55836 | CentOS 4 : seamonkey (CESA-2011:0888) | Nessus | CentOS Local Security Checks | 2011/8/15 | 2021/1/4 | critical |
57149 | SuSE 10 安全性更新:Mozilla Firefox (ZYPP 修補程式編號 7596) | Nessus | SuSE Local Security Checks | 2011/12/13 | 2021/1/19 | critical |
75665 | openSUSE 安全性更新:MozillaThunderbird (MozillaThunderbird-4800) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
75965 | openSUSE 安全性更新:MozillaThunderbird (MozillaThunderbird-4800) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
214342 | Ivanti Endpoint Manager 2024 - 2025 年 1 月安全性更新 | Nessus | Windows | 2025/1/17 | 2025/7/8 | high |
237204 | Oracle Linux 9:php:8.2 (ELSA-2025-7432) | Nessus | Oracle Linux Local Security Checks | 2025/5/23 | 2025/9/11 | medium |
241285 | AlmaLinux 9:php:8.2 (ALSA-2025:7432) | Nessus | Alma Linux Local Security Checks | 2025/7/3 | 2025/7/3 | medium |
243150 | RockyLinux 9:php:8.2 (RLSA-2025:7432) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | medium |
213253 | Oracle Linux 8:gstreamer1-plugins-base (ELSA-2024-11345) | Nessus | Oracle Linux Local Security Checks | 2024/12/19 | 2025/9/9 | high |
213315 | Debian dla-3999:gir1.2-gst-plugins-base-1.0 - 安全性更新 | Nessus | Debian Local Security Checks | 2024/12/21 | 2024/12/21 | high |
177587 | Barracuda Email Security Gateway < 9.2.0.008 命令插入 (CVE-2023-2868) | Nessus | CGI abuses | 2023/6/23 | 2023/8/31 | critical |
253803 | Linux Distros 未修補的弱點:CVE-2011-2764 | Nessus | Misc. | 2025/8/24 | 2025/10/14 | high |
205455 | KB5041823:Windows Server 2008 R2 安全性更新 (2024 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2024/8/13 | 2025/10/6 | critical |
206668 | Foxit PDF Editor < 2024.2.3 多個弱點 | Nessus | Windows | 2024/9/5 | 2024/10/21 | high |
188019 | Rocky Linux 8:.NET 8.0 (RLSA-2024:0150) | Nessus | Rocky Linux Local Security Checks | 2024/1/12 | 2024/1/17 | critical |
104547 | KB4048951:Adobe Flash Player 的安全性更新 (2017 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2017/11/14 | 2019/11/12 | critical |
139545 | Treck IP 堆疊中的多個弱點會影響 Cisco 產品:2020 年 6 月 (cisco-sa-treck-ip-stack-JyBQ5GyC) | Nessus | CISCO | 2020/8/12 | 2023/4/25 | critical |
212236 | KB5048703:Windows 10 LTS 1507 安全性更新 (2024 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/10/6 | high |
232892 | Debian dsa-5881:rails - 安全性更新 | Nessus | Debian Local Security Checks | 2025/3/19 | 2025/3/19 | high |
209238 | Oracle WebLogic Server (2024 年 10 月 CPU) | Nessus | Misc. | 2024/10/17 | 2024/10/21 | critical |
72363 | RHEL 5 / 6 : flash-plugin (RHSA-2014:0137) | Nessus | Red Hat Local Security Checks | 2014/2/6 | 2024/11/4 | critical |
78225 | F5 Networks BIG-IP:SNMPv3 HMAC 驗證弱點 (SOL8939) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2021/1/11 | critical |
59851 | HP System Management Homepage < 7.1.1 多個弱點 | Nessus | Web Servers | 2012/7/5 | 2022/4/11 | critical |
84955 | RHEL 6 / 7:java-1.7.1-ibm (RHSA-2015:1485) | Nessus | Red Hat Local Security Checks | 2015/7/23 | 2025/3/20 | critical |
85238 | RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2015:1544) (Logjam) | Nessus | Red Hat Local Security Checks | 2015/8/5 | 2024/4/27 | medium |
187958 | GitLab 16.1 < 16.1.6 / 16.2 < 16.2.9 / 16.3 < 16.3.7 / 16.4 < 16.4.5 / 16.5 < 16.5.6 / 16.6 < 16.6.4 / 16.7 < 16.7.2 (CVE-2023-7028) | Nessus | CGI abuses | 2024/1/11 | 2025/10/8 | critical |
190483 | Microsoft Office 產品的安全性更新 (2024 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2025/5/30 | high |
65071 | RHEL 5 / 6:java-1.6.0-sun (RHSA-2013:0601) | Nessus | Red Hat Local Security Checks | 2013/3/7 | 2021/1/14 | critical |
65163 | CentOS 6 : java-1.6.0-openjdk (CESA-2013:0605) | Nessus | CentOS Local Security Checks | 2013/3/10 | 2021/1/4 | critical |
66031 | SuSE 11.2 安全性更新:java-1_7_0-ibm (SAT 修補程式編號 7623) | Nessus | SuSE Local Security Checks | 2013/4/19 | 2022/12/5 | critical |
68776 | Oracle Linux 5 : java-1.7.0-openjdk (ELSA-2013-0603) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
69727 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2013-168) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2018/4/18 | critical |
81440 | CentOS 5:samba3x (CESA-2015:0249) | Nessus | CentOS Local Security Checks | 2015/2/24 | 2021/1/4 | critical |
81441 | CentOS 6:samba4 (CESA-2015:0250) | Nessus | CentOS Local Security Checks | 2015/2/24 | 2021/1/4 | critical |
81443 | CentOS 7 : samba (CESA-2015:0252) | Nessus | CentOS Local Security Checks | 2015/2/24 | 2021/1/4 | critical |
81470 | RHEL 6 : samba (RHSA-2015:0251) | Nessus | Red Hat Local Security Checks | 2015/2/24 | 2021/2/5 | critical |
81471 | RHEL 7 : samba (RHSA-2015:0252) | Nessus | Red Hat Local Security Checks | 2015/2/24 | 2021/2/5 | critical |
81474 | RHEL 6:samba4 (RHSA-2015:0255) | Nessus | Red Hat Local Security Checks | 2015/2/24 | 2024/11/4 | critical |
81476 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 samba4 | Nessus | Scientific Linux Local Security Checks | 2015/2/24 | 2021/1/14 | critical |
81478 | Scientific Linux 安全性更新:SL6.x、SL7.x i386/x86_64 上的 samba | Nessus | Scientific Linux Local Security Checks | 2015/2/24 | 2021/1/14 | critical |
81508 | SuSE 11.3 安全性更新:Samba (SAT 修補程式編號 10321) | Nessus | SuSE Local Security Checks | 2015/2/25 | 2021/1/6 | critical |
83433 | RHEL 5:java-1.7.0-ibm (RHSA-2015:1007) (Bar Mitzvah) | Nessus | Red Hat Local Security Checks | 2015/5/13 | 2019/10/24 | critical |
83473 | Adobe Reader < 10.1.14 / 11.0.11 多個弱點 (APSB15-10) | Nessus | MacOS X Local Security Checks | 2015/5/14 | 2019/11/22 | critical |
107221 | Google Chrome < 65.0.3325.146 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 2018/3/8 | 2022/6/8 | critical |
118916 | KB4467691:Windows 10 版本 1607 和 Windows Server 2016 的 2018 年 11 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2018/11/13 | 2020/8/18 | critical |
118919 | KB4467678:Windows Server 2012 的 2018 年 11 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2018/11/13 | 2024/6/17 | critical |
118920 | KB4467700:Windows Server 2008 的 2018 年 11 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2018/11/13 | 2024/6/17 | critical |
122820 | KB4467708:Windows 10 版本 1809 和 Windows Server 2019 的 2018 年 11 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/3/13 | 2020/8/18 | critical |
213146 | RHEL 8:gstreamer1-plugins-good (RHSA-2024:11299) | Nessus | Red Hat Local Security Checks | 2024/12/18 | 2025/5/5 | high |
211512 | Palo Alto Networks PAN-OS 10.2.x < 10.2.0-h4 / 10.2.x < 10.2.1-h3 / 10.2.x < 10.2.2-h6 / 10.2.x < 10.2.3-h14 / 10.2.x < 10.2.4-h32 / 10.2.x < 10.2.5-h9 / 10.2.x < 10.2.6-h6 / 10.2.x < 10.2.7-h18 / 10.2.x < 10.2.8-h15 / 10.2.x < 10.2.9-h16 / 10.2.x < 10.2.10-h9 / 10.2.x < 10.2.11-h6 / 10.2.x < 10.2.12-h2 / 11.0.x < 11.0.0-h4 / 11.0.x < 11.0.1-h5 / 11.0.x < 11.0.2-h5 / 11.0.x < 11.0.3-h13 / 11.0.x < 11.0.4-h6 / 11.0.x < 11.0.5-h2 / 11.0.x < 11.0.6-h1 / 11.1.x < 11.1.0-h4 / 11.1.x < 11.1.1-h2 / 11.1.x < 11.1.2-h15 / 11.1.x < 11.1.3-h11 / 11.1.x < 11.1.4-h7 / 11.1.x < 11.1.5-h1 / 11.2.x < 11.2.1-h1 / 11.2.x < 11.2.2-h2 / 11.2.x < 11.2.3-h3 / 11.2.x < 11.2.4-h1 多個弱點 | Nessus | Palo Alto Local Security Checks | 2024/11/18 | 2025/10/6 | medium |