178647 | Ubuntu 20.04 LTS:Linux 核心 (Xilinx ZynqMP) 弱點 (USN-6234-1) | Nessus | Ubuntu Local Security Checks | 2023/7/20 | 2024/9/19 | critical |
178658 | Ubuntu 22.04 LTS:Linux kernel (OEM) 弱點 (USN-6206-1) | Nessus | Ubuntu Local Security Checks | 2023/7/20 | 2024/9/19 | critical |
183524 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 核心 (Intel IoTG) 弱點 (USN-6212-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/9/18 | critical |
185553 | Adobe Reader < 20.005.30539 / 23.006.20380 多個弱點 (APSB23-54) | Nessus | Windows | 2023/11/14 | 2024/11/21 | high |
194312 | RHEL 8:RHUI 4.4.0 - 安全性修正、錯誤修正和增強功能更新 (中等) (RHSA-2023:2101) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
213281 | Keycloak 25.0.x < 26.0.6 資訊洩漏 (GHSA-6mpx-pmgp-ww49) | Nessus | Misc. | 2024/12/20 | 2025/1/17 | medium |
80054 | SuSE 11.3 安全性更新:flash-player (SAT 修補程式編號 10090) | Nessus | SuSE Local Security Checks | 2014/12/16 | 2022/4/22 | critical |
159929 | Windows LSA Protection 狀態 | Nessus | Windows | 2022/4/20 | 2025/6/16 | info |
175281 | IBM DB2 10.5 < 10.5.0 FP 11 41270 / 11.1 < 11.1.4 FP 7 41268 / 11.5 < 11.5.7 FP 0 29113 / 11.5 < 11.5.8 FP 0 29133 RCE (Unix) | Nessus | Databases | 2023/5/8 | 2024/10/23 | high |
189822 | Google Chrome < 121.0.6167.139 多個弱點 | Nessus | MacOS X Local Security Checks | 2024/1/30 | 2024/5/3 | high |
189917 | Debian dsa-5612:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2024/2/1 | 2024/2/8 | high |
101097 | Oracle Linux 7:freeradius (ELSA-2017-1581) | Nessus | Oracle Linux Local Security Checks | 2017/6/29 | 2024/11/1 | critical |
170012 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 核心弱點 (USN-5803-1) | Nessus | Ubuntu Local Security Checks | 2023/1/13 | 2024/8/27 | high |
172240 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2023-12160) | Nessus | Oracle Linux Local Security Checks | 2023/3/7 | 2024/10/23 | high |
91044 | MS16-054:適用於 Microsoft Office 的安全性更新 (3155544) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/5/11 | 2023/2/17 | high |
173776 | Debian DLA-3380-1:firmware-nonfree - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/4/2 | 2025/1/22 | high |
183806 | Google Chrome < 118.0.5993.117 弱點 | Nessus | Windows | 2023/10/24 | 2023/11/2 | high |
234010 | Adobe Premiere Pro < 24.6.5 / 25.0 < 25.2 任意程式碼執行弱點 (APSB25-28) (macOS) | Nessus | MacOS X Local Security Checks | 2025/4/8 | 2025/4/11 | high |
234022 | Adobe Photoshop 25.x < 25.12.2 / 26.x < 26.5 弱點 (macOS APSB25-30) | Nessus | MacOS X Local Security Checks | 2025/4/8 | 2025/5/16 | high |
100477 | Debian DLA-957-1:bind9 安全性更新 | Nessus | Debian Local Security Checks | 2017/5/30 | 2021/1/11 | high |
234011 | Adobe Premiere Pro < 24.6.5 / 25.0 < 25.2 任意程式碼執行 (APSB25-28) | Nessus | Windows | 2025/4/8 | 2025/4/11 | high |
193982 | RHEL 5:java-1.4.2-ibm-sap (RHSA-2011:0870) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/4/29 | critical |
200314 | Mozilla Firefox < 127.0 | Nessus | MacOS X Local Security Checks | 2024/6/11 | 2025/3/28 | critical |
52020 | RHEL 5 / 6:java-1.6.0-openjdk (RHSA-2011:0281) | Nessus | Red Hat Local Security Checks | 2011/2/18 | 2021/1/14 | critical |
53507 | Debian DSA-2224-1 : openjdk-6 - 多個弱點 | Nessus | Debian Local Security Checks | 2011/4/21 | 2021/1/4 | critical |
145319 | Debian DSA-4837-1:salt - 安全性更新 | Nessus | Debian Local Security Checks | 2021/1/25 | 2022/12/6 | critical |
193284 | Slackware Linux 15.0 / 當前版 php81 多個弱點 (SSA:2024-103-01) | Nessus | Slackware Local Security Checks | 2024/4/12 | 2024/6/14 | medium |
215277 | Azure Linux 3.0 安全性更新核心 (CVE-2024-38583) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | high |
215703 | Azure Linux 3.0 安全性更新核心 (CVE-2024-38577) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | high |
156877 | Amazon Linux AMI:vim (ALAS-2022-1557) | Nessus | Amazon Linux Local Security Checks | 2022/1/20 | 2024/12/11 | critical |
63543 | Firefox 17.0.1 之前版本的多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/1/15 | 2019/12/4 | critical |
63549 | Firefox ESR 17.x < 17.0.1 多個弱點 | Nessus | Windows | 2013/1/15 | 2019/12/4 | critical |
127901 | Adobe Acrobat < 2015.006.30499 / 2017.011.30144 / 2019.012.20036 多個弱點 (APSB19-41) (macOS) | Nessus | MacOS X Local Security Checks | 2019/8/16 | 2024/11/20 | critical |
106139 | Oracle JRockit R28.3.16 多個弱點 (2018 年 1 月 CPU) | Nessus | Windows | 2018/1/18 | 2019/11/8 | high |
127162 | NewStart CGSL MAIN 5.04:java-1.7.0-openjdk 多個弱點 (NS-SA-2019-0012) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2022/5/19 | high |
127372 | NewStart CGSL MAIN 4.05:java-1.7.0-openjdk 多個弱點 (NS-SA-2019-0124) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2022/5/19 | high |
144873 | KB4598231: Windows 10 的 2021 年 1 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2021/1/12 | 2024/11/29 | critical |
144880 | KB4598245: Windows 10 版本 1803 的 2021 年 1 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2021/1/12 | 2024/11/29 | critical |
194474 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS:less 弱點 (USN-6756-1) | Nessus | Ubuntu Local Security Checks | 2024/4/29 | 2024/8/27 | high |
200160 | Oracle Linux 7 : less (ELSA-2024-3669) | Nessus | Oracle Linux Local Security Checks | 2024/6/6 | 2024/9/21 | high |
201966 | RHEL 8:less (RHSA-2024:4369) | Nessus | Red Hat Local Security Checks | 2024/7/8 | 2024/11/7 | high |
206309 | RHEL 8:python3 (RHSA-2024:6030) | Nessus | Red Hat Local Security Checks | 2024/8/29 | 2024/11/7 | high |
214007 | Ubuntu 20.04 LTS:HPLIP 弱點 (USN-7202-1) | Nessus | Ubuntu Local Security Checks | 2025/1/13 | 2025/1/13 | medium |
215022 | Amazon Linux AMI:less (ALAS-2025-1958) | Nessus | Amazon Linux Local Security Checks | 2025/2/5 | 2025/2/5 | high |
216822 | Amazon Linux 2:python-ipaddress (ALAS-2025-2761) | Nessus | Amazon Linux Local Security Checks | 2025/2/26 | 2025/2/26 | high |
233142 | Azure Linux 3.0 安全性更新python3 (CVE-2024-4032) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | 2025/3/20 | high |
60665 | Scientific Linux 安全性更新:SL3.x、SL4.x i386/x86_64 上的 seamonkey | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
60752 | Scientific Linux 安全性更新:SL4.x、SL5.x i386/x86_64 上的 gnutls | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
67923 | Oracle Linux 4 : seamonkey (ELSA-2009-1431) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
68020 | Oracle Linux 5 : gnutls (ELSA-2010-0166) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |