134765 | Adobe ColdFusion 2016.x < 2016u14 / 2018.x < 2018u8 多個弱點 (APSB20-16) | Nessus | Windows | 2020/3/20 | 2020/4/17 | critical |
200917 | Amazon Linux AMI:R (ALAS-2024-1940) | Nessus | Amazon Linux Local Security Checks | 2024/6/24 | 2024/12/11 | high |
212186 | GLSA-202412-01:R:任意程式碼執行 | Nessus | Gentoo Local Security Checks | 2024/12/9 | 2024/12/9 | high |
220186 | Linux Distros 未修補弱點:CVE-2017-12194 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | critical |
67769 | Oracle Linux 3 / 4 / 5 : libxml2 (ELSA-2008-0988) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
71816 | Solaris 10 (sparc) : 140993-05 | Nessus | Solaris Local Security Checks | 2014/1/7 | 2021/1/14 | critical |
217766 | Linux Distros 未修補弱點:CVE-2012-4158 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
35555 | RealNetworks Helix Server < 11.1.8/12.0.1 多個弱點 | Nessus | Gain a shell remotely | 2009/1/30 | 2018/7/12 | critical |
240326 | Amazon Linux 2023:bsdcat、bsdcpio、bsdtar (ALAS2023-2025-1022) | Nessus | Amazon Linux Local Security Checks | 2025/6/23 | 2025/6/23 | critical |
232851 | Oracle Linux 9:thunderbird (ELSA-2025-2899) | Nessus | Oracle Linux Local Security Checks | 2025/3/19 | 2025/9/11 | high |
233196 | AlmaLinux 9:thunderbird (ALSA-2025:2899) | Nessus | Alma Linux Local Security Checks | 2025/3/21 | 2025/3/21 | high |
233236 | RHEL 8:thunderbird (RHSA-2025:2900) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
233261 | RHEL 9:thunderbird (RHSA-2025:2959) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
107825 | Solaris 10 (x86):119758-30 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
107827 | Solaris 10 (x86):119758-32 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
107833 | Solaris 10 (x86):119758-43 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
117298 | Debian DSA-4286-1:curl - 安全性更新 | Nessus | Debian Local Security Checks | 2018/9/6 | 2024/8/12 | critical |
122731 | GLSA-201903-03:cURL:多個弱點 | Nessus | Gentoo Local Security Checks | 2019/3/11 | 2024/6/14 | critical |
166182 | Debian DLA-3153-1:libksba - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/10/18 | 2025/1/22 | critical |
166430 | RHEL 7:libksba (RHSA-2022:7088) | Nessus | Red Hat Local Security Checks | 2022/10/24 | 2024/11/7 | critical |
166445 | RHEL 9:libksba (RHSA-2022: 7090) | Nessus | Red Hat Local Security Checks | 2022/10/25 | 2024/11/7 | critical |
173178 | Amazon Linux 2023:libksba、libksba-devel (ALAS2023-2023-088) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | critical |
264088 | Linux Distros 未修補的弱點:CVE-2016-0804 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
54645 | 7-Technologies IGSS < 9.0.0.11143 ODBC 遠端記憶體損毀 | Nessus | SCADA | 2011/5/25 | 2025/7/14 | critical |
187679 | Netatalk 中的 QNAP QTS/QuTS hero 弱點 (QSA-23-22) | Nessus | Misc. | 2024/1/8 | 2024/1/8 | critical |
209037 | Google Chrome < 130.0.6723.58 多個弱點 | Nessus | MacOS X Local Security Checks | 2024/10/15 | 2025/1/3 | high |
209038 | Google Chrome < 130.0.6723.58 多個弱點 | Nessus | Windows | 2024/10/15 | 2025/7/9 | high |
121425 | Debian DSA-4373-1:coturn - 安全性更新 | Nessus | Debian Local Security Checks | 2019/1/29 | 2024/6/25 | critical |
13319 | Solaris 8 (sparc) : 109320-22 | Nessus | Solaris Local Security Checks | 2004/7/12 | 2022/1/26 | critical |
64714 | Oracle Application Express (Apex) 不明問題 (2.2.1 之前) | Nessus | Web Servers | 2013/2/20 | 2020/6/12 | critical |
242574 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS:GoBGP 弱點 (USN-7661-1) | Nessus | Ubuntu Local Security Checks | 2025/7/22 | 2025/7/22 | high |
163775 | F5 Networks BIG-IP:iControl REST 弱點 (K55580033) | Nessus | F5 Networks Local Security Checks | 2022/8/3 | 2024/3/18 | critical |
221972 | Linux Distros 未修補弱點:CVE-2018-14618 | Nessus | Misc. | 2025/3/4 | 2025/8/21 | critical |
228929 | Linux Distros 未修補弱點: CVE-2024-42367 | Nessus | Misc. | 2025/3/5 | 2025/8/31 | medium |
175640 | AlmaLinux 9:libarchive (ALSA-2023:2532) | Nessus | Alma Linux Local Security Checks | 2023/5/14 | 2023/5/14 | critical |
175724 | Oracle Linux 9:libarchive (ELSA-2023-2532) | Nessus | Oracle Linux Local Security Checks | 2023/5/15 | 2024/10/22 | critical |
175827 | RHEL 8:libarchive (RHSA-2023: 3018) | Nessus | Red Hat Local Security Checks | 2023/5/16 | 2024/11/7 | critical |
176160 | AlmaLinux 8:libarchive (ALSA-2023:3018) | Nessus | Alma Linux Local Security Checks | 2023/5/20 | 2023/5/20 | critical |
176287 | Oracle Linux 8:libarchive (ELSA-2023-3018) | Nessus | Oracle Linux Local Security Checks | 2023/5/24 | 2024/10/22 | critical |
182371 | GLSA-202309-14:libarchive:多個弱點 | Nessus | Gentoo Local Security Checks | 2023/9/29 | 2023/9/29 | critical |
191248 | CentOS 9:libarchive-3.5.3-4.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | critical |
19558 | EMC Legato Networker 多種弱點 | Nessus | Misc. | 2005/9/3 | 2018/7/12 | critical |
107325 | Solaris 10 (sparc):119757-33 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
107326 | Solaris 10 (sparc):119757-34 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
107327 | Solaris 10 (sparc):119757-36 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
232279 | Oracle Linux 8:firefox (ELSA-2025-2452) | Nessus | Oracle Linux Local Security Checks | 2025/3/7 | 2025/9/11 | high |
46802 | SBLIM-SFCB 多個緩衝區溢位 | Nessus | Web Servers | 2010/6/7 | 2018/7/27 | critical |
189344 | Amazon Linux 2:webkitgtk4 (ALAS-2024-2425) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/11 | high |
71934 | Debian DSA-2843-1:graphviz - 緩衝區溢位 | Nessus | Debian Local Security Checks | 2014/1/14 | 2021/1/11 | critical |
72005 | Ubuntu 10.04 LTS / 12.04 LTS / 12.10 / 13.04 / 13.10:graphviz 弱點 (USN-2083-1) | Nessus | Ubuntu Local Security Checks | 2014/1/17 | 2021/1/19 | high |