160941 | 適用於 Windows 的遠端桌面用戶端多個弱點 (2022 年 5 月) | Nessus | Windows | 2022/5/10 | 2025/5/6 | high |
207385 | SolarWinds ARM 2024.3.1 多個弱點 (2024-3-1) | Nessus | Windows | 2024/9/18 | 2024/9/20 | critical |
161278 | Oracle Linux 8:httpd:2.4 (ELSA-2022-1915) | Nessus | Oracle Linux Local Security Checks | 2022/5/18 | 2024/11/1 | high |
166728 | GLSA-202210-16:Chromium、Google Chrome、Microsoft Edge:多個弱點 | Nessus | Gentoo Local Security Checks | 2022/10/31 | 2023/10/6 | high |
171268 | Microsoft Edge (Chromium) < 110.0.1587.41 多個弱點 | Nessus | Windows | 2023/2/9 | 2023/9/5 | high |
176741 | Mozilla Firefox < 114.0 | Nessus | Windows | 2023/6/6 | 2023/7/7 | critical |
177292 | RHEL 8:thunderbird (RHSA-2023: 3566) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
177300 | RHEL 8:thunderbird (RHSA-2023: 3596) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
177309 | RHEL 9:thunderbird (RHSA-2023: 3587) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
178557 | Amazon Linux 2:libtiff (ALAS-2023-2126) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/11 | medium |
86762 | Firefox < 42 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/11/5 | 2019/11/20 | high |
234456 | Mozilla Thunderbird < 128.9.2 | Nessus | Windows | 2025/4/15 | 2025/5/5 | medium |
234508 | Amazon Linux 2:git (ALAS-2025-2818) | Nessus | Amazon Linux Local Security Checks | 2025/4/17 | 2025/4/17 | critical |
234887 | RHEL 9 : thunderbird (RHSA-2025:4229) | Nessus | Red Hat Local Security Checks | 2025/4/28 | 2025/6/5 | medium |
235345 | RHEL 9 : thunderbird (RHSA-2025:4512) | Nessus | Red Hat Local Security Checks | 2025/5/6 | 2025/6/5 | medium |
235494 | RHEL 8:thunderbird (RHSA-2025:4665) | Nessus | Red Hat Local Security Checks | 2025/5/7 | 2025/6/5 | medium |
88837 | Ubuntu 14.04 LTS:graphite2 弱點 (USN-2902-1) | Nessus | Ubuntu Local Security Checks | 2016/2/18 | 2024/8/27 | high |
89525 | Fedora 23:graphite2-1.3.5-1.fc23 (2016-4154a4d0ba) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | high |
89991 | SUSE SLED12 / SLES12 安全性更新:graphite2 (SUSE-SU-2016:0779-1) | Nessus | SuSE Local Security Checks | 2016/3/17 | 2021/1/6 | high |
65201 | RHEL 6:tomcat6 (RHSA-2013:0623) | Nessus | Red Hat Local Security Checks | 2013/3/12 | 2021/1/14 | medium |
65562 | RHEL 5 / 6:jbossweb (RHSA-2013:0647) | Nessus | Red Hat Local Security Checks | 2013/3/15 | 2021/1/14 | medium |
80791 | Oracle Solaris 第三方修補程式更新:tomcat (multiple_vulnerabilities_in_apache_tomcat3) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | medium |
214929 | RHEL 9:mingw-glib2 (RHSA-2025:0936) | Nessus | Red Hat Local Security Checks | 2025/2/4 | 2025/6/17 | critical |
237733 | RHEL 9:libsoup (RHSA-2025:8481) | Nessus | Red Hat Local Security Checks | 2025/6/4 | 2025/6/5 | high |
237976 | RHEL 8:libsoup (RHSA-2025:8663) | Nessus | Red Hat Local Security Checks | 2025/6/9 | 2025/6/9 | high |
212047 | RHEL 9:postgresql:15 (RHSA-2024:10787) | Nessus | Red Hat Local Security Checks | 2024/12/4 | 2025/4/29 | high |
212058 | RHEL 9:postgresql (RHSA-2024:10791) | Nessus | Red Hat Local Security Checks | 2024/12/4 | 2025/2/12 | high |
212083 | RHEL 8:postgresql:15 (RHSA-2024:10830) | Nessus | Red Hat Local Security Checks | 2024/12/5 | 2025/4/29 | high |
212335 | Amazon Linux 2023:postgresql15、postgresql15-contrib、postgresql15-llvmjit (ALAS2023-2024-787) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2025/2/21 | high |
212359 | Amazon Linux 2023:postgresql16、postgresql16-contrib、postgresql16-llvmjit (ALAS2023-2024-786) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2025/2/21 | high |
213349 | Amazon Linux 2:postgresql (ALASPOSTGRESQL13-2024-008) | Nessus | Amazon Linux Local Security Checks | 2024/12/23 | 2025/2/21 | high |
232376 | Azure Linux 3.0 安全性更新核心 (CVE-2024-53157) | Nessus | Azure Linux Local Security Checks | 2025/3/10 | 2025/3/10 | medium |
234866 | Debian dla-4139imagemagick - 安全性更新 | Nessus | Debian Local Security Checks | 2025/4/26 | 2025/4/26 | low |
237672 | Amazon Linux 2023:ImageMagick、ImageMagick-c++、ImageMagick-c++-devel (ALAS2023-2025-972) | Nessus | Amazon Linux Local Security Checks | 2025/6/2 | 2025/6/2 | low |
163474 | Oracle Linux 8:java-17-openjdk (ELSA-2022-5726) | Nessus | Oracle Linux Local Security Checks | 2022/7/27 | 2024/10/22 | high |
163481 | Debian DSA-5192-1:openjdk-17 - 安全性更新 | Nessus | Debian Local Security Checks | 2022/7/27 | 2025/1/24 | high |
163513 | Oracle Linux 9:java-17-openjdk (ELSA-2022-5736) | Nessus | Oracle Linux Local Security Checks | 2022/7/28 | 2024/10/22 | high |
163545 | Ubuntu 16.04 ESM:Linux 核心 (Azure) 弱點 (USN-5541-1) | Nessus | Ubuntu Local Security Checks | 2022/7/29 | 2024/8/28 | high |
163710 | Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 java-11-openjdk (2022:5687) | Nessus | Scientific Linux Local Security Checks | 2022/8/2 | 2022/12/7 | high |
164800 | Nutanix AOS:多個弱點 (NXSA-AOS-6.5.1.5) | Nessus | Misc. | 2022/9/7 | 2024/6/7 | critical |
180208 | RHEL 8:cups (RHSA-2023: 4771) | Nessus | Red Hat Local Security Checks | 2023/8/28 | 2024/11/7 | medium |
180209 | RHEL 8:cups (RHSA-2023: 4765) | Nessus | Red Hat Local Security Checks | 2023/8/28 | 2024/11/7 | medium |
180284 | Oracle Linux 8:cups (ELSA-2023-4864) | Nessus | Oracle Linux Local Security Checks | 2023/8/30 | 2024/11/2 | medium |
189605 | Microsoft Edge (Chromium) < 120.0.2210.160 / 121.0.2277.83 多個弱點 | Nessus | Windows | 2024/1/25 | 2024/5/17 | critical |
160321 | RHEL 8:xmlrpc-c (RHSA-2022:1644) | Nessus | Red Hat Local Security Checks | 2022/4/29 | 2024/11/7 | critical |
160413 | Oracle Linux 8:xmlrpc-c (ELSA-2022-1643) | Nessus | Oracle Linux Local Security Checks | 2022/5/2 | 2024/10/22 | critical |
163248 | Debian DSA-5183-1:wpewebkit - 安全性更新 | Nessus | Debian Local Security Checks | 2022/7/15 | 2025/1/24 | high |
175838 | Google Chrome < 113.0.5672.126 多個弱點 | Nessus | MacOS X Local Security Checks | 2023/5/16 | 2023/7/7 | high |
119497 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:OpenSSL 弱點 (USN-3840-1) | Nessus | Ubuntu Local Security Checks | 2018/12/7 | 2024/8/27 | medium |
119938 | Node.js 多個弱點 (2018 年 11 月安全性發佈) | Nessus | Misc. | 2018/12/28 | 2024/1/9 | high |