12107 | McAfee Antivirus 偵測與狀態 | Nessus | Windows | 2004/3/16 | 2025/3/4 | critical |
201369 | Fedoraproject Fedora SEoL (9.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201402 | Fedoraproject Fedora SEoL (30.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201465 | Fedoraproject Fedora SEoL (20.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201513 | Fedoraproject Fedora SEoL (22.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201527 | Fedoraproject Fedora SEoL (2.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201342 | Apple Mac OS X SEoL (10.8.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201375 | Apple Mac OS X SEoL (10.4.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201478 | Apple Mac OS X SEoL (10.11.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201522 | Red Hat Enterprise Linux SEoL (4.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201339 | Canonical Ubuntu Linux SEoL (17.10.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201376 | Canonical Ubuntu Linux SEoL (12.10.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201378 | Red Hat Enterprise Linux SEoL (7.1.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201385 | Red Hat Enterprise Linux SEoL (7.3.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201388 | Canonical Ubuntu Linux SEoL (20.04.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201414 | SUSE Enterprise Linux SEoL (12.2.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201434 | Canonical Ubuntu Linux SEoL (9.10.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201440 | Canonical Ubuntu Linux SEoL (20.10.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201453 | SUSE Linux SEoL (8.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201463 | SUSE Linux SEoL (9.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201468 | openSUSE SEoL (10.1.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201479 | SUSE Enterprise Linux SEoL (10.2.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
209124 | SUSE Linux Enterprise Server For SAP SEoL (12.0.x) | Nessus | General | 2024/10/16 | 2025/3/26 | critical |
209127 | SUSE Linux Enterprise Server For SAP SEoL (12.4.x) | Nessus | General | 2024/10/16 | 2025/3/26 | critical |
201433 | Debian Linux SEoL (3.0.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201448 | CentOS SEoL (2.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201450 | Debian Linux SEoL (10.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
100616 | Zabbix 不支援的版本偵測 | Nessus | Misc. | 2017/6/5 | 2025/5/14 | critical |
11284 | TYPO3 < 3.5.0 多個弱點 | Nessus | CGI abuses | 2003/2/28 | 2025/5/14 | critical |
76313 | OpenX Source 不受支援的軟體偵測 | Nessus | CGI abuses | 2014/6/30 | 2025/5/14 | critical |
45524 | openSUSE 安全性更新:MozillaFirefox-branding-openSUSE (MozillaFirefox-branding-openSUSE-2281) | Nessus | SuSE Local Security Checks | 2010/4/14 | 2021/1/14 | critical |
52688 | SuSE 11 安全性更新:Mozilla XULrunner (SAT 修補程式編號 2255) | Nessus | SuSE Local Security Checks | 2011/3/17 | 2021/1/14 | critical |
25935 | SIDVault < 2.0f LDAP 伺服器格式錯誤的搜尋要求緩衝區溢位 | Nessus | Gain a shell remotely | 2007/8/28 | 2018/11/15 | critical |
56246 | VMSA-2010-0007:VMware 主控的產品 vCenter Server 及 ESX 修補程式可解決多個安全性問題 | Nessus | VMware ESX Local Security Checks | 2011/9/21 | 2021/1/6 | critical |
73719 | HP-UX PHSS_43890:s700_800 11.X OV DP7.00 HP-UX IA/PA - 核心修補程式 | Nessus | HP-UX Local Security Checks | 2014/4/27 | 2021/1/11 | critical |
175569 | Slackware Linux 15.0 / 最新版 mozilla-thunderbird 多個弱點 (SSA:2023-130-01) | Nessus | Slackware Local Security Checks | 2023/5/13 | 2023/6/9 | high |
189823 | Google Chrome < 121.0.6167.139 多個弱點 | Nessus | Windows | 2024/1/30 | 2024/5/3 | high |
57705 | FreeBSD:acroread9 -- 多個弱點 (fa2f386f-4814-11e1-89b4-001ec9578670) | Nessus | FreeBSD Local Security Checks | 2012/1/27 | 2022/6/8 | critical |
79836 | Google Chrome < 39.0.2171.95 多個弱點 | Nessus | Windows | 2014/12/9 | 2022/4/22 | critical |
80009 | RHEL 6: flash-plugin (RHSA-2014:1981) | Nessus | Red Hat Local Security Checks | 2014/12/15 | 2025/4/15 | critical |
233906 | RHEL 9:firefox (RHSA-2025:3590) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | high |
234289 | RHEL 8:firefox (RHSA-2025:3623) | Nessus | Red Hat Local Security Checks | 2025/4/13 | 2025/6/5 | high |
234758 | RHEL 9 : thunderbird (RHSA-2025:4028) | Nessus | Red Hat Local Security Checks | 2025/4/23 | 2025/6/5 | high |
234807 | RHEL 9 : thunderbird (RHSA-2025:4169) | Nessus | Red Hat Local Security Checks | 2025/4/24 | 2025/6/5 | high |
237842 | RHEL 10:thunderbird (RHSA-2025:7493) | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/6/5 | high |
74582 | openSUSE 安全性更新:flash-player (openSUSE-SU-2012:0427-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
182849 | Google Chrome < 118.0.5993.70 多個弱點 | Nessus | MacOS X Local Security Checks | 2023/10/10 | 2023/11/1 | high |
190065 | Google Chrome < 121.0.6167.160 多個弱點 | Nessus | MacOS X Local Security Checks | 2024/2/6 | 2024/5/3 | critical |
171322 | Google Chrome < 110.0.5481.77 多個弱點 | Nessus | MacOS X Local Security Checks | 2023/2/10 | 2023/10/24 | high |
211522 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS: GLib 弱點 (USN-7114-1) | Nessus | Ubuntu Local Security Checks | 2024/11/18 | 2025/6/17 | critical |