182281 | Apache Struts SEoL (2.3.0.x <= x <= 2.3.37.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182289 | Atlassian JIRA SEoL (7.1.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182294 | Tenable Nessus SEoL (8.0.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182315 | Apache Subversion Server SEoL (1.4.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182323 | Apache Subversion Client SEoL (1.4.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182335 | Atlassian JIRA SEoL (7.4.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182341 | Apache Subversion Server SEoL (1.8.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182371 | GLSA-202309-14:libarchive:多個弱點 | Nessus | Gentoo Local Security Checks | 2023/9/29 | 2023/9/29 | critical |
182441 | Google Chrome < 117.0.5938.149 弱點 | Nessus | MacOS X Local Security Checks | 2023/10/3 | 2023/10/13 | high |
182867 | Oracle Linux 7:python-reportlab (ELSA-2023-5616) | Nessus | Oracle Linux Local Security Checks | 2023/10/10 | 2024/10/22 | critical |
183560 | Ubuntu 16.04 ESM:BWA 弱點 (USN-4857-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/8/28 | critical |
183783 | Mozilla Firefox ESR < 115.4 | Nessus | MacOS X Local Security Checks | 2023/10/24 | 2023/12/1 | critical |
183979 | Microsoft Edge (Chromium) < 118.0.2088.76 多個弱點 | Nessus | Windows | 2023/10/27 | 2023/11/16 | high |
184039 | RHEL 8:firefox (RHSA-2023: 6185) | Nessus | Red Hat Local Security Checks | 2023/10/30 | 2024/11/7 | critical |
168699 | Google Chrome < 108.0.5359.124 多個弱點 | Nessus | Windows | 2022/12/13 | 2023/1/12 | high |
168700 | Google Chrome < 108.0.5359.124 多個弱點 | Nessus | MacOS X Local Security Checks | 2022/12/13 | 2023/1/12 | high |
168734 | Scientific Linux 安全性更新:SL7.x 上的 bcel (noarch) (2022:8958) | Nessus | Scientific Linux Local Security Checks | 2022/12/14 | 2022/12/14 | critical |
168877 | Microsoft Edge (Chromium) < 108.0.1462.54 多個弱點 | Nessus | Windows | 2022/12/16 | 2023/2/10 | high |
169448 | RHEL 9:bcel (RHSA-2023: 0005) | Nessus | Red Hat Local Security Checks | 2023/1/2 | 2025/3/6 | critical |
170036 | Auth0 JsonWebtoken < 9.0.0 任意檔案寫入 (已過時) | Nessus | Misc. | 2023/1/13 | 2023/2/24 | critical |
170280 | Ubuntu 18.04 LTS / 20.04 LTS:Firefox 弱點 (USN-5816-1) | Nessus | Ubuntu Local Security Checks | 2023/1/23 | 2024/8/29 | high |
143960 | NewStart CGSL CORE 5.04 / MAIN 5.04:telnet 弱點 (NS-SA-2020-0055) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2022/12/5 | critical |
148301 | Debian DLA-2615-1:spamassassin 安全性更新 | Nessus | Debian Local Security Checks | 2021/4/2 | 2021/4/6 | critical |
148367 | Python 不受支援的版本偵測 | Nessus | Misc. | 2021/4/7 | 2021/11/30 | critical |
14841 | IRC Bot ident 伺服器偵測 | Nessus | Backdoors | 2004/9/28 | 2013/1/25 | critical |
148711 | Tenable Nessus Network Monitor 不受支援的版本偵測 | Nessus | Misc. | 2021/4/16 | 2024/10/2 | critical |
148832 | Nessus Agent 不受支援的版本偵測 (已過時) | Nessus | Misc. | 2021/4/20 | 2023/9/29 | critical |
135839 | Scientific Linux 安全性更新:SL7.x x86_64 上的 telnet (20200407) | Nessus | Scientific Linux Local Security Checks | 2020/4/21 | 2024/3/15 | critical |
136090 | Tenable Virtual Appliance 不受支援的偵測 | Nessus | CGI abuses | 2020/4/29 | 2020/4/29 | critical |
136356 | Mozilla Firefox ESR < 68.8 | Nessus | MacOS X Local Security Checks | 2020/5/7 | 2024/3/13 | critical |
136365 | Amazon Linux 2:telnet (ALAS-2020-1422) | Nessus | Amazon Linux Local Security Checks | 2020/5/7 | 2024/12/11 | critical |
136890 | Telnetd - 遠端程式碼執行 (CVE-2020-10188) | Nessus | Misc. | 2020/5/26 | 2022/12/5 | critical |
137143 | Cisco IOS XE 軟體權限提升弱點 (cisco-sa-ioxPE-KgGvCAf9) | Nessus | CISCO | 2020/6/5 | 2024/5/3 | critical |
163775 | F5 Networks BIG-IP:iControl REST 弱點 (K55580033) | Nessus | F5 Networks Local Security Checks | 2022/8/3 | 2024/3/18 | critical |
163913 | Debian DSA-5201-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2022/8/7 | 2024/2/5 | high |
163950 | Microsoft Office 產品的安全性更新 (2022 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2022/8/9 | 2022/12/7 | high |
164168 | Debian DSA-5211-1:wpewebkit - 安全性更新 | Nessus | Debian Local Security Checks | 2022/8/17 | 2022/12/7 | high |
164328 | Splunk Enterprise 9.0.0 < 9.0.1 (SVD-2022-0801) | Nessus | CGI abuses | 2022/8/22 | 2023/2/17 | critical |
164417 | Debian DLA-3080-1:firefox-esr - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/8/25 | 2025/1/22 | high |
164656 | Google Chrome < 105.0.5195.102 弱點 | Nessus | Windows | 2022/9/2 | 2023/10/13 | critical |
164657 | Google Chrome < 105.0.5195.102 弱點 | Nessus | MacOS X Local Security Checks | 2022/9/2 | 2023/10/13 | critical |
164658 | Microsoft Edge (Chromium) < 105.0.1343.27 弱點 | Nessus | Windows | 2022/9/2 | 2023/10/13 | critical |
165210 | Microsoft Edge (Chromium) < 105.0.1343.42 多個弱點 | Nessus | Windows | 2022/9/16 | 2023/10/25 | high |
165291 | Debian DSA-5232-1:tinygltf - 安全性更新 | Nessus | Debian Local Security Checks | 2022/9/21 | 2025/1/24 | high |
165466 | Ubuntu 20.04 LTS / 22.04 LTS:WebKitGTK 弱點 (USN-5642-1) | Nessus | Ubuntu Local Security Checks | 2022/9/26 | 2024/8/27 | high |
156734 | RHEL 8:thunderbird (RHSA-2022: 0123) | Nessus | Red Hat Local Security Checks | 2022/1/13 | 2024/11/7 | critical |
156739 | RHEL 8:thunderbird (RHSA-2022: 0129) | Nessus | Red Hat Local Security Checks | 2022/1/13 | 2024/11/7 | critical |
157062 | Microsoft Windows Server 版本 2004 不受支援的版本偵測 | Nessus | Windows | 2022/1/25 | 2022/1/25 | critical |
15572 | MS04-031:NetDDE 中的弱點可能導致程式碼執行 (841533) (未經認證的檢查) | Nessus | Windows | 2004/10/27 | 2018/11/15 | critical |
156032 | Apache Log4j 不支援版本偵測 (已過時) | Nessus | Misc. | 2021/12/13 | 2023/9/29 | critical |