209481 | Adobe Acrobat < 11.0.16 / 15.006.30172 / 15.016.20039 多個弱點 (APSB16-14) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/21 | critical |
214953 | Windows 平台上的 PHP 8.1.x < 8.1.29 / 8.2.x < 8.2.20 / 8.3.x < 8.3.8 任意程式碼執行 (CVE-2024-4577) | Nessus | Windows | 2025/2/4 | 2025/2/5 | critical |
85808 | Debian DLA-307-1:php5 安全性更新 | Nessus | Debian Local Security Checks | 2015/9/8 | 2021/1/11 | critical |
87327 | Xerox WorkCentre 77XX 多個弱點 (XRX15R) (FREAK) (GHOST) | Nessus | Misc. | 2015/12/11 | 2019/11/20 | critical |
88811 | F5 Networks BIG-IP:多個 PHP 弱點 (SOL17061) | Nessus | F5 Networks Local Security Checks | 2016/2/18 | 2021/3/10 | critical |
91098 | Adobe Acrobat < 11.0.16 / 15.006.30172 / 15.016.20039 多個弱點 (APSB16-14) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/5/12 | 2019/11/20 | critical |
90683 | MySQL 5.6.x < 5.6.30 多個弱點 (DROWN) | Nessus | Databases | 2016/4/22 | 2019/11/20 | critical |
90876 | FreeBSD:OpenSSL -- 多個弱點 (01d729ca-1143-11e6-b55e-b499baebfeaf) | Nessus | FreeBSD Local Security Checks | 2016/5/4 | 2021/1/4 | critical |
90896 | Debian DSA-3566-1:openssl - 安全性更新 | Nessus | Debian Local Security Checks | 2016/5/5 | 2021/1/11 | critical |
90898 | Fedora 23:openssl-1.0.2h-1.fc23 (2016-05c567df1a) | Nessus | Fedora Local Security Checks | 2016/5/5 | 2021/1/11 | critical |
90934 | openSUSE 安全性更新:openssl (openSUSE-2016-564) | Nessus | SuSE Local Security Checks | 2016/5/6 | 2021/1/19 | critical |
91058 | Fedora 22:openssl-1.0.1k-15.fc22 (2016-1e39d934ed) | Nessus | Fedora Local Security Checks | 2016/5/12 | 2021/1/11 | critical |
91152 | Oracle Linux 6:openssl (ELSA-2016-0996) | Nessus | Oracle Linux Local Security Checks | 2016/5/16 | 2024/10/22 | critical |
91352 | Citrix XenServer 多個弱點 (CTX212736) | Nessus | Misc. | 2016/5/27 | 2018/7/6 | critical |
91541 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 openssl | Nessus | Scientific Linux Local Security Checks | 2016/6/9 | 2021/1/14 | critical |
93761 | OracleVM 3.3 / 3.4:openssl (OVMSA-2016-0135) | Nessus | OracleVM Local Security Checks | 2016/9/28 | 2021/1/4 | critical |
94679 | Juniper ScreenOS 6.3.x < 6.3.0r23 OpenSSL 中的多個弱點 (JSA10759) (DROWN) | Nessus | Firewalls | 2016/11/10 | 2018/7/27 | critical |
165346 | ManageEngine Password Manager Pro < 12.1 Build 12121 SQLi | Nessus | CGI abuses | 2022/9/23 | 2023/1/12 | critical |
187799 | KB5034171:Windows Server 2012 R2 安全性更新 (2024 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2024/1/9 | 2025/3/24 | high |
187789 | KB5034130:Windows 11 22H2 版安全性更新 (2024 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2024/1/9 | 2024/6/17 | high |
187797 | KB5034123:Windows 11 22H2 版安全性更新 (2024 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2024/1/9 | 2024/10/21 | high |
187802 | KB5034184:Windows Server 2012 安全性更新 (2024 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2024/1/9 | 2025/3/24 | high |
132034 | Adobe Acrobat < 2015.006.30508 / 2017.011.30156 / 2019.021.20058 多個弱點 (APSB19-55) (macOS) | Nessus | MacOS X Local Security Checks | 2019/12/13 | 2024/11/21 | critical |
132036 | Adobe Acrobat < 2015.006.30508 / 2017.011.30156 / 2019.021.20058 多個弱點 (APSB19-55) | Nessus | Windows | 2019/12/13 | 2024/11/21 | critical |
134706 | Adobe Reader < 2015.006.30518 / 2017.011.30166 / 2020.006.20042 多個弱點 (APSB20-13) | Nessus | Windows | 2020/3/19 | 2024/11/20 | critical |
170453 | macOS 11.x < 11.7.3 多個弱點 (HT213603) | Nessus | MacOS X Local Security Checks | 2023/1/24 | 2024/6/14 | critical |
175422 | RHEL 9:webkit2gtk3 (RHSA-2023: 2256) | Nessus | Red Hat Local Security Checks | 2023/5/12 | 2024/11/7 | high |
61561 | Adobe Acrobat < 10.1.4 / 9.5.2 多個弱點 (APSB12-16) | Nessus | Windows | 2012/8/16 | 2024/5/31 | critical |
63923 | RHEL 5 : thunderbird (RHSA-2010:0153) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | critical |
227128 | Linux Distros 未修補弱點: CVE-2023-39128 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | medium |
250679 | Linux Distros 未修補弱點: CVE-2022-41420 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
217531 | Linux Distros 未修補弱點:CVE-2011-3545 | Nessus | Misc. | 2025/3/3 | 2025/8/19 | critical |
217536 | Linux Distros 未修補弱點:CVE-2011-3548 | Nessus | Misc. | 2025/3/3 | 2025/8/19 | critical |
217685 | Linux Distros 未修補弱點:CVE-2012-1531 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
217717 | Linux Distros 未修補弱點:CVE-2012-4681 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
217720 | Linux Distros 未修補弱點:CVE-2012-5086 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
218809 | Linux Distros 未修補弱點:CVE-2015-5589 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | critical |
219808 | Linux Distros 未修補弱點:CVE-2016-6662 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
213517 | macOS 15.x < 15.0 多個弱點 (121238) | Nessus | MacOS X Local Security Checks | 2025/1/7 | 2025/1/7 | critical |
216177 | Google Chrome < 133.0.6943.98 多個弱點 | Nessus | Windows | 2025/2/12 | 2025/2/21 | critical |
129976 | Adobe Reader < 2015.006.30504 / 2017.011.30150 / 2019.021.20047 多個弱點 (APSB19-49) (macOS) | Nessus | MacOS X Local Security Checks | 2019/10/16 | 2024/11/21 | critical |
129977 | Adobe Acrobat < 2015.006.30504 / 2017.011.30150 / 2019.021.20047 多個弱點 (APSB19-49) | Nessus | Windows | 2019/10/16 | 2024/11/21 | critical |
163663 | Mozilla Firefox ESR < 102.1 | Nessus | MacOS X Local Security Checks | 2022/8/1 | 2023/1/6 | high |
163664 | RHEL 7:firefox (RHSA-2022: 5776) | Nessus | Red Hat Local Security Checks | 2022/8/1 | 2024/11/7 | high |
206487 | RHEL 8:emacs (RHSA-2024:6203) | Nessus | Red Hat Local Security Checks | 2024/9/3 | 2024/11/7 | critical |
237267 | RHEL 9:gstreamer1-plugins-bad-free (RHSA-2025:8183) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | high |
167695 | AlmaLinux 9:firefox (ALSA-2022:5767) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/4 | high |
201159 | Debian dla-3848:elpa-org - 安全性更新 | Nessus | Debian Local Security Checks | 2024/6/29 | 2024/6/29 | critical |
163652 | RHEL 8:firefox (RHSA-2022: 5766) | Nessus | Red Hat Local Security Checks | 2022/8/1 | 2024/11/7 | high |
163661 | Mozilla Thunderbird < 102.1 | Nessus | Windows | 2022/8/1 | 2023/1/6 | high |