170574 | Apple iOS < 12.5.7 弱點 (HT213597) | Nessus | Mobile Devices | 2023/1/25 | 2025/7/14 | high |
205041 | RHEL 8:python-setuptools (RHSA-2024:5040) | Nessus | Red Hat Local Security Checks | 2024/8/6 | 2024/11/7 | high |
214729 | Oracle Linux 8:keepalived (ELSA-2025-0743) | Nessus | Oracle Linux Local Security Checks | 2025/1/28 | 2025/1/28 | critical |
214967 | Oracle Linux 9: keepalived (ELSA-2025-0917) | Nessus | Oracle Linux Local Security Checks | 2025/2/4 | 2025/2/4 | critical |
189460 | Google Chrome < 121.0.6167.85 多個弱點 | Nessus | Windows | 2024/1/24 | 2024/5/3 | critical |
194997 | GLSA-202405-14:QtWebEngine:多個弱點 | Nessus | Gentoo Local Security Checks | 2024/5/6 | 2024/5/6 | critical |
168657 | Mozilla Firefox ESR < 102.6 | Nessus | Windows | 2022/12/13 | 2023/1/26 | critical |
168845 | RHEL 9:thunderbird (RHSA-2022: 9080) | Nessus | Red Hat Local Security Checks | 2022/12/16 | 2024/11/7 | critical |
174075 | Mozilla Firefox ESR < 102.10 | Nessus | Windows | 2023/4/11 | 2023/7/11 | critical |
174345 | RHEL 8:firefox (RHSA-2023: 1792) | Nessus | Red Hat Local Security Checks | 2023/4/14 | 2024/11/7 | high |
174385 | Oracle Linux 9:firefox (ELSA-2023-1786) | Nessus | Oracle Linux Local Security Checks | 2023/4/15 | 2024/10/22 | high |
178465 | Foxit PDF Reader < 12.1.3 多個弱點 | Nessus | Windows | 2023/7/19 | 2023/12/1 | high |
93475 | MS16-117:Adobe Flash Player 的安全性更新 (3188128) | Nessus | Windows : Microsoft Bulletins | 2016/9/13 | 2019/11/14 | critical |
40852 | Novell Privileged User Manager 程式庫插入任意程式碼執行 (經認證的檢查) | Nessus | Windows | 2009/9/2 | 2025/7/21 | critical |
59375 | WellinTech KingView 6.53 < 2010-12-15 HistorySvr.exe TCP 要求遠端溢位 | Nessus | SCADA | 2012/6/5 | 2025/7/21 | critical |
65548 | 惡意處理程序偵測:使用者定義的惡意軟體執行 | Nessus | Windows | 2013/3/14 | 2025/7/21 | critical |
88958 | 惡意檔案偵測:系統上的 APT1 軟體 | Nessus | Windows | 2016/4/11 | 2025/7/21 | critical |
109143 | Schneider Electric InTouch Machine Edition RCE (2018 年 4 月) | Nessus | Windows | 2018/4/18 | 2024/10/30 | critical |
133326 | Debian DSA-4611-1:opensmtpd - 安全性更新 | Nessus | Debian Local Security Checks | 2020/1/30 | 2023/1/12 | critical |
58673 | RHEL 5:samba3x (RHSA-2012:0466) | Nessus | Red Hat Local Security Checks | 2012/4/11 | 2025/3/16 | critical |
58729 | Debian DSA-2450-1:samba - 權限提升 | Nessus | Debian Local Security Checks | 2012/4/13 | 2021/1/11 | critical |
58743 | Ubuntu 8.04 LTS / 10.04 LTS / 11.04 / 11.10:samba 弱點 (USN-1423-1) | Nessus | Ubuntu Local Security Checks | 2012/4/13 | 2019/9/19 | critical |
61298 | Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 samba | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
68506 | Oracle Linux 5 / 6 : samba (ELSA-2012-0465) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
68746 | Oracle Linux 6:samba4 (ELSA-2013-0506) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
193571 | Oracle Application Testing Suite (2024 年 4 月 CPU) | Nessus | Misc. | 2024/4/19 | 2024/4/22 | critical |
202490 | Google Chrome < 124.0.6367.182 多個弱點 | Nessus | Windows | 2024/7/16 | 2024/12/31 | critical |
202491 | Google Chrome < 126.0.6478.182 多個弱點 | Nessus | MacOS X Local Security Checks | 2024/7/16 | 2024/12/31 | critical |
202927 | Amazon Linux 2023:composer (ALAS2023-2024-659) | Nessus | Amazon Linux Local Security Checks | 2024/7/22 | 2024/12/11 | high |
220953 | Linux Distros 未修補弱點:CVE-2017-18017 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
66928 | Mac OS X : Java for OS X 2013-004 | Nessus | MacOS X Local Security Checks | 2013/6/19 | 2023/11/27 | critical |
87601 | Juniper ScreenOS SSH / Telnet Authentication Backdoor | Nessus | Default Unix Accounts | 2015/12/23 | 2018/7/27 | critical |
89106 | VMware ESX / ESXi 多個弱點 (VMSA-2012-0005) (BEAST) (遠端檢查) | Nessus | Misc. | 2016/3/3 | 2022/12/5 | critical |
91328 | F5 Networks BIG-IP:Java SE 弱點 (SOL17079) | Nessus | F5 Networks Local Security Checks | 2016/5/26 | 2022/3/8 | critical |
109629 | Oracle Linux 6:核心 (ELSA-2018-1319) | Nessus | Oracle Linux Local Security Checks | 2018/5/9 | 2024/10/24 | critical |
110997 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2018-4161) | Nessus | Oracle Linux Local Security Checks | 2018/7/11 | 2024/10/22 | critical |
176662 | Debian DSA-5418-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2023/6/4 | 2025/1/27 | high |
72322 | Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 firefox | Nessus | Scientific Linux Local Security Checks | 2014/2/5 | 2021/1/14 | critical |
72438 | Debian DSA-2858-1 : iceweasel - 數個弱點 | Nessus | Debian Local Security Checks | 2014/2/12 | 2021/1/11 | critical |
72752 | Fedora 19 : thunderbird-24.3.0-1.fc19 (2014-2083) | Nessus | Fedora Local Security Checks | 2014/3/2 | 2021/1/11 | critical |
205582 | RHEL 9:python-setuptools (RHSA-2024:5389) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2024/11/7 | high |
205764 | RHEL 9:python-setuptools (RHSA-2024:5534) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2025/3/6 | high |
205774 | RHEL 8:python3.11-setuptools (RHSA-2024:5532) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2025/3/6 | high |
207594 | RHEL 8:python-setuptools (RHSA-2024:6907) | Nessus | Red Hat Local Security Checks | 2024/9/23 | 2024/11/8 | high |
190552 | QNAP QTS/QuTS hero QTS 和 QuTS hero 中的弱點 (QSA-23-47) | Nessus | Misc. | 2024/2/15 | 2024/2/16 | critical |
202752 | RHEL 8:thunderbird (RHSA-2024:4671) | Nessus | Red Hat Local Security Checks | 2024/7/22 | 2024/11/7 | critical |
202589 | Debian dsa-5732:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2024/7/18 | 2024/12/31 | critical |
202635 | Microsoft Edge (Chromium) < 126.0.2592.113 多個弱點 | Nessus | Windows | 2024/7/18 | 2024/12/31 | critical |
202722 | Oracle WebLogic Server (2024 年 7 月 CPU) | Nessus | Misc. | 2024/7/19 | 2024/11/21 | critical |
215187 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10:OpenRefine 弱點 (USN-7260-1) | Nessus | Ubuntu Local Security Checks | 2025/2/10 | 2025/2/10 | critical |