240409 | Azure Linux 3.0 安全性更新mysql (CVE-2025-21584) | Nessus | Azure Linux Local Security Checks | 2025/6/25 | 2025/6/25 | medium |
240583 | RHEL 9weldr-client (RHSA-2025:9637) | Nessus | Red Hat Local Security Checks | 2025/6/26 | 2025/6/26 | critical |
240585 | RHEL 9osbuild-composer (RHSA-2025:9642) | Nessus | Red Hat Local Security Checks | 2025/6/26 | 2025/6/26 | critical |
240710 | Oracle Linux 8weldr-client (ELSA-2025-9845) | Nessus | Oracle Linux Local Security Checks | 2025/6/27 | 2025/6/27 | critical |
56594 | GLSA-201110-19 : X.Org X Server:多個弱點 | Nessus | Gentoo Local Security Checks | 2011/10/24 | 2021/1/6 | low |
140465 | Microsoft Visual Studio 產品的安全性更新 (2020 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2020/9/10 | 2022/12/5 | high |
178322 | Debian DLA-3497-1:pypdf2 - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/7/15 | 2025/1/22 | medium |
162035 | Microsoft Excel 產品 C2R 的安全性更新 (2021 年 4 月) | Nessus | Windows | 2022/6/10 | 2023/10/25 | high |
175721 | Oracle Linux 9:Image / Builder (ELSA-2023-2204) | Nessus | Oracle Linux Local Security Checks | 2023/5/15 | 2024/11/2 | high |
178544 | Amazon Linux 2023:libtiff、libtiff-devel、libtiff-static ( | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/11 | medium |
194244 | RHEL 8:Red Hat OpenStack Platform 16.1 (etcd) (RHSA-2023:3447) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
205809 | Amazon Linux 2023:tpm2-tss、tpm2-tss-devel、tpm2-tss-fapi (ALAS2023-2024-703) | Nessus | Amazon Linux Local Security Checks | 2024/8/19 | 2024/12/11 | medium |
215030 | Amazon Linux 2023:ruby3.2、ruby3.2-bundled-gems、ruby3.2-default-gems (ALAS2023-2025-839) | Nessus | Amazon Linux Local Security Checks | 2025/2/5 | 2025/2/5 | medium |
162180 | Adobe Bridge 12.x < 12.0.2 多個弱點 (APSB22-25) | Nessus | Windows | 2022/6/14 | 2024/11/20 | high |
34404 | MS08-059: Microsoft 主機整合伺服器 (HIS) SNA RPC 要求遠端溢位 (956695) | Nessus | Windows : Microsoft Bulletins | 2008/10/15 | 2020/8/5 | critical |
50088 | SeaMonkey < 2.0.9 多個弱點 | Nessus | Windows | 2010/10/21 | 2018/11/15 | high |
149389 | KB5003210:Windows Server 2008 安全性更新 (2021 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2021/5/11 | 2024/11/28 | medium |
149391 | KB5003174:Windows 10 1803 版安全性更新 (2021 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2021/5/11 | 2024/11/28 | medium |
149392 | KB5003233: Windows 7 和 Windows Server 2008 R2 的安全性更新 (2021 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2021/5/11 | 2024/11/28 | medium |
149394 | KB5003209: Windows 8.1 和 Windows Server 2012 R2 的安全性更新 (2021 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2021/5/11 | 2024/11/28 | medium |
205391 | Ubuntu 22.04 LTS:QEMU 弱點 (USN-6954-1) | Nessus | Ubuntu Local Security Checks | 2024/8/12 | 2025/6/26 | medium |
208004 | Slackware Linux 15.0 / 當前版 cups-filters 弱點 (SSA:2024-275-01) | Nessus | Slackware Local Security Checks | 2024/10/1 | 2024/11/25 | medium |
208026 | Oracle Linux 8:cups-filters (ELSA-2024-7463) | Nessus | Oracle Linux Local Security Checks | 2024/10/2 | 2024/11/25 | high |
66229 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 mysql | Nessus | Scientific Linux Local Security Checks | 2013/4/26 | 2021/1/14 | medium |
86821 | MS15-114:適用於 Windows Journal 的安全性更新,可解決遠端程式碼執行問題 (3100213) | Nessus | Windows : Microsoft Bulletins | 2015/11/10 | 2018/11/15 | high |
132687 | RHEL 7:kpatch-patch (RHSA-2020: 0028) | Nessus | Red Hat Local Security Checks | 2020/1/7 | 2024/11/7 | medium |
146426 | Microsoft Visual Studio 產品的安全性更新 (2021 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2021/2/11 | 2024/11/29 | high |
156194 | Microsoft Visual Studio 產品安全性更新 (2021 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2021/12/20 | 2024/11/28 | high |
161756 | Microsoft Visio 產品 C2R 的安全性更新 (2021 年 3 月) | Nessus | Windows | 2022/6/1 | 2022/12/14 | high |
219824 | Linux Distros 未修補弱點:CVE-2016-7992 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
219874 | Linux Distros 未修補弱點:CVE-2016-7924 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
219894 | Linux Distros 未修補弱點:CVE-2016-7939 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
219895 | Linux Distros 未修補弱點:CVE-2016-7973 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
220024 | Linux Distros 未修補弱點:CVE-2016-7933 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
221122 | Linux Distros 未修補弱點:CVE-2017-5341 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
104250 | RHEL 6:tomcat6 (RHSA-2017:3080) | Nessus | Red Hat Local Security Checks | 2017/10/30 | 2025/4/15 | high |
216588 | Ubuntu 16.04 LTS:tomcat7 弱點 (USN-7282-1) | Nessus | Ubuntu Local Security Checks | 2025/2/21 | 2025/2/25 | high |
105182 | KB4053581:Windows 10 的 2017 年 12 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2017/12/12 | 2025/2/18 | high |
105185 | Windows 8.1 與 Windows Server 2012 R2 的 2017 年 12 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2017/12/12 | 2025/2/18 | high |
105188 | Internet Explorer 的安全性更新 (2017 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2017/12/12 | 2018/7/30 | high |
139579 | Adobe Reader < 2015.006.30527 / 2017.011.30175 / 2020.001.30005 / 2020.012.20041 多個弱點 (APSB20-48) (macOS) | Nessus | MacOS X Local Security Checks | 2020/8/14 | 2024/11/20 | high |
139580 | Adobe Acrobat < 2015.006.30527 / 2017.011.30175 / 2020.001.30005 / 2020.012.20041 多個弱點 (APSB20-48) | Nessus | Windows | 2020/8/14 | 2024/11/20 | high |
92617 | Fedora 24:1:java-1.8.0-openjdk (2016-588e386aaa) | Nessus | Fedora Local Security Checks | 2016/7/29 | 2021/1/11 | high |
149431 | Amazon Linux AMI:busybox (ALAS-2021-1496) | Nessus | Amazon Linux Local Security Checks | 2021/5/12 | 2024/12/11 | critical |
147704 | Microsoft Office 的安全性更新 (2021 年 2 月) (macOS) | Nessus | MacOS X Local Security Checks | 2021/3/11 | 2024/1/10 | high |
146699 | Debian DLA-2570-1:screen 安全性更新 | Nessus | Debian Local Security Checks | 2021/2/22 | 2024/1/19 | critical |
147195 | Oracle Linux 7:screen (ELSA-2021-0742) | Nessus | Oracle Linux Local Security Checks | 2021/3/8 | 2024/10/22 | critical |
166779 | Debian DLA-3175-1:python3.7 - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/11/1 | 2025/1/22 | critical |
87206 | Google Chrome < 47.0.2526.73 多個弱點 | Nessus | Windows | 2015/12/4 | 2022/4/11 | critical |
97637 | Mozilla Firefox < 52.0 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 2017/3/9 | 2019/11/13 | critical |