87321 | Mac OS X 多個弱點 (安全性更新 2015-005 / 2015-008) | Nessus | MacOS X Local Security Checks | 2015/12/11 | 2024/5/28 | critical |
245048 | Linux Distros 未修補弱點:CVE-2018-5090 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | critical |
188007 | AlmaLinux 8:.NET 8.0 (ALSA-2024:0150) | Nessus | Alma Linux Local Security Checks | 2024/1/12 | 2024/1/17 | critical |
109533 | GLSA-201805-01:hesiod:Root 權限提升 | Nessus | Gentoo Local Security Checks | 2018/5/3 | 2024/10/15 | critical |
159672 | KB5012649: Windows 7 和 Windows Server 2008 R2 的安全性更新 (2022 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2022/4/12 | 2024/11/28 | critical |
167104 | KB5019970:Windows 10 LTS 1507 安全性更新 (2022 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/11/13 | high |
167115 | KB5019959:Windows 10 20H2 / 21H1 / 21H2 / 22H2 版安全性更新 (2022 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/11/13 | high |
167116 | KB5019961:Windows 11 安全性更新 (2022 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/11/13 | high |
122152 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:snapd 弱點 (USN-3887-1) | Nessus | Ubuntu Local Security Checks | 2019/2/13 | 2024/8/27 | critical |
69901 | GLSA-201309-10:Adobe Reader:任意程式碼執行 | Nessus | Gentoo Local Security Checks | 2013/9/15 | 2022/3/8 | critical |
175340 | KB5026361:Windows 10 20H2 版/Windows 10 21H2 版/Windows 10 22H2 版安全性更新 (2023 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2023/5/9 | 2024/6/17 | critical |
175341 | KB5026370:Windows Server 2022 / Azure Stack HCI 22H2 安全性更新 (2023 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2023/5/9 | 2024/7/8 | critical |
176084 | macOS 11.x < 11.7.7 多個弱點 (HT213760) | Nessus | MacOS X Local Security Checks | 2023/5/18 | 2024/6/24 | critical |
176920 | Amazon Linux 2:rsync (ALAS-2023-2074) | Nessus | Amazon Linux Local Security Checks | 2023/6/8 | 2024/12/11 | critical |
178770 | Foxit PDF Editor for Mac < 12.1.1 多個弱點 | Nessus | MacOS X Local Security Checks | 2023/7/25 | 2023/10/9 | high |
166125 | Amazon Linux 2022: (ALAS2022-2022-148) | Nessus | Amazon Linux Local Security Checks | 2022/10/14 | 2024/12/11 | critical |
166888 | RHEL 9:zlib (RHSA-2022: 7314) | Nessus | Red Hat Local Security Checks | 2022/11/3 | 2024/11/7 | critical |
168601 | Amazon Linux AMI:zlib (ALAS-2022-1650) | Nessus | Amazon Linux Local Security Checks | 2022/12/10 | 2024/12/11 | critical |
164275 | Ubuntu 16.04 ESM/18.04 LTS:zlib 弱點 (USN-5570-1) | Nessus | Ubuntu Local Security Checks | 2022/8/18 | 2024/8/27 | critical |
167203 | Oracle Linux 7:zlib (ELSA-2022-9987) | Nessus | Oracle Linux Local Security Checks | 2022/11/9 | 2024/10/22 | critical |
191462 | Nagios XI < 2024R1.0.2 多個弱點 | Nessus | CGI abuses | 2024/3/1 | 2025/2/13 | critical |
66409 | Adobe Acrobat < 11.0.3 / 10.1.7 / 9.5.5 多個弱點 (APSB13-15) | Nessus | Windows | 2013/5/14 | 2024/5/31 | critical |
77749 | Mac OS X 多個弱點 (安全性更新 2014-004) | Nessus | MacOS X Local Security Checks | 2014/9/18 | 2024/5/28 | critical |
184523 | Rocky Linux 8:thunderbird (RLSA-2023:0463) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
51561 | RHEL 4 / 5:java-1.4.2-ibm (RHSA-2011:0152) | Nessus | Red Hat Local Security Checks | 2011/1/18 | 2021/1/14 | critical |
51660 | SuSE9 安全性更新:IBM Java (YOU 修補程式編號 12669) | Nessus | SuSE Local Security Checks | 2011/1/24 | 2021/1/14 | critical |
106484 | Cisco ASA 遠端程式碼執行和拒絕服務弱點 (cisco-sa-20180129-asa1) | Nessus | CISCO | 2018/1/30 | 2020/9/28 | critical |
194113 | RHEL 6 / 7:httpd24 (RHSA-2018:3558) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2025/3/16 | critical |
25737 | Ipswitch IMail Server < 2006.21 多個弱點 | Nessus | Windows | 2007/7/19 | 2022/4/11 | critical |
184647 | Rocky Linux 8:firefox (RLSA-2022:0510) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | critical |
184713 | Rocky Linux 9:firefox (RLSA-2023:0285) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
168783 | Debian DSA-5301-1:firefox-esr - 安全性更新 | Nessus | Debian Local Security Checks | 2022/12/15 | 2023/1/19 | critical |
168834 | Oracle Linux 7:ELSA-2022-9079-1: / thunderbird (ELSA-2022-90791) | Nessus | Oracle Linux Local Security Checks | 2022/12/15 | 2024/10/22 | critical |
168867 | AlmaLinux 8:thunderbird (ALSA-2022:9074) | Nessus | Alma Linux Local Security Checks | 2022/12/16 | 2023/1/26 | critical |
168868 | AlmaLinux 8:firefox (ALSA-2022:9067) | Nessus | Alma Linux Local Security Checks | 2022/12/16 | 2023/4/13 | critical |
170152 | Slackware Linux 15.0 / 最新版 mozilla-firefox 多個弱點 (SSA:2023-018-04) | Nessus | Slackware Local Security Checks | 2023/1/18 | 2023/10/24 | high |
170507 | Oracle Linux 8:firefox (ELSA-2023-0288) | Nessus | Oracle Linux Local Security Checks | 2023/1/24 | 2024/10/22 | high |
170549 | AlmaLinux 8:firefox (ALSA-2023:0288) | Nessus | Alma Linux Local Security Checks | 2023/1/24 | 2023/10/24 | high |
171818 | Amazon Linux 2: thunderbird (ALAS-2023-1951) | Nessus | Amazon Linux Local Security Checks | 2023/2/23 | 2025/2/3 | critical |
175044 | GLSA-202305-06:Mozilla Firefox:多個弱點 | Nessus | Gentoo Local Security Checks | 2023/5/3 | 2023/8/29 | critical |
179336 | Ivanti Endpoint Manager Mobile < 11.3 遠端未經驗證的 API 存取 (CVE-2023-35082) | Nessus | Misc. | 2023/8/3 | 2025/8/12 | critical |
168034 | AlmaLinux 8:thunderbird (ALSA-2022:8547) | Nessus | Alma Linux Local Security Checks | 2022/11/21 | 2023/1/5 | critical |
168712 | RHEL 9:firefox (RHSA-2022: 8979) | Nessus | Red Hat Local Security Checks | 2022/12/13 | 2024/11/7 | critical |
170773 | Rocky Linux 8:firefox (RLSA-2022:8580) | Nessus | Rocky Linux Local Security Checks | 2023/1/30 | 2023/3/21 | critical |
185852 | Oracle Linux 9:webkit2gtk3 (ELSA-2023-6535) | Nessus | Oracle Linux Local Security Checks | 2023/11/16 | 2024/10/22 | critical |
192300 | RHEL 8:postgresql-jdbc (RHSA-2024:1435) | Nessus | Red Hat Local Security Checks | 2024/3/20 | 2025/3/6 | critical |
192316 | Oracle Linux 9:postgresql-jdbc (ELSA-2024-1436) | Nessus | Oracle Linux Local Security Checks | 2024/3/20 | 2024/11/2 | critical |
196970 | Rocky Linux 9:postgresql-jdbc (RLSA-2024:1436) | Nessus | Rocky Linux Local Security Checks | 2024/5/14 | 2024/5/14 | critical |
163666 | RHEL 8:thunderbird (RHSA-2022: 5772) | Nessus | Red Hat Local Security Checks | 2022/8/1 | 2024/11/7 | high |
163678 | RHEL 8:firefox (RHSA-2022: 5777) | Nessus | Red Hat Local Security Checks | 2022/8/1 | 2024/11/7 | high |