75771 | openSUSE 安全性更新:wireshark (openSUSE-SU-2011:0010-2) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
172085 | Jenkins 外掛程式多個弱點 (2022 年 10 月 19 日) | Nessus | CGI abuses | 2023/3/3 | 2024/10/3 | critical |
78260 | Ubuntu 14.04 LTS:Bash 弱點 (USN-2380-1) | Nessus | Ubuntu Local Security Checks | 2014/10/11 | 2024/8/28 | critical |
79375 | Oracle Linux 6:bash (ELSA-2014-3093) | Nessus | Oracle Linux Local Security Checks | 2014/11/21 | 2025/4/29 | critical |
179673 | ImageMagick < 7.1.1-11 多個弱點 | Nessus | Windows | 2023/8/10 | 2024/6/4 | critical |
79374 | Oracle Linux 7 : bash (ELSA-2014-3092) (Shellshock) | Nessus | Oracle Linux Local Security Checks | 2014/11/21 | 2024/10/22 | critical |
107319 | Solaris 10 (sparc):119548-14 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
107822 | Solaris 10 (x86):119549-14 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
226731 | Linux Distros 未修補弱點:CVE-2023-35074 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
163250 | Debian DSA-5182-1:webkit2gtk - 安全性更新 | Nessus | Debian Local Security Checks | 2022/7/15 | 2025/1/24 | high |
175839 | Google Chrome < 113.0.5672.126 多個弱點 | Nessus | Windows | 2023/5/16 | 2023/7/27 | high |
176230 | Microsoft Edge (Chromium) < 113.0.1774.50 / 112.0.1722.84 多個弱點 | Nessus | Windows | 2023/5/23 | 2023/7/7 | high |
177227 | Google Chrome < 114.0.5735.133 多個弱點 | Nessus | Windows | 2023/6/13 | 2023/7/27 | high |
60836 | Scientific Linux 安全性更新:SL3.x、SL4.x、SL5.x i386/x86_64 上的 wireshark | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
68084 | Oracle Linux 5:wireshark (ELSA-2010-0625) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | high |
186414 | Apple TV < 17.1 多個弱點 (HT213987) | Nessus | Misc. | 2023/11/29 | 2024/2/19 | high |
173111 | Amazon Linux 2023:emacs、emacs-common、emacs-devel (ALAS2023-2023-122) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | critical |
177588 | Fortinet FortiNAC RCE (FG-IR-23-074) | Nessus | Firewalls | 2023/6/23 | 2024/7/4 | critical |
122253 | Adobe Reader < 2015.006.30475 / 2017.011.30120 / 2019.010.20091 多個弱點 (APSB19-07) | Nessus | Windows | 2019/2/15 | 2024/11/20 | critical |
215945 | Azure Linux 3.0 安全性更新:hdf5 (CVE-2024-33874) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | critical |
75239 | openSUSE 安全性更新:MozillaFirefox (openSUSE-SU-2013:1916-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
85384 | Firefox < 40 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/8/13 | 2019/11/22 | critical |
161641 | RHEL 8:firefox (RHSA-2022: 4766) | Nessus | Red Hat Local Security Checks | 2022/5/27 | 2024/11/7 | high |
161657 | Oracle Linux 8:thunderbird (ELSA-2022-4769) | Nessus | Oracle Linux Local Security Checks | 2022/5/30 | 2024/10/22 | high |
64350 | AIX 6.1 TL 1 : cmsd (IZ62570) | Nessus | AIX Local Security Checks | 2013/1/30 | 2023/4/21 | critical |
64377 | MiniUPnP < 1.0.4 多個弱點 | Nessus | Gain a shell remotely | 2013/1/31 | 2018/11/15 | critical |
64597 | Fedora 16:libupnp-1.6.18-1.fc16 (2013-1713) | Nessus | Fedora Local Security Checks | 2013/2/13 | 2021/1/11 | critical |
75214 | openSUSE 安全性更新:libupnp (openSUSE-SU-2013:0255-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
83562 | SUSE SLED10 / SLED11 / SLES10 / SLES11 安全性更新:Mozilla Firefox (SUSE-SU-2012:1351-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/19 | critical |
200779 | RHEL 9:ghostscript (RHSA-2024:4014) | Nessus | Red Hat Local Security Checks | 2024/6/20 | 2024/11/7 | high |
200791 | Oracle Linux 9:ghostscript (ELSA-2024-3999) | Nessus | Oracle Linux Local Security Checks | 2024/6/20 | 2024/11/15 | high |
202374 | RHEL 8:ghostscript (RHSA-2024:4537) | Nessus | Red Hat Local Security Checks | 2024/7/15 | 2024/11/7 | high |
202398 | RHEL 8:ghostscript (RHSA-2024:4544) | Nessus | Red Hat Local Security Checks | 2024/7/15 | 2024/11/7 | high |
202400 | RHEL 9:ghostscript (RHSA-2024:4541) | Nessus | Red Hat Local Security Checks | 2024/7/15 | 2024/11/7 | high |
205084 | Amazon Linux 2023:ghostscript、ghostscript-gtk、ghostscript-tools-dvipdf (ALAS2023-2024-692) | Nessus | Amazon Linux Local Security Checks | 2024/8/6 | 2024/12/11 | high |
177928 | Mozilla Thunderbird < 102.13 | Nessus | Windows | 2023/7/4 | 2023/7/27 | high |
178260 | Ubuntu 22.04 LTS/23.04:SpiderMonkey 弱點 (USN-6227-1) | Nessus | Ubuntu Local Security Checks | 2023/7/13 | 2024/8/28 | high |
178815 | Amazon Linux 2:thunderbird (ALAS-2023-2156) | Nessus | Amazon Linux Local Security Checks | 2023/7/26 | 2024/12/11 | high |
213619 | RHEL 7 : firefox (RHSA-2025:0132) | Nessus | Red Hat Local Security Checks | 2025/1/9 | 2025/6/5 | high |
213623 | RHEL 9 : firefox (RHSA-2025:0080) | Nessus | Red Hat Local Security Checks | 2025/1/9 | 2025/6/5 | high |
213638 | RHEL 8 : firefox (RHSA-2025:0137) | Nessus | Red Hat Local Security Checks | 2025/1/9 | 2025/6/5 | high |
214068 | RHEL 8:thunderbird (RHSA-2025:0287) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/6/5 | high |
225913 | Linux Distros 未修補弱點:CVE-2023-36665 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
67912 | Oracle Linux 3 / 4 : pidgin (ELSA-2009-1218) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
141772 | Oracle Solaris 重要修補程式更新:oct2020_SRU11_3_36_23_0 | Nessus | Solaris Local Security Checks | 2020/10/21 | 2022/12/6 | critical |
91430 | Debian DSA-3591-1:imagemagick - 安全性更新 | Nessus | Debian Local Security Checks | 2016/6/2 | 2021/1/11 | critical |
91768 | Amazon Linux AMI:ImageMagick (ALAS-2016-716) | Nessus | Amazon Linux Local Security Checks | 2016/6/23 | 2018/4/18 | critical |
91769 | Amazon Linux AMI:GraphicsMagick (ALAS-2016-717) | Nessus | Amazon Linux Local Security Checks | 2016/6/23 | 2018/4/18 | critical |
66442 | Ubuntu 12.04 LTS / 12.10 / 13.04:firefox 弱點 (USN-1822-1) | Nessus | Ubuntu Local Security Checks | 2013/5/15 | 2022/3/8 | critical |
66766 | Debian DSA-2699-1 : iceweasel - 數個弱點 | Nessus | Debian Local Security Checks | 2013/6/3 | 2024/6/18 | critical |