160270 | Amazon Linux 2:thunderbird (ALAS-2022-1779) | Nessus | Amazon Linux Local Security Checks | 2022/4/27 | 2024/12/11 | critical |
162835 | Amazon Linux AMI:expat (ALAS-2022-1603) | Nessus | Amazon Linux Local Security Checks | 2022/7/8 | 2024/12/11 | critical |
163227 | Amazon Linux 2:expat (ALAS-2022-1809) | Nessus | Amazon Linux Local Security Checks | 2022/7/15 | 2024/12/11 | critical |
163320 | Amazon Linux 2:libxml2 (ALAS-2022-1826) | Nessus | Amazon Linux Local Security Checks | 2022/7/21 | 2024/12/11 | high |
167021 | Amazon Linux 2022: (ALAS2022-2022-198) | Nessus | Amazon Linux Local Security Checks | 2022/11/5 | 2024/12/11 | high |
178132 | ARM Mali GPU Kernel Driver < r24p0 / < r30p0 釋放後使用 (CVE-2022-28349) | Nessus | Misc. | 2023/7/11 | 2023/7/12 | critical |
158811 | RHEL 8:firefox (RHSA-2022: 0815) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | critical |
158904 | Oracle Linux 8:thunderbird (ELSA-2022-0845) | Nessus | Oracle Linux Local Security Checks | 2022/3/14 | 2024/10/22 | critical |
158906 | RHEL 8:thunderbird (RHSA-2022: 0843) | Nessus | Red Hat Local Security Checks | 2022/3/14 | 2024/11/7 | critical |
158914 | RHEL 8:thunderbird (RHSA-2022: 0853) | Nessus | Red Hat Local Security Checks | 2022/3/15 | 2024/11/7 | critical |
158962 | Oracle Linux 8:libxml2 (ELSA-2022-0899) | Nessus | Oracle Linux Local Security Checks | 2022/3/16 | 2024/11/2 | high |
167132 | RHEL 8:xmlrpc-c (RHSA-2022: 7692) | Nessus | Red Hat Local Security Checks | 2022/11/8 | 2024/11/7 | critical |
193559 | Oracle Business Intelligence Enterprise Edition (2024 年 4 月 CPU) | Nessus | Misc. | 2024/4/19 | 2024/4/19 | high |
167585 | Oracle Linux 8:e2fsprogs (ELSA-2022-7720) | Nessus | Oracle Linux Local Security Checks | 2022/11/16 | 2024/10/22 | high |
168079 | Oracle Linux 9:e2fsprogs (ELSA-2022-8361) | Nessus | Oracle Linux Local Security Checks | 2022/11/22 | 2024/10/22 | high |
77193 | RHEL 5 / 6:flash-plugin (RHSA-2014:1051) | Nessus | Red Hat Local Security Checks | 2014/8/14 | 2025/3/20 | critical |
125226 | OpenVPN < 2.3.15 弱密碼編譯加密弱點 (Windows) | Nessus | Windows | 2019/5/16 | 2025/2/28 | medium |
93745 | Amazon Linux AMI:openvpn (ALAS-2016-750) (SWEET32) | Nessus | Amazon Linux Local Security Checks | 2016/9/28 | 2022/12/5 | medium |
108960 | KB4093107:Windows 10 1703 版 2018 年 4 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2018/4/10 | 2020/8/18 | high |
108963 | KB4093111:Windows 10 的 2018 年 4 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2018/4/10 | 2020/8/18 | high |
108966 | KB4093108:Windows 7 和 Windows Server 2008 R2 的 2018 年 4 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2018/4/10 | 2024/6/17 | high |
162024 | Microsoft Office 產品 C2R 的安全性更新 (2020 年 8 月) | Nessus | Windows | 2022/6/10 | 2024/11/26 | high |
162691 | Ubuntu 16.04 ESM:curl 弱點 (USN-5499-1) | Nessus | Ubuntu Local Security Checks | 2022/7/1 | 2024/8/28 | medium |
166369 | Oracle Linux 8:java-1.8.0-openjdk (ELSA-2022-7006) | Nessus | Oracle Linux Local Security Checks | 2022/10/21 | 2024/10/23 | low |
171039 | Amazon Linux 2:(ALAS-2023-1922) | Nessus | Amazon Linux Local Security Checks | 2023/2/6 | 2024/12/11 | low |
175396 | Microsoft Edge (Chromium) < 113.0.1774.35 多個弱點 | Nessus | Windows | 2023/5/11 | 2025/1/1 | high |
180654 | Oracle Linux 8:openssl (ELSA-2019-3700) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/2/19 | high |
207084 | Adobe Reader < 2015.006.30475 / 2017.011.30120 / 2019.010.20091 多個弱點 (APSB19-07) (macOS) | Nessus | MacOS X Local Security Checks | 2024/9/12 | 2024/11/20 | critical |
207092 | Adobe Acrobat < 2015.006.30475 / 2017.011.30120 / 2019.010.20091 多個弱點 (APSB19-07) (macOS) | Nessus | MacOS X Local Security Checks | 2024/9/12 | 2024/11/20 | critical |
234472 | OpenJDK 8 <= 8u442 / 11.0.0 <= 11.0.26 / 17.0.0 <= 17.0.14 / 21.0.0 <= 21.0.6 / 24.0.0 <= 24.0.0 多個弱點 (2025-04-15) | Nessus | Misc. | 2025/4/16 | 2025/4/16 | high |
234978 | Amazon Linux 2:firefox (ALASFIREFOX-2025-037) | Nessus | Amazon Linux Local Security Checks | 2025/4/29 | 2025/5/5 | critical |
235368 | RHEL 8libsoup (RHSA-2025:4538) | Nessus | Red Hat Local Security Checks | 2025/5/6 | 2025/6/5 | critical |
235379 | RHEL 9libsoup (RHSA-2025:4508) | Nessus | Red Hat Local Security Checks | 2025/5/6 | 2025/6/5 | critical |
123081 | Amazon Linux AMI:openssl (ALAS-2019-1153) | Nessus | Amazon Linux Local Security Checks | 2019/3/26 | 2024/6/12 | medium |
147756 | Cisco SD-WAN vManage 軟體 SQL 插入弱點 (cisco-sa-vmanage-v78FubGV) | Nessus | CISCO | 2021/3/15 | 2021/3/16 | medium |
160346 | IBM Java 6.0 < 6.0.16.45 / 6.1 < 6.1.8.45 / 7.0 < 7.0.10.5 / 7.1 < 7.1.4.5 / 8.0 < 8.0.4.5 多個弱點 | Nessus | Misc. | 2022/4/29 | 2023/10/31 | critical |
99132 | Firebird SQL Server for Linux 2.5.x < 2.5.7 / 3.0.x < 3.0.2 UDF 程式庫 RCE | Nessus | General | 2017/3/31 | 2018/7/12 | high |
174114 | Microsoft Publisher 產品的安全性更新 (2023 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2023/4/11 | 2024/2/16 | high |
174221 | Microsoft Publisher 產品 C2R 的安全性更新 (2023 年 4 月) | Nessus | Windows | 2023/4/13 | 2024/2/16 | high |
192291 | Ubuntu 20.04 LTS/22.04 LTS:Linux 核心 (Oracle) 弱點 (USN-6686-3) | Nessus | Ubuntu Local Security Checks | 2024/3/20 | 2024/8/27 | high |
53858 | MS11-035:WINS 中的弱點可能導致遠端程式碼執行 (2524426) | Nessus | Windows : Microsoft Bulletins | 2011/5/10 | 2018/11/15 | high |
238296 | Debian dla-4213:curl - 安全性更新 | Nessus | Debian Local Security Checks | 2025/6/12 | 2025/6/12 | high |
58538 | Flash Player <= 10.3.183.16 / 11.1.102.63 多個記憶體損毀弱點 (APSB12-07) | Nessus | Windows | 2012/3/30 | 2022/4/11 | critical |
58539 | Adobe AIR for Mac 3.x <= 3.1.0.4880 多個記憶體損毀弱點 (APSB12-07) | Nessus | MacOS X Local Security Checks | 2012/3/30 | 2018/7/16 | high |
58540 | Flash Player for Mac <= 10.3.183.16 / 11.1.102.63 多個記憶體損毀弱點 (APSB12-07) | Nessus | MacOS X Local Security Checks | 2012/3/30 | 2021/11/18 | critical |
144593 | GLSA-202012-15:GDK-PixBuf:拒絕服務 | Nessus | Gentoo Local Security Checks | 2020/12/24 | 2024/1/31 | medium |
162408 | Debian DLA-3054-1:sleuthkit - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/6/21 | 2023/10/19 | critical |
166741 | GLSA-202210-39: libxml2:多個弱點 | Nessus | Gentoo Local Security Checks | 2022/10/31 | 2023/10/6 | high |
168587 | Amazon Linux 2022:libxml2 (ALAS2022-2022-258) | Nessus | Amazon Linux Local Security Checks | 2022/12/10 | 2024/12/11 | high |
170400 | RHEL 9:libxml2 (RHSA-2023: 0338) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |