89658 | SUSE SLED12 安全性更新:openssl (SUSE-SU-2016:0641-1) (DROWN) | Nessus | SuSE Local Security Checks | 2016/3/4 | 2021/1/6 | critical |
90053 | GLSA-201603-15:OpenSSL:多個弱點 (DROWN) | Nessus | Gentoo Local Security Checks | 2016/3/21 | 2021/1/11 | critical |
90684 | MySQL 5.7.x < 5.7.12 多個弱點 (DROWN) | Nessus | Databases | 2016/4/22 | 2019/11/19 | critical |
90913 | SUSE SLED12 / SLES12 安全性更新:openssl (SUSE-SU-2016:1228-1) | Nessus | SuSE Local Security Checks | 2016/5/5 | 2021/1/6 | critical |
90949 | Fedora 24 : openssl-1.0.2h-1.fc24 (2016-1411324654) | Nessus | Fedora Local Security Checks | 2016/5/9 | 2021/1/11 | critical |
91068 | openSUSE 安全性更新:libopenssl0_9_8 (openSUSE-2016-563) (DROWN) | Nessus | SuSE Local Security Checks | 2016/5/12 | 2021/1/19 | critical |
94105 | RHEL 6:openssl (RHSA-2016:2073) | Nessus | Red Hat Local Security Checks | 2016/10/18 | 2019/10/24 | critical |
191939 | KB5035933:Windows Server 2008 安全性更新 (2024 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2024/3/12 | 2024/12/30 | high |
83033 | PHP 5.4.x < 5.4.40 多個弱點 | Nessus | CGI abuses | 2015/4/23 | 2025/5/26 | critical |
83035 | PHP 5.6.x < 5.6.8 多個弱點 | Nessus | CGI abuses | 2015/4/23 | 2025/5/26 | critical |
84897 | SUSE SLES11 安全性更新:PHP (SUSE-SU-2015:1265-1) | Nessus | SuSE Local Security Checks | 2015/7/21 | 2021/1/19 | critical |
187798 | KB5034121:Windows 11 21H2 版安全性更新 (2024 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2024/1/9 | 2024/6/17 | high |
165348 | ManageEngine Access Manager Plus < 4.3 Build 4305 SQLi | Nessus | CGI abuses | 2022/9/23 | 2023/1/12 | critical |
187794 | KB5034134:Windows 10 LTS 1507 安全性更新 (2024 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2024/1/9 | 2024/8/7 | high |
185105 | RHEL 9:ghostscript (RHSA-2023: 6544) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2024/11/7 | critical |
185826 | Oracle Linux 9:ghostscript (ELSA-2023-6544) | Nessus | Oracle Linux Local Security Checks | 2023/11/16 | 2024/11/2 | critical |
217015 | RHEL 9:webkit2gtk3 (RHSA-2025:2126) | Nessus | Red Hat Local Security Checks | 2025/3/3 | 2025/6/5 | high |
53539 | RHEL 4:Satellite Server 中的 Sun Java Runtime (RHSA-2009:1662) | Nessus | Red Hat Local Security Checks | 2011/4/23 | 2021/1/14 | critical |
64467 | RHEL 5 / 6:java-1.6.0-sun (RHSA-2013:0236) | Nessus | Red Hat Local Security Checks | 2013/2/5 | 2024/11/4 | high |
90558 | openSUSE 安全性更新:samba (openSUSE-2016-462) (Badlock) | Nessus | SuSE Local Security Checks | 2016/4/18 | 2021/1/19 | high |
181236 | Google Chrome < 116.0.5845.187 弱點 | Nessus | MacOS X Local Security Checks | 2023/9/11 | 2023/10/2 | high |
181352 | Mozilla Firefox ESR < 102.15.1 | Nessus | Windows | 2023/9/13 | 2023/10/6 | high |
181446 | Debian DSA-5497-1:libwebp - 安全性更新 | Nessus | Debian Local Security Checks | 2023/9/14 | 2025/1/27 | high |
181448 | Debian DSA-5496-1:firefox-esr - 安全性更新 | Nessus | Debian Local Security Checks | 2023/9/14 | 2023/10/6 | high |
181525 | RHEL 9:libwebp (RHSA-2023:5204) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |
181527 | RHEL 8:firefox (RHSA-2023:5187) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |
181532 | RHEL 9:firefox (RHSA-2023:5200) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2025/3/14 | high |
181534 | RHEL 8:libwebp (RHSA-2023:5190) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |
181536 | RHEL 8:thunderbird (RHSA-2023:5201) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2025/3/14 | high |
181537 | RHEL 8:thunderbird (RHSA-2023:5185) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |
181544 | RHEL 8:thunderbird (RHSA-2023:5186) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/11 | high |
181545 | RHEL 8:firefox (RHSA-2023:5183) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |
181546 | RHEL 8:libwebp (RHSA-2023:5189) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |
181568 | Oracle Linux 8:firefox (ELSA-2023-5184) | Nessus | Oracle Linux Local Security Checks | 2023/9/19 | 2024/10/23 | high |
181602 | RHEL 9:thunderbird (RHSA-2023:5224) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2025/3/14 | high |
181644 | Oracle Linux 9:libwebp (ELSA-2023-5214) | Nessus | Oracle Linux Local Security Checks | 2023/9/19 | 2024/11/4 | high |
181771 | Slackware Linux 15.0 / 最新版 seamonkey 弱點 (SSA:2023-264-03) | Nessus | Slackware Local Security Checks | 2023/9/21 | 2023/10/2 | high |
182450 | Amazon Linux 2023:libwebp、libwebp-devel、libwebp-java (ALAS2023-2023-358) | Nessus | Amazon Linux Local Security Checks | 2023/10/3 | 2024/12/17 | high |
182732 | Rocky Linux 9:libwebp (RLSA-2023:5214) | Nessus | Rocky Linux Local Security Checks | 2023/10/6 | 2023/10/9 | high |
183469 | Amazon Linux 2:libwebp12 (ALAS-2023-2290) | Nessus | Amazon Linux Local Security Checks | 2023/10/20 | 2024/12/17 | high |
187727 | GLSA-202401-10:Mozilla Firefox:多個弱點 | Nessus | Gentoo Local Security Checks | 2024/1/9 | 2024/1/10 | critical |
190138 | CentOS 8:thunderbird (CESA-2023: 5201) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/9 | high |
197007 | KB5037781:Windows 11 22H2 版 / Windows Server 23H2 版安全性更新 (2024 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2024/5/14 | 2025/2/25 | high |
214092 | Fortinet FortiClient CVE-2023-4863 - Chrome/libwebp 中的堆積溢位弱點 (FG-IR-23-381) | Nessus | Windows | 2025/1/14 | 2025/1/16 | high |
59463 | Mac OS X:Java for Mac OS X 10.6 Update 9 | Nessus | MacOS X Local Security Checks | 2012/6/13 | 2023/11/27 | critical |
59561 | Mandriva Linux 安全性公告:java-1.6.0-openjdk (MDVSA-2012:095) | Nessus | Mandriva Local Security Checks | 2012/6/19 | 2022/3/8 | critical |
251658 | Linux Distros 未修補的弱點:CVE-2022-2274 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | critical |
252025 | Linux Distros 未修補的弱點:CVE-2015-1421 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | critical |
252135 | Linux Distros 未修補的弱點:CVE-2017-1000082 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | critical |
251357 | Linux Distros 未修補的弱點:CVE-2023-51385 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |