92343 | FreeBSD:flash -- 多個弱點 (a522d6ac-4aed-11e6-97ea-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2016/7/18 | 2021/1/4 | critical |
96103 | Debian DSA-3746-1:graphicsmagick - 安全性更新 (ImageTragick) | Nessus | Debian Local Security Checks | 2016/12/27 | 2025/3/14 | critical |
99376 | Adobe Reader < 11.0.20 / 2015.006.30306 / 2017.009.20044 Multiple Vulnerabilities (APSB17-11) (macOS) | Nessus | MacOS X Local Security Checks | 2017/4/14 | 2019/11/13 | critical |
99669 | Adobe ColdFusion 10.x < 10u23 / 11.x < 11u12 / 2016.x < 2016u4 多個弱點 (APSB17-14) | Nessus | Windows | 2017/4/25 | 2025/2/24 | critical |
99731 | Adobe ColdFusion BlazeDS Java 物件還原序列化 RCE | Nessus | CGI abuses | 2017/4/28 | 2025/2/24 | critical |
216631 | Azure Linux 3.0 安全性更新:emacs (CVE-2025-1244) | Nessus | Azure Linux Local Security Checks | 2025/2/21 | 2025/2/21 | high |
216987 | RHEL 8:emacs (RHSA-2025:1963) | Nessus | Red Hat Local Security Checks | 2025/3/3 | 2025/6/5 | high |
221622 | RHEL 9 : emacs (RHSA-2025:2195) | Nessus | Red Hat Local Security Checks | 2025/3/4 | 2025/6/5 | high |
232355 | Amazon Linux 2:emacs (ALAS-2025-2770) | Nessus | Amazon Linux Local Security Checks | 2025/3/10 | 2025/3/10 | high |
232617 | KB5053596:Windows 10 1809 版 / Windows Server 2019 安全性更新 (2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/4/18 | high |
232622 | KB5053887:Windows Server 2012 R2 安全性更新 (2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/4/18 | high |
232750 | RHEL 9:webkit2gtk3 (RHSA-2024:9553) | Nessus | Red Hat Local Security Checks | 2025/3/14 | 2025/4/5 | critical |
233287 | Oracle Linux 7:emacs (ELSA-2025-2130) | Nessus | Oracle Linux Local Security Checks | 2025/3/24 | 2025/3/24 | high |
237757 | Debian dsa-5935:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2025/6/4 | 2025/6/12 | high |
238079 | KB5060999:Windows 11 22H2 版/Windows 11 23H2 版安全性更新 (2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/8/12 | high |
238083 | KB5060526:Windows Server 2022 / Azure Stack HCI 22H2 安全性更新 (2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/8/12 | high |
242072 | Erlang/OTP SSH Server 未經驗證的遠端命令執行 (CVE-2025-32433) (直接檢查) | Nessus | Misc. | 2025/7/14 | 2025/8/25 | critical |
242414 | Microsoft SharePoint Server 2019 的安全性更新 | Nessus | Windows : Microsoft Bulletins | 2025/7/20 | 2025/7/21 | critical |
243403 | RHEL 9:sqlite (RHSA-2025:12749) | Nessus | Red Hat Local Security Checks | 2025/8/4 | 2025/8/4 | high |
243454 | RHEL 8:sqlite (RHSA-2025:12521) | Nessus | Red Hat Local Security Checks | 2025/8/4 | 2025/8/4 | high |
243561 | RHEL 8:sqlite (RHSA-2025:12901) | Nessus | Red Hat Local Security Checks | 2025/8/5 | 2025/8/5 | high |
111009 | Adobe Acrobat < 15.006.30434 / 17.011.30096 / 18.011.20055 Multiple Vulnerabilities (APSB18-21) (macOS) | Nessus | MacOS X Local Security Checks | 2018/7/12 | 2024/9/5 | critical |
111011 | Adobe Acrobat < 2015.006.30434 / 2017.011.30096 / 2018.011.20055 多個弱點 (APSB18-21) | Nessus | Windows | 2018/7/12 | 2024/11/21 | critical |
125073 | Microsoft 安全性公告 4500331:舊版平台指引 (XP / 2003) (BlueKeep) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2022/12/5 | critical |
134369 | KB4540670:Windows 10 1607 版與 Windows Server 2016 的 2020 年 3 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/3/10 | 2023/2/20 | critical |
136351 | RHEL 7:firefox (RHSA-2020: 2037) | Nessus | Red Hat Local Security Checks | 2020/5/6 | 2024/11/7 | critical |
136374 | Debian DSA-4678-1:firefox-esr - 安全性更新 | Nessus | Debian Local Security Checks | 2020/5/7 | 2024/3/13 | critical |
136404 | Mozilla Firefox < 76.0 | Nessus | Windows | 2020/5/7 | 2024/3/13 | critical |
136477 | RHEL 6:thunderbird (RHSA-2020:2049) | Nessus | Red Hat Local Security Checks | 2020/5/11 | 2024/11/7 | critical |
136600 | Oracle Linux 8:thunderbird (ELSA-2020-2046) | Nessus | Oracle Linux Local Security Checks | 2020/5/14 | 2024/10/22 | critical |
138776 | NewStart CGSL MAIN 6.01:thunderbird 多個弱點 (NS-SA-2020-0036) | Nessus | NewStart CGSL Local Security Checks | 2020/7/21 | 2023/4/25 | critical |
142680 | KB4586786:Windows 10 版本 1903 和 Windows 10 版本 1909 的 2020 年 11 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/11/10 | 2024/6/17 | critical |
142684 | KB4586781:Windows 10 版本 2004 的 2020 年 11 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/11/10 | 2024/6/17 | critical |
142686 | KB4586823:Windows 8.1 與 Windows Server 2012 R2 的 2020 年 11 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/11/10 | 2024/6/17 | critical |
147217 | KB5000856:Windows Server 2008 的 2021 年 3 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2021/3/9 | 2024/6/17 | critical |
147221 | KB5000840:Windows Server 2012 的 2021 年 3 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2021/3/9 | 2024/6/17 | critical |
104088 | Oracle Linux 7:核心 (ELSA-2017-2930-1) (BlueBorne) | Nessus | Oracle Linux Local Security Checks | 2017/10/23 | 2021/1/14 | high |
136428 | Debian DLA-2206-1:thunderbird 安全性更新 | Nessus | Debian Local Security Checks | 2020/5/11 | 2024/3/13 | critical |
136471 | RHEL 8:thunderbird (RHSA-2020:2047) | Nessus | Red Hat Local Security Checks | 2020/5/11 | 2024/11/7 | critical |
163951 | KB5016616:Windows 10 20H2 / 21H1 / 21H2 版安全性更新 (2022 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2022/8/9 | 2024/6/17 | critical |
176567 | Progress MOVEit Transfer < 2020.0 / 2020.1 / 2021.0 < 2021.0.6 / 2021.1.0 < 2021.1.4 / 2022.0.0 < 2022.0.4 / 2022.1.0 < 2022.1.5 / 2023.0.0 < 2023.0.1 重大弱點 (2023 年 5 月) | Nessus | Windows | 2023/6/1 | 2023/8/28 | critical |
181510 | Debian dla-3568:firefox-esr - 安全性更新 | Nessus | Debian Local Security Checks | 2023/9/17 | 2025/1/23 | high |
181526 | RHEL 8:firefox (RHSA-2023:5192) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |
181569 | Oracle Linux 7:thunderbird (ELSA-2023-5191) | Nessus | Oracle Linux Local Security Checks | 2023/9/19 | 2024/10/23 | high |
181795 | AlmaLinux 9:libwebp (ALSA-2023:5214) | Nessus | Alma Linux Local Security Checks | 2023/9/22 | 2023/10/2 | high |
181884 | Rocky Linux 8:libwebp (RLSA-2023:5309) | Nessus | Rocky Linux Local Security Checks | 2023/9/26 | 2023/10/2 | high |
194416 | RHEL 7 / 8:Satellite 6.11.5.6 async (RHSA-2023:5980) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
232633 | RHEL 8 : webkit2gtk3 (RHSA-2024:9679) | Nessus | Red Hat Local Security Checks | 2025/3/11 | 2025/8/15 | critical |
234683 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10:Erlang 弱點 (USN-7443-1) | Nessus | Ubuntu Local Security Checks | 2025/4/21 | 2025/6/9 | critical |
253043 | AlmaLinux 8:mingw-sqlite (ALSA-2025:14101) | Nessus | Alma Linux Local Security Checks | 2025/8/20 | 2025/8/20 | high |