182657 | Amazon Linux 2:firefox (ALASFIREFOX-2023-014) | Nessus | Amazon Linux Local Security Checks | 2023/10/6 | 2024/12/11 | high |
182793 | GLSA-202310-10: libcue: 任意程式碼執行 | Nessus | Gentoo Local Security Checks | 2023/10/10 | 2023/10/30 | high |
183254 | RHEL 8:python-reportlab (RHSA-2023: 5789) | Nessus | Red Hat Local Security Checks | 2023/10/17 | 2024/11/7 | critical |
183273 | Ubuntu 23.10 : CUE 弱點 (USN-6423-2) | Nessus | Ubuntu Local Security Checks | 2023/10/18 | 2024/10/29 | high |
18367 | Kibuv 蠕蟲偵測 | Nessus | Backdoors | 2005/5/25 | 2013/1/25 | critical |
183688 | Debian DLA-3622-1:axis - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/10/23 | 2025/1/22 | critical |
183784 | Mozilla Firefox ESR < 115.4 | Nessus | Windows | 2023/10/24 | 2023/12/1 | critical |
183893 | Debian DSA-5535-1:firefox-esr - 安全性更新 | Nessus | Debian Local Security Checks | 2023/10/25 | 2023/12/1 | critical |
194850 | Google Chrome < 124.0.6367.118 多個弱點 | Nessus | Windows | 2024/4/30 | 2024/12/23 | high |
194851 | Google Chrome < 124.0.6367.118 多個弱點 | Nessus | MacOS X Local Security Checks | 2024/4/30 | 2024/12/23 | high |
194996 | GLSA-202405-16 : Apache Commons BCEL:遠端程式碼執行 | Nessus | Gentoo Local Security Checks | 2024/5/6 | 2024/5/6 | critical |
195054 | Oracle Linux 9:qt5-qtbase (ELSA-2024-2276) | Nessus | Oracle Linux Local Security Checks | 2024/5/6 | 2024/11/2 | critical |
195122 | Oracle Linux 9:skopeo (ELSA-2024-2549) | Nessus | Oracle Linux Local Security Checks | 2024/5/7 | 2024/11/8 | high |
195126 | Google Chrome < 124.0.6367.155 多個弱點 | Nessus | MacOS X Local Security Checks | 2024/5/7 | 2024/12/23 | critical |
195171 | Microsoft Edge (Chromium) < 109.0.1518.95 (CVE-2023-0941) | Nessus | Windows | 2024/5/8 | 2024/5/9 | high |
195177 | Debian dsa-5683:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2024/5/8 | 2025/1/24 | critical |
196894 | GLSA-202405-33:PoDoFo:多個弱點 | Nessus | Gentoo Local Security Checks | 2024/5/12 | 2024/5/12 | high |
196895 | Debian dsa-5688:atril - 安全性更新 | Nessus | Debian Local Security Checks | 2024/5/12 | 2025/1/24 | high |
19699 | Microsoft Windows NT 4.0 不受支援的安裝偵測 | Nessus | Windows | 2005/9/14 | 2020/9/22 | critical |
197001 | Google Chrome < 124.0.6367.201 弱點 | Nessus | Windows | 2024/5/14 | 2024/5/17 | critical |
197003 | Google Chrome < 124.0.6367.155 多個弱點 | Nessus | Windows | 2024/5/14 | 2024/12/23 | critical |
193370 | Slackware Linux 15.0 / 最新版 mozilla-firefox 多個弱點 (SSA:2024-107-01) | Nessus | Slackware Local Security Checks | 2024/4/16 | 2025/4/2 | critical |
193602 | Slackware Linux 15.0 / 當前版 freerdp 多個弱點 (SSA:2024-110-01) | Nessus | Slackware Local Security Checks | 2024/4/19 | 2025/2/5 | critical |
19365 | BusinessMail 多個 SMTP 命令遠端緩衝區溢位弱點 | Nessus | SMTP problems | 2005/8/2 | 2018/6/27 | critical |
193812 | Oracle Linux 9:libreswan (ELSA-2024-2033) | Nessus | Oracle Linux Local Security Checks | 2024/4/24 | 2024/11/25 | medium |
19387 | 適用於 Windows 的 CA BrightStor ARCserve Backup 代理程式長字串溢位 | Nessus | Windows | 2005/8/5 | 2018/11/15 | critical |
193891 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10:FreeRDP 弱點 (USN-6752-1) | Nessus | Ubuntu Local Security Checks | 2024/4/25 | 2025/2/5 | critical |
193963 | Debian dsa-5675:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2024/4/26 | 2025/1/24 | high |
20007 | SSL 第 2 版和第 3 版通訊協定偵測 | Nessus | Service detection | 2005/10/12 | 2022/4/4 | critical |
197512 | TensorFlow < 2.11.1 多個弱點 | Nessus | Misc. | 2024/5/20 | 2024/10/23 | critical |
197611 | Fortinet FortiWeb - WAF 工作階段 ID 的弱式產生導致工作階段固定 (FG-IR-21-214) | Nessus | Firewalls | 2024/5/22 | 2024/10/29 | critical |
198004 | Oracle Linux 8:qt5-qtbase (ELSA-2024-3056) | Nessus | Oracle Linux Local Security Checks | 2024/5/28 | 2024/11/2 | critical |
198065 | Debian dla-3822:python-pymysql - 安全性更新 | Nessus | Debian Local Security Checks | 2024/5/29 | 2024/5/29 | critical |
224999 | Linux Distros 未修補弱點:CVE-2022-42826 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
22415 | Netopino 路由器建構的 SNMP 要求發生遠端系統管理員密碼洩漏 | Nessus | Misc. | 2006/9/20 | 2023/11/8 | critical |
224508 | Linux Distros 未修補弱點:CVE-2022-24895 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
226735 | Linux Distros 未修補弱點:CVE-2023-42890 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
220281 | Linux Distros 未修補弱點:CVE-2017-10912 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
220376 | Linux Distros 未修補弱點:CVE-2017-10920 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
217850 | Linux Distros 未修補弱點:CVE-2013-1676 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
217956 | Linux Distros 未修補弱點:CVE-2013-1718 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
218003 | Linux Distros 未修補弱點:CVE-2013-0788 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
218028 | Linux Distros 未修補弱點:CVE-2013-0446 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
218043 | Linux Distros 未修補弱點:CVE-2013-0796 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
218044 | Linux Distros 未修補弱點:CVE-2013-1680 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
218222 | Linux Distros 未修補弱點:CVE-2014-1544 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
218618 | Linux Distros 未修補弱點:CVE-2015-0240 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
218963 | Linux Distros 未修補弱點:CVE-2015-4599 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
217157 | Linux Distros 未修補弱點:CVE-2010-0174 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | high |
21725 | Symantec Antivirus 軟體偵測和狀態 | Nessus | Windows | 2006/6/16 | 2025/4/3 | critical |