167638 | Mozilla Firefox ESR < 102.5 | Nessus | MacOS X Local Security Checks | 2022/11/16 | 2023/1/5 | critical |
167640 | Mozilla Thunderbird < 102.5 | Nessus | Windows | 2022/11/16 | 2023/1/5 | critical |
168274 | Google Chrome < 108.0.5359.71 多個弱點 | Nessus | MacOS X Local Security Checks | 2022/11/29 | 2023/1/6 | high |
168549 | Amazon Linux 2022:libtiff (ALAS2022-2022-256) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2024/12/11 | high |
170544 | Amazon Linux AMI:vim (ALAS-2023-1663) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | 2024/2/7 | critical |
171032 | RHEL 8:git (RHSA-2023: 0596) | Nessus | Red Hat Local Security Checks | 2023/2/6 | 2024/11/7 | critical |
171337 | IBM Domino SEoL (8.0.x) | Nessus | Misc. | 2023/2/10 | 2023/11/2 | critical |
171344 | IBM WebSphere Application Server SEoL (7.0.x) | Nessus | Web Servers | 2023/2/10 | 2024/10/23 | critical |
171351 | Apache Tomcat SEoL (7.0.x) | Nessus | Web Servers | 2023/2/10 | 2024/5/6 | critical |
17141 | fingerd 遠端溢位 | Nessus | Misc. | 2005/2/18 | 2018/8/8 | critical |
171623 | Debian DSA-5353-1:nss - 安全性更新 | Nessus | Debian Local Security Checks | 2023/2/18 | 2023/9/4 | high |
171851 | Amazon Linux AMI:clamav (ALAS-2023-1694) | Nessus | Amazon Linux Local Security Checks | 2023/2/23 | 2024/12/11 | critical |
171941 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:Open vSwitch 弱點 (USN-5890-1) | Nessus | Ubuntu Local Security Checks | 2023/2/28 | 2024/8/27 | critical |
171951 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:NSS 弱點 (USN-5892-1) | Nessus | Ubuntu Local Security Checks | 2023/2/28 | 2024/8/27 | high |
171958 | Debian DLA-3347-1:spip - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/2/28 | 2025/1/22 | critical |
17720 | Samba SWAT 3.0.2 - 3.0.4 HTTP 基本驗證 base64 緩衝區溢位 | Nessus | Misc. | 2011/11/18 | 2022/4/11 | critical |
177228 | Google Chrome < 114.0.5735.133 多個弱點 | Nessus | MacOS X Local Security Checks | 2023/6/13 | 2023/7/18 | high |
177398 | HP LaserJet 印表機 RCE (HPSBPI03849) | Nessus | Misc. | 2023/6/16 | 2025/3/19 | critical |
177512 | Debian DLA-3465-1:minidlna - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/6/22 | 2025/1/22 | critical |
178290 | Debian DLA-3495-1:php-dompdf - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/7/14 | 2025/1/22 | critical |
178507 | Amazon Linux AMI:golang (ALAS-2023-1784) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/11 | critical |
178520 | Amazon Linux 2:gstreamer-plugins-base (ALAS-2023-2121) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/18 | high |
178526 | Amazon Linux 2:gstreamer-plugins-good (ALAS-2023-2122) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/18 | high |
191948 | Google Chrome < 122.0.6261.128 弱點 | Nessus | Windows | 2024/3/12 | 2024/12/20 | high |
192041 | Debian dsa-5639:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2024/3/13 | 2025/1/24 | high |
192149 | Microsoft Exchange Server 的安全性更新 (2024 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2024/3/15 | 2024/11/15 | high |
192252 | Google Chrome < 123.0.6312.58 多個弱點 | Nessus | Windows | 2024/3/19 | 2024/5/3 | high |
192634 | Microsoft Edge (Chromium) < 122.0.2365.113 / 123.0.2420.65 多個弱點 | Nessus | Windows | 2024/3/27 | 2024/12/20 | high |
192808 | Microsoft Windows 8.1 SEoL | Nessus | Windows | 2024/4/2 | 2024/4/2 | critical |
192846 | Microsoft Windows 10 21H1 SEoL | Nessus | Windows | 2024/4/2 | 2024/4/2 | critical |
192943 | Cisco Identity Services Engine XSRF (cisco-sa-ise-csrf-NfAKXrp5) | Nessus | CISCO | 2024/4/5 | 2025/4/29 | high |
193164 | Google Chrome < 123.0.6312.122 多個弱點 | Nessus | Windows | 2024/4/10 | 2024/12/20 | critical |
185089 | RHEL 9:curl (RHSA-2023: 6679) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2025/3/13 | high |
185350 | Google Chrome < 119.0.6045.123 弱點 | Nessus | MacOS X Local Security Checks | 2023/11/8 | 2024/5/3 | high |
205352 | GLSA-202408-24:Ruby on Rails:遠端程式碼執行 | Nessus | Gentoo Local Security Checks | 2024/8/11 | 2024/8/11 | critical |
205423 | Sunhillo SureLine < 8.7.0.1.1 未經驗證的 OS 命令插入 (CVE-2021-36380) | Nessus | CGI abuses | 2024/8/13 | 2024/8/13 | critical |
206594 | Google Chrome < 128.0.6613.120 多個弱點 | Nessus | Windows | 2024/9/4 | 2025/1/6 | high |
206636 | Amazon Linux 2:docker (ALASECS-2024-041) | Nessus | Amazon Linux Local Security Checks | 2024/9/5 | 2024/12/11 | critical |
206637 | Slackware Linux 15.0/最新版 expat 多個弱點 (SSA:2024-248-01) | Nessus | Slackware Local Security Checks | 2024/9/5 | 2025/3/21 | critical |
206911 | Google Chrome < 128.0.6613.137 多個弱點 | Nessus | Windows | 2024/9/10 | 2025/2/26 | high |
206974 | Microsoft Dynamics 365 Business Central 的安全性更新 (2024 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2024/9/11 | 2025/4/10 | critical |
207059 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 24.04 LTS:Expat 弱點 (USN-7000-1) | Nessus | Ubuntu Local Security Checks | 2024/9/12 | 2025/3/21 | critical |
207065 | Microsoft SQL Server 的安全性更新權限提升 (2024 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2024/9/12 | 2025/1/8 | critical |
207358 | Ubuntu 22.04 LTS:Expat 弱點 (USN-7000-2) | Nessus | Ubuntu Local Security Checks | 2024/9/17 | 2025/3/21 | critical |
207433 | Oracle Linux 9:expat (ELSA-2024-6754) | Nessus | Oracle Linux Local Security Checks | 2024/9/19 | 2025/3/21 | critical |
209362 | Adobe Bridge 6.x < 6.1.1 多個弱點 (APSB15-13) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/20 | critical |
209423 | Adobe Animate 16.x < 16.0.0.112 一個弱點 (APSB16-38) | Nessus | Windows | 2024/10/21 | 2024/10/21 | critical |
20968 | ViRobot Linux Server filescan 驗證繞過 | Nessus | CGI abuses | 2006/2/22 | 2021/1/19 | critical |
210030 | RHEL 8:firefox (RHSA-2024:8724) | Nessus | Red Hat Local Security Checks | 2024/11/1 | 2024/11/5 | high |
210031 | RHEL 9:firefox (RHSA-2024:8726) | Nessus | Red Hat Local Security Checks | 2024/11/1 | 2024/11/5 | high |