94935 | Apple Xcode < 8.1 Node.js Multiple RCE (macOS) | Nessus | MacOS X Local Security Checks | 2016/11/17 | 2020/5/5 | critical |
233247 | RHEL 9:firefox 更新 (重要) (RHSA-2024:6786) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/3/22 | critical |
235843 | KB5058429:Windows Server 2008 安全性更新 (2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/6/25 | high |
235851 | KB5058384:Windows 11 22H2 版 / Windows Server 23H2 版安全性更新 (2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/6/25 | high |
235859 | KB5058403:Windows Server 2012 R2 安全性更新 (2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/6/25 | high |
241840 | Azure Linux 3.0 安全性更新:curl / mysql (CVE-2025-0665) | Nessus | Azure Linux Local Security Checks | 2025/7/11 | 2025/7/11 | critical |
56481 | Mac OS X 多個弱點 (安全性更新 2011-006) | Nessus | MacOS X Local Security Checks | 2011/10/13 | 2024/5/28 | critical |
175330 | Mozilla Firefox < 113.0 | Nessus | Windows | 2023/5/9 | 2023/7/7 | critical |
67422 | Oracle Linux 4:firefox (ELSA-2006-0733 / ELSA-2006-0675 / ELSA-2006-0610) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
83367 | Adobe Flash Player <= 17.0.0.169 多個弱點 (APSB15-09) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/5/12 | 2019/11/22 | critical |
83368 | Google Chrome < 42.0.2311.152 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/5/12 | 2019/11/22 | critical |
83431 | RHEL 5 / 6 : flash-plugin (RHSA-2015:1005) | Nessus | Red Hat Local Security Checks | 2015/5/13 | 2025/3/20 | high |
83442 | FreeBSD:Adobe Flash Player -- 重大弱點 (e206df57-f97b-11e4-b799-c485083ca99c) | Nessus | FreeBSD Local Security Checks | 2015/5/14 | 2021/1/6 | critical |
83486 | SuSE 11.3 安全性更新:flash-player (SAT 修補程式編號 10680) | Nessus | SuSE Local Security Checks | 2015/5/15 | 2021/1/6 | critical |
83559 | openSUSE 安全性更新:flash-player (openSUSE-2015-372) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/19 | critical |
187915 | RHEL 9:.NET 6.0 (RHSA-2024: 0156) | Nessus | Red Hat Local Security Checks | 2024/1/10 | 2025/3/6 | critical |
189628 | Oracle Linux 9:frr (ELSA-2024-0477) | Nessus | Oracle Linux Local Security Checks | 2024/1/26 | 2024/9/21 | critical |
191545 | RHEL 9:frr (RHSA-2024:1093) | Nessus | Red Hat Local Security Checks | 2024/3/5 | 2024/11/7 | critical |
187983 | AlmaLinux 9:.NET 8.0 (ALSA-2024:0152) | Nessus | Alma Linux Local Security Checks | 2024/1/12 | 2024/1/17 | critical |
187985 | AlmaLinux 9:.NET 6.0 (ALSA-2024:0156) | Nessus | Alma Linux Local Security Checks | 2024/1/12 | 2024/1/17 | critical |
193561 | Ray Dashboard 作業 RCE (CVE-2023-48022) | Nessus | Artificial Intelligence | 2024/4/19 | 2025/7/14 | critical |
187163 | Nagios XI < 5.11.3 多個弱點 | Nessus | CGI abuses | 2023/12/21 | 2024/6/5 | critical |
189328 | Amazon Linux 2023:aspnetcore-runtime-6.0、aspnetcore-targeting-pack-6.0、dotnet (ALAS2023-2024-489) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/11 | critical |
195080 | Oracle Linux 9:gstreamer1-plugins-bad-free (ELSA-2024-2287) | Nessus | Oracle Linux Local Security Checks | 2024/5/6 | 2024/12/17 | high |
190202 | CentOS 8:thunderbird (CESA-2023: 6194) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | critical |
21655 | MS04-012:Microsoft RPC/DCOM 的累積更新 (828741) (未經認證的檢查) | Nessus | Windows | 2007/3/16 | 2018/11/15 | critical |
62930 | RHEL 5 / 6:java-1.5.0-ibm (RHSA-2012:1465) | Nessus | Red Hat Local Security Checks | 2012/11/16 | 2024/11/4 | medium |
76590 | Oracle JRockit R27 < R27.7.4.5 / R28 < R28.2.5.20 多個弱點 (2012 年 10 月 CPU) | Nessus | Windows | 2014/7/18 | 2018/11/15 | critical |
171096 | Rocky Linux 8:git (RLSA-2023:0610) | Nessus | Rocky Linux Local Security Checks | 2023/2/7 | 2023/3/21 | critical |
171100 | Rocky Linux 9:git (RLSA-2023:0611) | Nessus | Rocky Linux Local Security Checks | 2023/2/7 | 2023/11/7 | critical |
171730 | AlmaLinux 8:pcs (ALSA-2023:0855) | Nessus | Alma Linux Local Security Checks | 2023/2/21 | 2023/9/1 | high |
171739 | AlmaLinux 8:thunderbird (ALSA-2023:0821) | Nessus | Alma Linux Local Security Checks | 2023/2/21 | 2023/9/1 | high |
173254 | CentOS 7 : firefox (RHSA-2023:1333) | Nessus | CentOS Local Security Checks | 2023/3/22 | 2024/10/9 | high |
174679 | CentOS 7 : firefox (RHSA-2023:1791) | Nessus | CentOS Local Security Checks | 2023/4/25 | 2024/10/9 | high |
176079 | Rocky Linux 8:thunderbird (RLSA-2023:3221) | Nessus | Rocky Linux Local Security Checks | 2023/5/18 | 2023/6/16 | high |
180401 | Rocky Linux 8:firefox (RLSA-2023:3590) | Nessus | Rocky Linux Local Security Checks | 2023/8/31 | 2023/8/31 | critical |
171179 | AlmaLinux 8:git (ALSA-2023:0610) | Nessus | Alma Linux Local Security Checks | 2023/2/8 | 2023/2/8 | critical |
171745 | Rocky Linux 8:firefox (RLSA-2023:0808) | Nessus | Rocky Linux Local Security Checks | 2023/2/21 | 2023/9/1 | high |
173988 | Rocky Linux 9:pcs (RLSA-2023:1591) | Nessus | Rocky Linux Local Security Checks | 2023/4/6 | 2023/4/6 | critical |
174681 | CentOS 7 : thunderbird (RHSA-2023:1806) | Nessus | CentOS Local Security Checks | 2023/4/25 | 2024/10/9 | high |
161750 | Ubuntu 20.04 LTS / 22.04 LTS:WebKitGTK 弱點 (USN-5457-1) | Nessus | Ubuntu Local Security Checks | 2022/6/1 | 2024/8/28 | high |
174799 | Rocky Linux 8:thunderbird (RLSA-2023:1802) | Nessus | Rocky Linux Local Security Checks | 2023/4/26 | 2023/6/9 | high |
208713 | RHEL 8:Satellite 6.15.4 安全性更新 (中危) (RHSA-2024:7987) | Nessus | Red Hat Local Security Checks | 2024/10/10 | 2024/10/10 | critical |
210830 | RHEL 9:grafana (RHSA-2024:9115) | Nessus | Red Hat Local Security Checks | 2024/11/12 | 2025/3/6 | critical |
178051 | Rocky Linux 9:go-toolset and golang (RLSA-2023:3923) | Nessus | Rocky Linux Local Security Checks | 2023/7/8 | 2023/12/8 | critical |
197766 | RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2024:3060) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/12/17 | high |
200902 | Amazon Linux 2023:golang、golang-bin、golang-misc (ALAS2023-2024-646) | Nessus | Amazon Linux Local Security Checks | 2024/6/24 | 2024/12/11 | critical |
202384 | Rocky Linux 9:golang (RLSA-2024:4212) | Nessus | Rocky Linux Local Security Checks | 2024/7/15 | 2024/9/13 | critical |
208040 | Amazon Linux 2 : amazon-ecr-credential-helper (ALASDOCKER-2024-046) | Nessus | Amazon Linux Local Security Checks | 2024/10/2 | 2024/12/11 | critical |
210451 | RHEL 8:go-toolset:rhel8 (RHSA-2024:8876) | Nessus | Red Hat Local Security Checks | 2024/11/6 | 2025/3/6 | critical |