85456 | Amazon Linux AMI:php54 (ALAS-2015-583) (BACKRONYM) | Nessus | Amazon Linux Local Security Checks | 2015/8/18 | 2018/4/18 | critical |
85458 | Amazon Linux AMI:php56 (ALAS-2015-585) (BACKRONYM) | Nessus | Amazon Linux Local Security Checks | 2015/8/18 | 2018/4/18 | critical |
67458 | Oracle Linux 3 / 4 / 5 : krb5 (ELSA-2007-0095) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
67896 | Oracle Linux 5 : python (ELSA-2009-1176) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
140810 | Debian DLA-2384-1:yaws 安全性更新 | Nessus | Debian Local Security Checks | 2020/9/28 | 2024/2/20 | critical |
179393 | Debian DSA-5468-1:webkit2gtk - 安全性更新 | Nessus | Debian Local Security Checks | 2023/8/7 | 2025/1/24 | high |
11839 | MS03-039 利用後門程式帳戶偵測 | Nessus | Backdoors | 2003/9/17 | 2021/9/14 | critical |
12051 | MS04-006:WINS 伺服器遠端溢位 (830352) | Nessus | Windows : Microsoft Bulletins | 2004/2/10 | 2018/11/15 | critical |
15464 | Microsoft Windows/Exchange SMTP DNS 查閱溢位 (885881) | Nessus | SMTP problems | 2004/10/12 | 2018/11/15 | critical |
15465 | MS04-036:Microsoft NNTP 元件遠端溢位 (883935) (未經認證的檢查) | Nessus | Windows | 2004/10/12 | 2018/11/15 | critical |
15572 | MS04-031:NetDDE 中的弱點可能導致程式碼執行 (841533) (未經認證的檢查) | Nessus | Windows | 2004/10/27 | 2018/11/15 | critical |
24323 | Solaris 10 強制登入 Telnet 驗證繞過 | Nessus | Gain a shell remotely | 2007/2/12 | 2022/4/11 | critical |
29314 | MS07-065:Message Queuing 中的弱點可導致遠端程式碼執行 (937894) (未經認證的檢查) | Nessus | Windows | 2007/12/12 | 2018/11/15 | critical |
44589 | Apache 1.3.x < 1.3.42 mod_Proxy 整數溢位 | Nessus | Web Servers | 2010/2/11 | 2018/11/15 | critical |
72832 | MS07-029:Windows DNS RPC 介面中的弱點可允許遠端程式碼執行 (935966) (未經認證的檢查) | Nessus | DNS | 2014/3/5 | 2018/11/15 | critical |
245833 | Linux Distros 未修補的弱點:CVE-2019-14901 | Nessus | Misc. | 2025/8/8 | 2025/9/30 | critical |
59839 | Debian DSA-2507-1 : openjdk-6 - 多個弱點 | Nessus | Debian Local Security Checks | 2012/7/5 | 2022/3/8 | critical |
64848 | Oracle Java SE 多個弱點 (2012 年 6 月 CPU) (Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/11 | critical |
69695 | Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2012-88) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2022/3/8 | critical |
109335 | RHEL 6:MRG (RHSA-2018:1170) | Nessus | Red Hat Local Security Checks | 2018/4/25 | 2024/6/3 | critical |
233932 | RHEL 9:firefox (RHSA-2025:3556) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | high |
234262 | RHEL 8:firefox (RHSA-2025:3620) | Nessus | Red Hat Local Security Checks | 2025/4/13 | 2025/6/5 | high |
208102 | Amazon Linux 2:amazon-ssm-agent (ALAS-2024-2645) | Nessus | Amazon Linux Local Security Checks | 2024/10/3 | 2024/12/11 | critical |
58851 | CentOS 5 / 6:firefox / thunderbird (CESA-2012:0516) | Nessus | CentOS Local Security Checks | 2012/4/25 | 2021/1/4 | critical |
74612 | openSUSE 安全性更新:MozillaFirefox / MozillaThunderbird / seamonkey / 等 (openSUSE-SU-2012:0567-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
265944 | Debian dla-4310 : ceph - 安全性更新 | Nessus | Debian Local Security Checks | 2025/9/26 | 2025/9/26 | critical |
71263 | Mac OS X 惡意處理程序偵測 | Nessus | Backdoors | 2013/12/9 | 2025/9/29 | critical |
169572 | ManageEngine Access Manager Plus < 4.3 Build 4309 SQLi | Nessus | CGI abuses | 2023/1/5 | 2023/1/13 | critical |
43063 | MS09-071: 網際網路驗證服務中的弱點可導致遠端程式碼執行 (974318) | Nessus | Windows : Microsoft Bulletins | 2009/12/8 | 2020/8/5 | critical |
53514 | MS11-030:DNS 解析中的弱點可允許遠端程式碼執行 (2509553) (遠端檢查) | Nessus | Windows | 2011/4/21 | 2023/10/17 | critical |
143979 | NewStart CGSL CORE 5.05 / MAIN 5.05:thunderbird 多個弱點 (NS-SA-2020-0093) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2023/4/25 | critical |
167103 | KB5020013:Windows Server 2008 R2 安全性更新 (2022 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/11/13 | high |
84117 | Ubuntu 14.04 LTS:CUPS 弱點 (USN-2629-1) | Nessus | Ubuntu Local Security Checks | 2015/6/11 | 2024/8/27 | critical |
84256 | Oracle Linux 6 / 7:cups (ELSA-2015-1123) | Nessus | Oracle Linux Local Security Checks | 2015/6/18 | 2025/4/29 | critical |
84259 | Scientific Linux 安全性更新:SL6.x、SL7.x i386/x86_64 上的 cups | Nessus | Scientific Linux Local Security Checks | 2015/6/18 | 2021/1/14 | critical |
84276 | CentOS 6 / 7:cups (CESA-2015:1123) | Nessus | CentOS Local Security Checks | 2015/6/19 | 2021/1/4 | critical |
163919 | Amazon Linux 2:openssl (ALAS-2022-1831) | Nessus | Amazon Linux Local Security Checks | 2022/8/8 | 2025/9/4 | high |
165673 | RHEL 8:RHEL 8 上的 Red Hat Single Sign-On 7.5.3 安全性更新 (中危) (RHSA-2022: 6783) | Nessus | Red Hat Local Security Checks | 2022/10/5 | 2024/11/7 | critical |
167434 | Debian DSA-5277-1:php7.4 - 安全性更新 | Nessus | Debian Local Security Checks | 2022/11/14 | 2025/1/24 | critical |
168059 | GLSA-202211-03:PHP:多個弱點 | Nessus | Gentoo Local Security Checks | 2022/11/22 | 2023/10/3 | critical |
168584 | Amazon Linux 2022:php8.1 (ALAS2022-2022-243) | Nessus | Amazon Linux Local Security Checks | 2022/12/10 | 2024/12/11 | critical |
171724 | RHEL 8:php:8.0 (RHSA-2023: 0848) | Nessus | Red Hat Local Security Checks | 2023/2/21 | 2025/3/14 | critical |
171800 | Oracle Linux 8:php:8.0 (ELSA-2023-0848) | Nessus | Oracle Linux Local Security Checks | 2023/2/22 | 2024/11/1 | critical |
171971 | RHEL 9:php (RHSA-2023: 0965) | Nessus | Red Hat Local Security Checks | 2023/2/28 | 2025/3/14 | critical |
173063 | Amazon Linux 2023:php8.1、php8.1-bcmath、php8.1-cli (ALAS2023-2023-081) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | critical |
181083 | Oracle Linux 7:php55-php (ELSA-2015-1186) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | critical |
182459 | Amazon Linux 2023:ghostscript、ghostscript-gtk、ghostscript-tools-dvipdf (ALAS2023-2023-362) | Nessus | Amazon Linux Local Security Checks | 2023/10/3 | 2024/12/11 | high |
184351 | AlmaLinux 9:ghostscript (ALSA-2023:6265) | Nessus | Alma Linux Local Security Checks | 2023/11/3 | 2024/2/23 | high |
189144 | Debian dsa-5602:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2024/1/17 | 2025/1/24 | high |
190672 | GLSA-202402-14:QtWebEngine:多個弱點 | Nessus | Gentoo Local Security Checks | 2024/2/18 | 2024/2/18 | critical |