210305 | RHEL 7:collectd (RHSA-2018:1605) | Nessus | Red Hat Local Security Checks | 2024/11/5 | 2024/11/5 | critical |
210370 | Debian dsa-5803:thunderbird - 安全性更新 | Nessus | Debian Local Security Checks | 2024/11/5 | 2024/12/6 | high |
210386 | Oracle Linux 8:xmlrpc-c (ELSA-2024-8859) | Nessus | Oracle Linux Local Security Checks | 2024/11/6 | 2024/11/6 | critical |
210413 | RHEL 8 : thunderbird (RHSA-2024:8790) | Nessus | Red Hat Local Security Checks | 2024/11/6 | 2024/11/6 | high |
210563 | RHEL 9 : thunderbird (RHSA-2024:9019) | Nessus | Red Hat Local Security Checks | 2024/11/8 | 2024/11/8 | high |
210587 | Ricoh MFP 和 Printer 產品的緩衝區溢位弱點 (ricoh-2024-000011) | Nessus | Misc. | 2024/11/8 | 2025/3/25 | high |
210717 | Oracle Linux 7:firefox (ELSA-2024-8727) | Nessus | Oracle Linux Local Security Checks | 2024/11/9 | 2024/12/6 | high |
21139 | MailEnable POP3 伺服器 APOP 命令遠端緩衝區溢位 | Nessus | Windows | 2006/3/23 | 2022/4/11 | critical |
211564 | Oracle Linux 9:webkit2gtk3 (ELSA-2024-9144) | Nessus | Oracle Linux Local Security Checks | 2024/11/19 | 2024/12/23 | critical |
211676 | Adobe Acrobat < 10.1.16 / 11.0.13 / 2015.006.30094 / 2015.009.20069 多個弱點 (APSB15-24) (macOS) | Nessus | MacOS X Local Security Checks | 2024/11/21 | 2024/11/21 | high |
211956 | Cisco IOS XE 軟體 Web UI XSRF (cisco-sa-webui-csrf-ycUYxkKO) | Nessus | CISCO | 2024/11/28 | 2024/11/29 | high |
21223 | Winmail Server Webmail 不明弱點 | Nessus | CGI abuses | 2006/4/14 | 2021/1/19 | critical |
212767 | Liferay Portal 7.3.2 < 7.4.3.108 CSRF | Nessus | CGI abuses | 2024/12/13 | 2025/3/21 | high |
213563 | 透過提示注入的 LangChain < 0.2.5 SQLi | Nessus | Artificial Intelligence | 2025/1/8 | 2025/1/16 | critical |
213664 | RHEL 9 : webkit2gtk3 (RHSA-2025:0226) | Nessus | Red Hat Local Security Checks | 2025/1/9 | 2025/6/5 | high |
213703 | Oracle Linux 9 : webkit2gtk3 (ELSA-2025-0146) | Nessus | Oracle Linux Local Security Checks | 2025/1/10 | 2025/1/10 | high |
213754 | IBM DB2 SEoL (9.7.x) | Nessus | Databases | 2025/1/10 | 2025/1/10 | critical |
213821 | IBM DB2 SEoL (8.1.x <= x <= 8.2.x) | Nessus | Databases | 2025/1/10 | 2025/1/10 | critical |
213824 | Wireshark SEoL (2.2.x) | Nessus | Misc. | 2025/1/10 | 2025/1/10 | critical |
213951 | IBM DB2 SEoL (<= 7.1.x) | Nessus | Databases | 2025/1/10 | 2025/1/10 | critical |
214063 | RHEL 9:webkit2gtk3 (RHSA-2025:0283) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/6/5 | high |
214066 | RHEL 8:webkit2gtk3 (RHSA-2025:0279) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/6/5 | high |
214067 | RHEL 8:webkit2gtk3 (RHSA-2025:0276) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/6/5 | high |
214069 | RHEL 8:webkit2gtk3 (RHSA-2025:0277) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/6/5 | high |
215374 | Azure Linux 3.0 安全性更新:php (CVE-2024-11236) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/3/21 | critical |
207710 | Oracle Linux 8:expat (ELSA-2024-6989) | Nessus | Oracle Linux Local Security Checks | 2024/9/24 | 2025/3/21 | critical |
208202 | Debian dsa-5783:firefox-esr - 安全性更新 | Nessus | Debian Local Security Checks | 2024/10/4 | 2024/10/14 | high |
208270 | Debian dla-3913:firefox-esr - 安全性更新 | Nessus | Debian Local Security Checks | 2024/10/8 | 2025/2/17 | high |
208278 | Google Chrome < 129.0.6668.100 多個弱點 | Nessus | Windows | 2024/10/8 | 2025/1/3 | high |
21626 | Microsoft Windows 95/98/ME 不受支援的安裝版本偵測 | Nessus | Windows | 2006/6/1 | 2020/9/22 | critical |
217028 | Linux Distros 未修補弱點:CVE-2004-0941 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | high |
217064 | Linux Distros 未修補弱點:CVE-2008-0122 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | high |
217153 | Linux Distros 未修補弱點:CVE-2009-2688 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | critical |
200330 | Google Chrome < 126.0.6478.56 多個弱點 | Nessus | MacOS X Local Security Checks | 2024/6/11 | 2024/8/16 | high |
200390 | Oracle Linux 9:buildah (ELSA-2024-3827) | Nessus | Oracle Linux Local Security Checks | 2024/6/12 | 2024/11/8 | medium |
197571 | Google Chrome < 125.0.6422.76 多個弱點 | Nessus | MacOS X Local Security Checks | 2024/5/21 | 2024/12/23 | high |
198021 | Oracle Linux 8:xorg-x11-server-Xwayland (ELSA-2024-2996) | Nessus | Oracle Linux Local Security Checks | 2024/5/28 | 2024/9/21 | critical |
198148 | Oracle Linux 8:python3 (ELSA-2024-3347) | Nessus | Oracle Linux Local Security Checks | 2024/5/30 | 2024/9/23 | high |
198162 | Google Chrome < 125.0.6422.141 多個弱點 | Nessus | MacOS X Local Security Checks | 2024/5/30 | 2024/12/27 | high |
187075 | Mozilla Thunderbird < 115.6 | Nessus | MacOS X Local Security Checks | 2023/12/19 | 2023/12/25 | high |
187076 | Mozilla Thunderbird < 115.6 | Nessus | Windows | 2023/12/19 | 2023/12/25 | high |
187412 | RHEL 9:firefox (RHSA-2024:0019) | Nessus | Red Hat Local Security Checks | 2024/1/2 | 2024/11/7 | high |
187428 | RHEL 8:thunderbird (RHSA-2024: 0028) | Nessus | Red Hat Local Security Checks | 2024/1/2 | 2024/11/7 | high |
187455 | GitLab < 15.5.9 (CRITICAL-SECURITY-RELEASE-GITLAB-15-7-5-RELEASED) | Nessus | CGI abuses | 2024/1/2 | 2024/1/2 | critical |
187617 | Oracle Linux 9:thunderbird (ELSA-2024-0001) | Nessus | Oracle Linux Local Security Checks | 2024/1/3 | 2024/9/21 | high |
187679 | Netatalk 中的 QNAP QTS/QuTS hero 弱點 (QSA-23-22) | Nessus | Misc. | 2024/1/8 | 2024/1/8 | critical |
187899 | Microsoft .NET Core SDK 的安全性更新 (CVE-2024-0057) | Nessus | Windows | 2024/1/10 | 2024/2/16 | critical |
187956 | Ubuntu 22.04 LTS / 23.04 / 23.10:.NET 弱點 (USN-6578-1) | Nessus | Ubuntu Local Security Checks | 2024/1/11 | 2024/8/27 | critical |
189344 | Amazon Linux 2:webkitgtk4 (ALAS-2024-2425) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/11 | high |
189388 | Debian dsa-5603:xdmx - 安全性更新 | Nessus | Debian Local Security Checks | 2024/1/23 | 2025/1/24 | critical |