187616 | Oracle Linux 9:firefox (ELSA-2024-0025) | Nessus | Oracle Linux Local Security Checks | 2024/1/3 | 2025/9/9 | high |
187635 | AlmaLinux 9:firefox (ALSA-2024:0025) | Nessus | Alma Linux Local Security Checks | 2024/1/4 | 2024/1/26 | high |
187641 | AlmaLinux 8:firefox (ALSA-2024:0012) | Nessus | Alma Linux Local Security Checks | 2024/1/4 | 2024/1/26 | high |
190705 | Amazon Linux AMI:amazon-ssm-agent (ALAS-2024-1920) | Nessus | Amazon Linux Local Security Checks | 2024/2/19 | 2024/12/11 | critical |
192303 | Ubuntu 20.04 LTS:Firefox 弱點 (USN-6703-1) | Nessus | Ubuntu Local Security Checks | 2024/3/20 | 2025/4/2 | critical |
195083 | Oracle Linux 9:xorg-x11-server (ELSA-2024-2169) | Nessus | Oracle Linux Local Security Checks | 2024/5/6 | 2025/9/9 | critical |
201046 | RHEL 8 / 9:Red Hat Ceph Storage 5.3 (RHSA-2024:4118) | Nessus | Red Hat Local Security Checks | 2024/6/26 | 2024/11/7 | critical |
57685 | Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10:openjdk-6、openjdk-6b18 迴歸 (USN-1263-2) (BEAST) | Nessus | Ubuntu Local Security Checks | 2012/1/25 | 2022/12/5 | critical |
59066 | Mac OS X 10.7.x < 10.7.4 多個弱點 (BEAST) | Nessus | MacOS X Local Security Checks | 2012/5/10 | 2024/5/28 | critical |
59620 | GLSA-201204-04 : FreeType:多個弱點 | Nessus | Gentoo Local Security Checks | 2012/6/21 | 2021/1/6 | critical |
63466 | RHEL 5 / 6:acroread (RHSA-2013:0150) | Nessus | Red Hat Local Security Checks | 2013/1/10 | 2024/4/21 | high |
66447 | Flash Player for Mac <= 10.3.183.75 / 11.7.700.169 多個弱點 (APSB13-14) | Nessus | MacOS X Local Security Checks | 2013/5/15 | 2019/11/27 | critical |
68508 | Oracle Linux 5 / 6 : freetype (ELSA-2012-0467) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | medium |
69901 | GLSA-201309-10:Adobe Reader:任意程式碼執行 | Nessus | Gentoo Local Security Checks | 2013/9/15 | 2022/3/8 | critical |
70205 | Fedora 18 : firefox-24.0-1.fc18 / xulrunner-24.0-2.fc18 (2013-17047) | Nessus | Fedora Local Security Checks | 2013/9/30 | 2021/1/11 | critical |
74984 | openSUSE 安全性更新:acroread (openSUSE-SU-2013:0138-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
75149 | openSUSE 安全性更新:MozillaFirefox (openSUSE-SU-2013:1493-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
75543 | openSUSE 安全性更新:java-1_6_0-sun (java-1_6_0-sun-5320) (BEAST) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/12/5 | critical |
81370 | GLSA-201502-12:Oracle JRE/JDK:多個弱點 | Nessus | Gentoo Local Security Checks | 2015/2/16 | 2021/1/11 | critical |
86542 | Oracle Java SE 多種弱點 (2015 年 10 月 CPU) | Nessus | Windows | 2015/10/22 | 2024/12/19 | critical |
91564 | Ubuntu 14.04 LTS:Linux 核心 (Wily HWE) 弱點 (USN-3002-1) | Nessus | Ubuntu Local Security Checks | 2016/6/10 | 2024/8/27 | critical |
217651 | Linux Distros 未修補弱點:CVE-2012-2653 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
240464 | GLSA-202506-02:GStreamer、GStreamer 外掛程式:多個弱點 | Nessus | Gentoo Local Security Checks | 2025/6/25 | 2025/6/25 | high |
262448 | Linux Distros 未修補的弱點:CVE-2022-46302 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
51971 | VMSA-2011-0003:適用於 VMware vCenter Server、vCenter Update Manager、ESXi 和 ESX 的第三方元件更新 | Nessus | VMware ESX Local Security Checks | 2011/2/14 | 2022/5/25 | high |
53662 | openSUSE 安全性更新:java-1_6_0-openjdk (openSUSE-SU-2010:0957-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
57528 | Debian DSA-773-1 : amd64 - 數個弱點 | Nessus | Debian Local Security Checks | 2012/1/12 | 2021/1/4 | critical |
64109 | SuSE 11.1 安全性更新:arpwatch (SAT 修補程式編號 6570) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | critical |
66417 | MS13-042:Microsoft Publisher 中的弱點可能會讓遠端程式碼執行 (2830397) | Nessus | Windows : Microsoft Bulletins | 2013/5/15 | 2019/11/27 | critical |
71356 | CentOS 5 : php (CESA-2013:1814) | Nessus | CentOS Local Security Checks | 2013/12/12 | 2021/1/4 | critical |
72282 | Pidgin < 2.10.8 多個弱點 | Nessus | Windows | 2014/2/4 | 2019/11/26 | critical |
75366 | openSUSE 安全性更新:chromium (openSUSE-SU-2014:0065-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
76900 | RHEL 7: java-1.7.1-ibm (RHSA-2014:0705) | Nessus | Red Hat Local Security Checks | 2014/7/30 | 2025/4/15 | critical |
79531 | OracleVM 2.2 : openssl (OVMSA-2014-0007) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2022/12/5 | high |
81418 | openSUSE 安全性更新:php5 (openSUSE-2015-163) | Nessus | SuSE Local Security Checks | 2015/2/20 | 2021/1/19 | critical |
84394 | Scientific Linux 安全性更新:SL7.x x86_64 上的 php | Nessus | Scientific Linux Local Security Checks | 2015/6/25 | 2021/1/14 | critical |
84661 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 php | Nessus | Scientific Linux Local Security Checks | 2015/7/13 | 2021/1/14 | critical |
89720 | RHEL 6:chromium-browser (RHSA-2016:0359) | Nessus | Red Hat Local Security Checks | 2016/3/7 | 2020/5/29 | critical |
90754 | SUSE SLED12 / SLES12 安全性更新:yast2-users (SUSE-SU-2016:1138-1) | Nessus | SuSE Local Security Checks | 2016/4/27 | 2021/1/6 | critical |
100759 | KB4022714: Windows 10 版本 1511 的 2017 年 6 月累積更新 | Nessus | Windows : Microsoft Bulletins | 2017/6/13 | 2022/5/25 | critical |
102511 | Oracle Linux 7:核心 (ELSA-2017-1842-1) (Stack Clash) | Nessus | Oracle Linux Local Security Checks | 2017/8/16 | 2021/6/3 | critical |
169787 | KB5022282: Windows 10 20H2 版/Windows 10 21H2 版/Windows 10 22H2 版安全性更新 (2023 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2023/1/10 | 2024/6/17 | high |
174107 | KB5025221:Windows 10 20H2 版/ Windows 10 21H2 版/ Windows 10 22H2 版安全性更新 (2023 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2023/4/11 | 2024/6/17 | critical |
193682 | RHEL 6 / 7: php54 (RHSA-2015:1066) | Nessus | Red Hat Local Security Checks | 2024/4/21 | 2025/4/15 | critical |
96241 | GLSA-201701-10:libotr、Pidgin OTR:遠端任意程式碼執行 | Nessus | Gentoo Local Security Checks | 2017/1/3 | 2021/1/11 | critical |
188071 | Atlassian Confluence < 7.19.18 / 8.0.x < 8.5.5 / 8.6.x < 8.7.2 (CONFSERVER-94064) | Nessus | CGI abuses | 2024/1/16 | 2024/6/5 | high |
200487 | Artifex Ghostscript < 10.03.1 多個弱點 | Nessus | Windows | 2024/6/13 | 2024/11/15 | high |
205301 | Progress WhatsUp Gold 檔案上傳 RCE (CVE-2024-4884) | Nessus | CGI abuses | 2024/8/9 | 2025/7/14 | critical |
25026 | MS07-018:Microsoft Content Management Server 中的弱點可導致遠端程式碼執行 (925939) | Nessus | Windows : Microsoft Bulletins | 2007/4/11 | 2020/8/5 | critical |
51532 | GLSA-201101-02 : Tor:遠端堆積型緩衝區溢位 | Nessus | Gentoo Local Security Checks | 2011/1/17 | 2021/1/6 | critical |