72441 | Fedora 20 : graphviz-2.34.0-8.fc20 (2014-0602) | Nessus | Fedora Local Security Checks | 2014/2/12 | 2021/1/11 | high |
18041 | CA BrightStor ARCserve Backup Universal Agent 遠端溢位 (QO66526) | Nessus | Windows | 2005/4/13 | 2018/11/15 | critical |
186677 | Ubuntu 18.04 ESM:FreeRDP 弱點 (USN-6522-2) | Nessus | Ubuntu Local Security Checks | 2023/12/7 | 2024/10/29 | critical |
101049 | Tenable SecurityCenter PHP < 5.6.27 Multiple Vulnerabilities | Nessus | Misc. | 2017/6/26 | 2020/10/9 | critical |
183560 | Ubuntu 16.04 ESM:BWA 弱點 (USN-4857-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/8/28 | critical |
195197 | Oracle Linux 9:gnutls (ELSA-2024-12364) | Nessus | Oracle Linux Local Security Checks | 2024/5/9 | 2025/9/18 | medium |
51762 | SuSE 10 安全性更新:uvcvideo KMP (ZYPP 修補程式編號 5514) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2021/1/14 | critical |
56385 | GroupWise Internet Agent < 8.0.2 HP3 多個弱點 | Nessus | Windows | 2011/10/4 | 2018/11/15 | critical |
60543 | Scientific Linux 安全性更新:SL4.x i386/x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
63879 | RHEL 5:核心 (RHSA-2009:1055) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | critical |
205038 | Mozilla Thunderbird < 115.14 | Nessus | Windows | 2024/8/6 | 2024/8/13 | critical |
205515 | RHEL 9:firefox (RHSA-2024:5328) | Nessus | Red Hat Local Security Checks | 2024/8/14 | 2024/11/7 | critical |
206816 | Amazon Linux 2:thunderbird (ALAS-2024-2629) | Nessus | Amazon Linux Local Security Checks | 2024/9/9 | 2024/12/11 | critical |
104661 | Cisco CUCM 語音作業系統型產品未經授權存取弱點 | Nessus | CISCO | 2017/11/17 | 2022/4/11 | critical |
104662 | Cisco Unity Presence 語音作業系統型產品未經授權存取弱點 | Nessus | CISCO | 2017/11/17 | 2019/11/12 | critical |
163415 | Microsoft Edge (Chromium) < 103.0.1264.71 多個弱點 | Nessus | Windows | 2022/7/23 | 2023/3/23 | high |
60528 | Scientific Linux 安全性更新:SL3.x、SL4.x i386/x86_64 上的 seamonkey | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
61156 | Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 java-1.6.0-openjdk (BEAST) | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/12/5 | critical |
117593 | Debian DLA-1507-1:libapache2-mod-perl2 安全性更新 | Nessus | Debian Local Security Checks | 2018/9/19 | 2024/8/6 | critical |
117679 | Oracle Linux 6 : mod_perl (ELSA-2018-2737) | Nessus | Oracle Linux Local Security Checks | 2018/9/25 | 2024/10/22 | critical |
117828 | CentOS 6:mod_perl (CESA-2018:2737) | Nessus | CentOS Local Security Checks | 2018/10/1 | 2022/2/24 | critical |
99290 | KB4018483:Adobe Flash Player 的安全性更新 (2017 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2017/4/11 | 2019/11/13 | critical |
30153 | IBM DB2 < 8.1 Fix Pack 16 多個弱點 | Nessus | Databases | 2008/2/5 | 2022/4/11 | critical |
166227 | Debian DLA-3154-1:node-xmldom - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/10/18 | 2025/1/22 | critical |
218967 | Linux Distros 未修補弱點:CVE-2015-4602 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
262029 | Linux Distros 未修補的弱點:CVE-2024-43199 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
66036 | Novell iManager < 2.7.6 Patch 1 多個弱點 | Nessus | CGI abuses | 2013/4/19 | 2021/1/19 | critical |
76697 | RHEL 7: nss 與 nspr (RHSA-2014:0916) | Nessus | Red Hat Local Security Checks | 2014/7/23 | 2025/4/15 | high |
79047 | RHEL 4 : nss (RHSA-2014:1165) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2021/1/14 | critical |
79190 | Debian DSA-3071-1:nss - 安全性更新 | Nessus | Debian Local Security Checks | 2014/11/12 | 2021/1/11 | critical |
179753 | Amazon Linux 2:webkitgtk4 (ALAS-2023-2177) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | high |
205138 | GLSA-202408-08:json-c:緩衝區溢位 | Nessus | Gentoo Local Security Checks | 2024/8/7 | 2024/8/7 | critical |
90773 | Apache Struts 2.x < 2.3.28.1 多個弱點 | Nessus | Misc. | 2016/4/28 | 2022/4/11 | critical |
233954 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Kamailio 弱點 (USN-7416-1) | Nessus | Ubuntu Local Security Checks | 2025/4/7 | 2025/9/3 | critical |
35559 | 「operator」帳戶的預設密碼 (profense) | Nessus | Default Unix Accounts | 2009/1/31 | 2022/4/11 | critical |
46240 | 「root」帳戶的預設密碼 (alien) | Nessus | Default Unix Accounts | 2010/5/6 | 2022/4/11 | critical |
57917 | 'nasadmin' 帳戶的預設密碼 (nasadmin) | Nessus | Default Unix Accounts | 2012/2/13 | 2022/4/11 | critical |
17293 | 「user」帳戶的預設密碼 (debug) | Nessus | Default Unix Accounts | 2005/3/8 | 2022/4/11 | critical |
178743 | Debian DSA-5457-1:webkit2gtk - 安全性更新 | Nessus | Debian Local Security Checks | 2023/7/23 | 2023/8/2 | high |
178942 | Apple TV < 16.6 多個弱點 (HT213846) | Nessus | Misc. | 2023/7/27 | 2023/10/23 | high |
61143 | Scientific Linux 安全性更新:SL4.x、SL5.x、SL6.x i386/x86_64 上的 firefox | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
82814 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 java-1.7.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2015/4/16 | 2021/1/14 | critical |
82815 | Scientific Linux 安全性更新:SL6.x、SL7.x i386/srpm/x86_64 上的 java-1.7.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2015/4/16 | 2021/1/14 | critical |
82897 | RHEL 6 / 7:java-1.8.0-oracle (RHSA-2015:0854) | Nessus | Red Hat Local Security Checks | 2015/4/20 | 2019/10/24 | critical |
83268 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2015-517) | Nessus | Amazon Linux Local Security Checks | 2015/5/7 | 2018/4/18 | critical |
89875 | Firefox < 45 多個弱點 | Nessus | Windows | 2016/3/11 | 2019/11/20 | critical |
91226 | VMware Player 7.x < 7.1.3 主機權限提升 (VMSA-2016-0005) | Nessus | Windows | 2016/5/18 | 2019/11/19 | critical |
101158 | Symantec Messaging Gateway 10.x < 10.6.3-266 多個弱點 (SYM17-004) | Nessus | CGI abuses | 2017/6/30 | 2019/11/12 | critical |
108525 | GLSA-201803-10:collectd:多個弱點 | Nessus | Gentoo Local Security Checks | 2018/3/22 | 2024/12/19 | critical |
110518 | Cisco Prime Data Center Network Manager 檔案上傳 RCE (cisco-sa-20180502-prime-upload) | Nessus | CISCO | 2018/6/13 | 2024/9/20 | critical |