197002 | Google Chrome < 124.0.6367.207 弱點 | Nessus | Windows | 2024/5/14 | 2024/5/24 | high |
197034 | Microsoft Edge (Chromium) < 124.0.2478.105 (CVE-2024-4761) | Nessus | Windows | 2024/5/14 | 2024/5/21 | high |
60384 | Scientific Linux 安全性更新:SL4.x i386/x86_64 上的 rdesktop | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
60453 | Scientific Linux 安全性更新:SL3.x i386/x86_64 上的 rdesktop | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
47710 | MS10-042: 說明及支援中心中的弱點可允許遠端程式碼執行 (2229593) | Nessus | Windows : Microsoft Bulletins | 2010/7/13 | 2020/8/5 | high |
62493 | Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 thunderbird | Nessus | Scientific Linux Local Security Checks | 2012/10/11 | 2021/1/14 | critical |
64396 | Debian DSA-2615-1 : libupnp4 - 數個弱點 | Nessus | Debian Local Security Checks | 2013/2/4 | 2021/1/11 | critical |
64735 | Fedora 17:mediatomb-0.12.1-23.fc17 (2013-2352) | Nessus | Fedora Local Security Checks | 2013/2/21 | 2021/1/11 | critical |
66110 | Mandriva Linux 安全性公告:libupnp (MDVSA-2013:098) | Nessus | Mandriva Local Security Checks | 2013/4/20 | 2021/1/6 | critical |
87388 | FreeBSD:subversion -- 多個弱點 (daadef86-a366-11e5-8b40-20cf30e32f6d) | Nessus | FreeBSD Local Security Checks | 2015/12/16 | 2021/1/6 | high |
89372 | Fedora 23:subversion-1.9.3-1.fc23 (2015-afdb0e8aaa) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | high |
131972 | Oracle Linux 6 : nss-softokn (ELSA-2019-4152) | Nessus | Oracle Linux Local Security Checks | 2019/12/12 | 2024/10/22 | high |
187660 | Microsoft Edge (Chromium) < 120.0.2210.121 多個弱點 | Nessus | Windows | 2024/1/5 | 2024/5/3 | high |
209225 | OpenJDK 8 <= 8u422 / 11.0.0 <= 11.0.24 / 17.0.0 <= 17.0.12 / 21.0.0 <= 21.0.4 / 23.0.0 <= 23.0.0 多個弱點 (2024-10-15) | Nessus | Misc. | 2024/10/17 | 2024/10/17 | medium |
137258 | KB4561616:Windows 10 版本 1607 和 Windows Server 2016 的 2020 年 6 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/6/9 | 2023/3/6 | high |
158116 | RHEL 8:ruby:2.5 (RHSA-2022: 0546) | Nessus | Red Hat Local Security Checks | 2022/2/16 | 2024/11/7 | high |
204680 | Slackware Linux 15.0 / 當前版 libxml2 弱點 (SSA:2024-206-02) | Nessus | Slackware Local Security Checks | 2024/7/25 | 2024/7/25 | critical |
58300 | SuSE 10 安全性更新:flash-player (ZYPP 修補程式編號 8006) | Nessus | SuSE Local Security Checks | 2012/3/9 | 2021/1/19 | critical |
58315 | FreeBSD:linux-flashplugin -- 多個弱點 (9da3834b-6a50-11e1-91af-003067b2972c) | Nessus | FreeBSD Local Security Checks | 2012/3/12 | 2021/1/6 | critical |
176292 | Oracle Linux 8:git (ELSA-2023-2859) | Nessus | Oracle Linux Local Security Checks | 2023/5/24 | 2024/10/22 | high |
205625 | F5 Networks BIG-IP:Apache HTTP Server 弱點 (K000140693) | Nessus | F5 Networks Local Security Checks | 2024/8/15 | 2024/11/20 | high |
218795 | Linux Distros 未修補弱點:CVE-2015-2301 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
60636 | Scientific Linux 安全性更新:SL3.x i386/x86_64 上的 httpd | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
171364 | Ubuntu 22.04 LTS:Linux kernel (OEM) 弱點 (USN-5856-1) | Nessus | Ubuntu Local Security Checks | 2023/2/10 | 2024/8/29 | high |
175437 | RHEL 9:emacs (RHSA-2023: 2626) | Nessus | Red Hat Local Security Checks | 2023/5/12 | 2024/11/7 | critical |
186742 | Ubuntu 20.04 LTS/22.04 LTS:Linux 核心弱點 (USN-6549-1) | Nessus | Ubuntu Local Security Checks | 2023/12/11 | 2024/8/27 | high |
186823 | Ubuntu 20.04 LTS/22.04 LTS:Linux 核心 (低延遲) 弱點 (USN-6549-3) | Nessus | Ubuntu Local Security Checks | 2023/12/13 | 2024/8/27 | high |
201855 | Slackware Linux 15.0 / 當前版 httpd 弱點 (SSA:2024-185-02) | Nessus | Slackware Local Security Checks | 2024/7/3 | 2024/11/20 | medium |
202189 | RHEL 8:ruby (RHSA-2024:4499) | Nessus | Red Hat Local Security Checks | 2024/7/11 | 2025/4/8 | medium |
202638 | RHEL 8 : qt5-qtbase (RHSA-2024:4639) | Nessus | Red Hat Local Security Checks | 2024/7/18 | 2024/11/7 | medium |
210100 | Amazon Linux 2:qt5-qtquickcontrols (ALAS-2024-2668) | Nessus | Amazon Linux Local Security Checks | 2024/11/1 | 2024/12/11 | medium |
235664 | IBM DB2 DoS (7232518) (Windows) | Nessus | Databases | 2025/5/9 | 2025/6/5 | medium |
168194 | Debian DSA-5288-1:graphicsmagick - 安全性更新 | Nessus | Debian Local Security Checks | 2022/11/25 | 2023/9/20 | high |
189242 | Oracle Enterprise Manager Cloud Control (2024 年 1 月 CPU) | Nessus | Misc. | 2024/1/19 | 2025/6/23 | medium |
215331 | Azure Linux 3.0 安全性更新hyperv-daemons (CVE-2024-26951) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | medium |
105702 | Debian DLA-1237-1:plexus-utils2 安全性更新 | Nessus | Debian Local Security Checks | 2018/1/10 | 2021/1/11 | critical |
168226 | Oracle Linux 8:varnish:6 (ELSA-2022-8649) | Nessus | Oracle Linux Local Security Checks | 2022/11/28 | 2024/10/22 | high |
172138 | Wireshark 4.0.x < 4.0.4 一個弱點 (macOS) | Nessus | MacOS X Local Security Checks | 2023/3/6 | 2023/9/28 | high |
206670 | Debian dla-3877:ruby-rack-protection - 安全性更新 | Nessus | Debian Local Security Checks | 2024/9/5 | 2024/9/5 | high |
133286 | RHEL 8:nss (RHSA-2020: 0243) | Nessus | Red Hat Local Security Checks | 2020/1/28 | 2024/11/7 | high |
190695 | Amazon Linux 2:nss-util (ALAS-2024-2470) | Nessus | Amazon Linux Local Security Checks | 2024/2/19 | 2024/12/11 | high |
210072 | Amazon Linux 2:java-17-amazon-corretto (ALAS-2024-2683) | Nessus | Amazon Linux Local Security Checks | 2024/11/1 | 2024/12/11 | medium |
233587 | Amazon Linux 2023:java-23-amazon-corretto、java-23-amazon-corretto-devel、java-23-amazon-corretto-headless (ALAS2023-2025-904) | Nessus | Amazon Linux Local Security Checks | 2025/3/31 | 2025/3/31 | medium |
97068 | Debian DSA-3783-1:php5 - 安全性更新 | Nessus | Debian Local Security Checks | 2017/2/9 | 2021/1/11 | critical |
97272 | GLSA-201702-29:PHP:多個弱點 | Nessus | Gentoo Local Security Checks | 2017/2/21 | 2021/1/11 | critical |
99535 | Amazon Linux AMI : tomcat7 / tomcat8 (ALAS-2017-822) | Nessus | Amazon Linux Local Security Checks | 2017/4/21 | 2018/4/18 | critical |
139083 | Amazon Linux AMI:mysql56 (ALAS-2020-1402) | Nessus | Amazon Linux Local Security Checks | 2020/7/30 | 2024/12/11 | medium |
147260 | NewStart CGSL MAIN 6.02:mariadb-connector-c 多個弱點 (NS-SA-2021-0090) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2022/12/5 | high |
163286 | Oracle Linux 7 / 8:Unbreakable Enterprise 核心容器 (ELSA-2022-9612) | Nessus | Oracle Linux Local Security Checks | 2022/7/20 | 2024/10/22 | medium |
195147 | Debian dsa-5682:libglib2.0-0 - 安全性更新 | Nessus | Debian Local Security Checks | 2024/5/8 | 2025/6/19 | medium |