79837 | Flash Player For Mac <= 15.0.0.239 多個弱點 (APSB14-27) | Nessus | MacOS X Local Security Checks | 2014/12/9 | 2022/4/22 | critical |
79838 | Google Chrome < 39.0.2171.95 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/12/9 | 2022/4/22 | critical |
79999 | openSUSE 安全性更新:flash-player (openSUSE-SU-2014:1629-1) | Nessus | SuSE Local Security Checks | 2014/12/15 | 2022/4/22 | critical |
64571 | MS13-010:向量標記語言中的弱點可能導致遠端程式碼執行 (2797052) | Nessus | Windows : Microsoft Bulletins | 2013/2/12 | 2018/11/15 | high |
102773 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2017-3609) | Nessus | Oracle Linux Local Security Checks | 2017/8/25 | 2024/10/22 | high |
130091 | Microsoft Malware Protection Engine 權限提升弱點 | Nessus | Windows | 2019/10/21 | 2025/5/6 | high |
146344 | Microsoft ASP.NET Core 的安全性更新 (2021 年 2 月) | Nessus | Windows | 2021/2/9 | 2022/4/11 | medium |
194322 | RHEL 8 / 9:Red Hat Ansible Automation Platform 2.4 產品安全性和錯誤修復更新 (中等) (RHSA-2023:4692) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
95278 | OracleVM 3.4:xen (OVMSA-2016-0164) | Nessus | OracleVM Local Security Checks | 2016/11/23 | 2021/1/4 | high |
169758 | Google Chrome < 109.0.5414.74 多個弱點 | Nessus | Windows | 2023/1/10 | 2023/10/24 | high |
175038 | GLSA-202305-05:xfce4-settings:瀏覽器引數注入 | Nessus | Gentoo Local Security Checks | 2023/5/3 | 2023/5/3 | critical |
234019 | Adobe Media Encoder < 24.6.5 / 25.0 < 25.2 多個任意程式碼執行 (APSB25-24) (macOS) | Nessus | MacOS X Local Security Checks | 2025/4/8 | 2025/4/11 | high |
183807 | Google Chrome < 118.0.5993.117 弱點 | Nessus | MacOS X Local Security Checks | 2023/10/24 | 2023/11/2 | high |
234016 | Adobe Bridge 14.x < 14.1.6 / 15.x < 15.0.3 弱點 (APSB25-25) | Nessus | MacOS X Local Security Checks | 2025/4/8 | 2025/5/16 | high |
59459 | MS12-041:Windows 核心模式驅動程式中的弱點可能導致權限提升 (2709162) | Nessus | Windows : Microsoft Bulletins | 2012/6/13 | 2019/12/4 | high |
172093 | Ubuntu 22.04 LTS:Linux kernel (OEM) 弱點 (USN-5915-1) | Nessus | Ubuntu Local Security Checks | 2023/3/4 | 2024/8/29 | high |
189829 | Debian dsa-5611:glibc-doc - 安全性更新 | Nessus | Debian Local Security Checks | 2024/1/30 | 2025/1/24 | high |
165717 | Ubuntu 18.04 LTS:Linux 核心 (GCP) 弱點 (USN-5660-1) | Nessus | Ubuntu Local Security Checks | 2022/10/5 | 2024/8/29 | high |
174546 | Amazon Corretto Java 11.x < 11.0.19.7.1 多個弱點 | Nessus | Misc. | 2023/4/20 | 2023/4/20 | high |
178611 | Amazon Linux 2023:cups、cups-client、cups-devel (ALAS2023-2023-235) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/11 | high |
158592 | Amazon Linux 2:expat (ALAS-2022-1754) | Nessus | Amazon Linux Local Security Checks | 2022/3/4 | 2024/12/11 | critical |
158796 | Oracle Linux 7:firefox (ELSA-2022-0824) | Nessus | Oracle Linux Local Security Checks | 2022/3/11 | 2024/10/22 | critical |
158903 | Oracle Linux 7:thunderbird (ELSA-2022-0850) | Nessus | Oracle Linux Local Security Checks | 2022/3/14 | 2024/10/22 | critical |
164389 | RHEL 8:curl (RHSA-2022: 6159) | Nessus | Red Hat Local Security Checks | 2022/8/24 | 2024/11/7 | medium |
164749 | Amazon Linux 2022: (ALAS2022-2022-068) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/11 | high |
166160 | GLSA-202210-03:libxml2:多個弱點 | Nessus | Gentoo Local Security Checks | 2022/10/16 | 2023/10/9 | high |
167141 | RHEL 8:e2fsprogs (RHSA-2022: 7720) | Nessus | Red Hat Local Security Checks | 2022/11/9 | 2024/11/7 | high |
178140 | ARM Mali GPU Kernel Driver < r37p0 釋放後使用 (CVE-2022-28350) | Nessus | Misc. | 2023/7/11 | 2023/7/12 | critical |
51953 | SuSE9 安全性更新:Linux 核心 (YOU 修補程式編號 12672) | Nessus | SuSE Local Security Checks | 2011/2/11 | 2021/1/14 | high |
59154 | SuSE 10 安全性更新:Linux 核心 (ZYPP 修補程式編號 7304) | Nessus | SuSE Local Security Checks | 2012/5/17 | 2021/1/19 | medium |
189243 | Oracle JDeveloper 多個弱點 (2024 年 1 月 CPU) | Nessus | Misc. | 2024/1/19 | 2025/2/26 | high |
189083 | RHEL 9:Red Hat OpenStack Platform 17.1 (openstack-tripleo-common) (RHSA-2024: 0216) | Nessus | Red Hat Local Security Checks | 2024/1/16 | 2025/5/8 | high |
237856 | RHEL 10libsoup3 (RHSA-2025:7505) | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/6/5 | high |
206096 | Ubuntu 24.04 LTS:QEMU 弱點 (USN-6977-1) | Nessus | Ubuntu Local Security Checks | 2024/8/22 | 2025/5/8 | medium |
118659 | F5 網路 BIG-IP:不明組態公用程式頁面上出現反射式 XSS 弱點 (K41704442) | Nessus | F5 Networks Local Security Checks | 2018/11/2 | 2023/11/2 | medium |
121366 | Amazon Linux 2 : openssl (ALAS-2019-1153) | Nessus | Amazon Linux Local Security Checks | 2019/1/25 | 2024/6/26 | medium |
122117 | Adobe Flash Player <= 32.0.0.114 (APSB19-06) | Nessus | Windows | 2019/2/12 | 2022/4/11 | medium |
139228 | Cisco Unity Connection 跨網站指令碼 (cisco-sa-cucm-cuc-imp-xss-OWuSYAp) | Nessus | CISCO | 2020/7/31 | 2023/1/23 | medium |
164375 | Cisco SD-WAN 軟體多個產品 CLI 命令插入 (cisco-sa-cli-cmdinj-4MttWZPB) | Nessus | CISCO | 2022/8/24 | 2024/11/18 | high |
165995 | Debian DLA-3143-1:strongswan - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/10/10 | 2025/1/22 | high |
207275 | Debian dla-3887:jami - 安全性更新 | Nessus | Debian Local Security Checks | 2024/9/15 | 2024/9/15 | critical |
70107 | Fedora 19 : python-django14-1.4.8-1.fc19 (2013-16899) | Nessus | Fedora Local Security Checks | 2013/9/25 | 2021/1/11 | medium |
234473 | Amazon Corretto Java 17.x < 17.0.15.6.1 多個弱點 | Nessus | Misc. | 2025/4/16 | 2025/4/16 | high |
163949 | Microsoft Excel 產品的安全性更新 (2022 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2022/8/9 | 2022/12/7 | high |
136366 | Debian DLA-2201-1:ntp 安全性更新 | Nessus | Debian Local Security Checks | 2020/5/7 | 2024/3/13 | high |
163335 | IBM Java 7.0 < 7.0.11.15 / 8.0 < 8.0.7.15 多個弱點 | Nessus | Misc. | 2022/7/21 | 2022/12/8 | medium |
166166 | GLSA-202210-06:libvirt:多個弱點 | Nessus | Gentoo Local Security Checks | 2022/10/16 | 2023/10/9 | high |
177372 | Debian DSA-5428-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2023/6/16 | 2025/1/24 | high |
177519 | Microsoft Edge (Chromium) < 114.0.1823.51 多個弱點 | Nessus | Windows | 2023/6/22 | 2023/7/18 | high |
185957 | Debian DSA-5557-1 : webkit2gtk - 安全性更新 | Nessus | Debian Local Security Checks | 2023/11/17 | 2025/1/24 | high |