61622 | Flash Player <= 10.3.183.22 / 11.4.402.264 多個弱點 (APSB12-19) | Nessus | Windows | 2012/8/22 | 2022/6/8 | critical |
78213 | F5 Networks BIG-IP:本機 OpenSSL 弱點 (SOL6734) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2021/1/11 | critical |
179805 | Amazon Linux 2:containerd (ALASNITRO-ENCLAVES-2023-026) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | critical |
200109 | Progress Telerik Report Server 驗證繞過 (CVE-2024-4358) (直接檢查) | Nessus | CGI abuses | 2024/6/5 | 2025/7/14 | critical |
190661 | Debian dsa-5625:engrampa - 安全性更新 | Nessus | Debian Local Security Checks | 2024/2/17 | 2024/2/19 | critical |
18027 | MS05-017:MSMQ 中的弱點可導致遠端程式碼執行 (892944) (未經認證的檢查) | Nessus | Windows | 2005/4/12 | 2018/11/15 | critical |
192243 | Mozilla Firefox < 124.0 | Nessus | Windows | 2024/3/19 | 2025/4/2 | critical |
226026 | Linux Distros 未修補弱點:CVE-2023-38594 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
226478 | Linux Distros 未修補弱點:CVE-2023-38595 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
237505 | Microsoft Edge (Chromium) < 137.0.3296.52 多個弱點 | Nessus | Windows | 2025/5/29 | 2025/6/27 | high |
20173 | CA 多個產品的 Message Queuing 多個遠端 DoS 弱點 | Nessus | Gain a shell remotely | 2005/11/8 | 2021/12/28 | critical |
34781 | Oracle WebLogic Server mod_wl 無效參數遠端溢位 (1150354) | Nessus | Web Servers | 2008/11/16 | 2018/11/15 | critical |
89742 | VMware ESX 多個弱點 (VMSA-2010-0015) (遠端檢查) | Nessus | VMware ESX Local Security Checks | 2016/3/8 | 2021/1/6 | critical |
84048 | Adobe Flash Player <= 17.0.0.188 多個弱點 (APSB15-11) | Nessus | Windows | 2015/6/9 | 2022/4/11 | critical |
139035 | Cisco Small Business RV 系列任意程式碼執行 (cisco-sa-code-exec-wH3BNFb) | Nessus | CISCO | 2020/7/28 | 2021/3/29 | critical |
73805 | MS14-021:Internet Explorer 的安全性更新 (2965111) | Nessus | Windows : Microsoft Bulletins | 2014/5/1 | 2024/11/13 | critical |
204961 | Microsoft Edge (Chromium) < 127.0.2651.86 多個弱點 | Nessus | Windows | 2024/8/1 | 2025/1/6 | high |
227136 | Linux Distros 未修補弱點:CVE-2023-46853 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
91915 | Symantec Mail Security for Exchange / Domino 分解器引擎多個弱點 (SYM16-010) | Nessus | Windows | 2016/7/1 | 2019/11/19 | high |
173974 | Oracle Linux 9:pcs (ELSA-2023-12235) | Nessus | Oracle Linux Local Security Checks | 2023/4/6 | 2024/10/22 | critical |
127347 | NewStart CGSL MAIN 4.05:thunderbird 多個弱點 (NS-SA-2019-0110) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2024/5/7 | critical |
107415 | Solaris 10 (sparc):125136-71 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
107416 | Solaris 10 (sparc):125136-75 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
172052 | Debian DSA-5367-1:spip - 安全性更新 | Nessus | Debian Local Security Checks | 2023/3/2 | 2023/4/18 | critical |
235062 | Oracle Enterprise Manager Cloud Control (2025 年 4 月 CPU) | Nessus | Misc. | 2025/5/1 | 2025/5/1 | critical |
60759 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 openssl | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
68016 | Oracle Linux 5:openssl (ELSA-2010-0162) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | critical |
183438 | Oracle MySQL Cluster 8.0.x < 8.0.35 (2023 年 10 月/2024 年 7 月 CPU) | Nessus | Databases | 2024/7/22 | 2024/10/18 | critical |
228161 | Linux Distros 未修補弱點:CVE-2024-10525 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
190349 | TeamCity Server < 2023.11.3 多個弱點 | Nessus | Web Servers | 2024/2/9 | 2025/5/26 | critical |
210953 | Apache RocketMQ < 4.9.6 / 5.0.x < 5.1.1 RCE | Nessus | Web Servers | 2024/11/14 | 2024/11/15 | critical |
72312 | FreeBSD:mozilla -- 多個弱點 (1753f0ff-8dd5-11e3-9b45-b4b52fce4ce8) | Nessus | FreeBSD Local Security Checks | 2014/2/5 | 2021/1/6 | critical |
72554 | SuSE 11.3 安全性更新:MozillaFirefox (SAT 修補程式編號 8879) | Nessus | SuSE Local Security Checks | 2014/2/18 | 2021/1/19 | critical |
78818 | openSUSE 安全性更新:firefox / mozilla-nspr / mozilla-nss (openSUSE-SU-2014:1344-1) | Nessus | SuSE Local Security Checks | 2014/11/3 | 2021/1/19 | critical |
57798 | Mac OS X 多個弱點 (安全性更新 2012-001) (BEAST) | Nessus | MacOS X Local Security Checks | 2012/2/2 | 2024/5/28 | critical |
60087 | Slackware 12.0 / 12.1 / 12.2 / 13.0 / 13.1 / 13.37 / 最新版本:php (SSA:2012-204-01) | Nessus | Slackware Local Security Checks | 2012/7/23 | 2021/1/14 | critical |
61658 | SuSE 10 安全性更新:php5 (ZYPP 修補程式編號 8239) | Nessus | SuSE Local Security Checks | 2012/8/24 | 2021/1/19 | critical |
64762 | RHEL 6:php (RHSA-2013:0514) | Nessus | Red Hat Local Security Checks | 2013/2/21 | 2021/1/14 | critical |
67411 | Oracle Linux 3:openssl (ELSA-2006-0695) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
67897 | Oracle Linux 4 : python (ELSA-2009-1177) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
69878 | Mac OS X 多個弱點 (安全性更新 2013-004) | Nessus | MacOS X Local Security Checks | 2013/9/13 | 2024/5/28 | critical |
107877 | Solaris 10 (x86):121230-02 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
125737 | Exim 4.87 < 4.92 遠端命令執行 | Nessus | SMTP problems | 2019/6/6 | 2022/12/5 | critical |
127100 | Exim deliver_message() 函式遠端命令執行弱點 (遠端) | Nessus | SMTP problems | 2019/7/29 | 2025/7/14 | critical |
127177 | NewStart CGSL CORE 5.04 / MAIN 5.04:openssl098e 多個弱點 (NS-SA-2019-0020) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2022/12/6 | critical |
167197 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:PHP 弱點 (USN-5717-1) | Nessus | Ubuntu Local Security Checks | 2022/11/9 | 2024/8/28 | critical |
17757 | OpenSSL < 0.9.7l / 0.9.8d 多個弱點 | Nessus | Web Servers | 2012/1/4 | 2024/10/7 | critical |
180018 | Citrix ShareFile 文件未經驗證的存取 (CTX559517) | Nessus | Misc. | 2023/8/22 | 2025/7/14 | critical |
86017 | F5 Networks BIG-IP:OpenSSL SSL_get_shared_ciphers 弱點 (SOL8106) | Nessus | F5 Networks Local Security Checks | 2015/9/18 | 2021/1/11 | critical |
90059 | openSUSE 安全性更新:cgit (openSUSE-2016-367) | Nessus | SuSE Local Security Checks | 2016/3/21 | 2021/1/19 | critical |