59210 | Symantec Web Gateway upload_file() 遠端程式碼執行 (SYM12-006) (入侵檢查) | Nessus | CGI abuses | 2012/5/21 | 2021/1/19 | high |
59255 | Google Chrome < 19.0.1084.52 多個弱點 | Nessus | Windows | 2012/5/24 | 2022/4/11 | critical |
59281 | FreeBSD : chromium -- 多個弱點 (219d0bfd-a915-11e1-b519-00262d5ed8ee) | Nessus | FreeBSD Local Security Checks | 2012/5/29 | 2021/1/6 | critical |
59505 | IBM WebSphere Application Server 8.0 < Fix Pack 3 多種弱點 | Nessus | Web Servers | 2012/6/14 | 2019/12/4 | critical |
59640 | Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS:firefox 迴歸 (USN-1463-3) | Nessus | Ubuntu Local Security Checks | 2012/6/21 | 2019/9/19 | critical |
33951 | 偵測一般後門程式 (標題檢查) | Nessus | Backdoors | 2008/8/20 | 2013/1/25 | critical |
34030 | 遠端主機上安裝的一個 Red Hat OpenSSH 套件遭到入侵 | Nessus | Red Hat Local Security Checks | 2008/8/22 | 2023/11/27 | critical |
35363 | Oracle Secure Backup Administration Server login.php 參數任意命令插入 | Nessus | CGI abuses | 2009/1/14 | 2021/1/19 | critical |
35555 | RealNetworks Helix Server < 11.1.8/12.0.1 多個弱點 | Nessus | Gain a shell remotely | 2009/1/30 | 2018/7/12 | critical |
38826 | Solaris 10 (x86)︰ 140109-03 | Nessus | Solaris Local Security Checks | 2009/5/19 | 2022/1/26 | critical |
40362 | Mozilla Foundation 不受支援的應用程式偵測 | Nessus | Windows | 2009/7/24 | 2024/12/30 | critical |
40987 | 「root」帳戶的隨機密碼 | Nessus | Gain a shell remotely | 2009/9/15 | 2018/11/15 | critical |
12051 | MS04-006:WINS 伺服器遠端溢位 (830352) | Nessus | Windows : Microsoft Bulletins | 2004/2/10 | 2018/11/15 | critical |
171501 | Jenkins Enterprise and Operations Center 2.346.x < 2.346.40.0.9 多個弱點 (CloudBees 安全公告 2023-02-15) | Nessus | CGI abuses | 2023/2/15 | 2024/6/4 | critical |
17241 | BadBlue ext.dll mfcisapicommand 參數遠端溢位弱點 | Nessus | Web Servers | 2005/3/1 | 2018/11/15 | critical |
176894 | Zyxel NAS < 5.21 / USG < 4.35 / ATP < 4.35 / VPN < 4.35 / ZyWALL < 4.35 RCE (CVE-2020-9054) | Nessus | Firewalls | 2023/6/7 | 2023/6/8 | critical |
185503 | Ubuntu 22.04 LTS / 23.04 / 23.10:Memcached 弱點 (USN-6476-1) | Nessus | Ubuntu Local Security Checks | 2023/11/13 | 2024/8/27 | critical |
214119 | Microsoft Visual Studio 2019 16.11 / 2017 15.9 產品的安全性更新 (2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/2/14 | high |
52645 | Fedora 14:libxml2-2.7.7-3.fc14 (2011-2697) | Nessus | Fedora Local Security Checks | 2011/3/14 | 2021/1/11 | critical |
53766 | openSUSE 安全性更新:libxml2 (openSUSE-SU-2011:0255-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
75633 | openSUSE 安全性更新:libxml2 (openSUSE-SU-2011:0255-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
93679 | OracleVM 3.4:Unbreakable/ 等 (OVMSA-2016-0100) | Nessus | OracleVM Local Security Checks | 2016/9/23 | 2021/1/4 | critical |
93776 | Apple TV < 10 多個弱點 | Nessus | Misc. | 2016/9/28 | 2019/11/14 | critical |
94136 | Google Chrome < 54.0.2840.59 多個弱點 | Nessus | Windows | 2016/10/19 | 2022/4/11 | critical |
94669 | Ubuntu 14.04 LTS / 16.04 LTS:QEMU 弱點 (USN-3125-1) | Nessus | Ubuntu Local Security Checks | 2016/11/10 | 2024/8/27 | critical |
95391 | Observium PHP 物件還原序列化遠端檔案寫入弱點 | Nessus | CGI abuses | 2016/11/29 | 2018/11/15 | critical |
87915 | Ubuntu 14.04 LTS:thunderbird 弱點 (USN-2859-1) | Nessus | Ubuntu Local Security Checks | 2016/1/14 | 2024/8/27 | high |
88069 | Oracle Linux 6:java-1.8.0-openjdk (ELSA-2016-0050) (SLOTH) | Nessus | Oracle Linux Local Security Checks | 2016/1/22 | 2025/2/18 | high |
88072 | RHEL 6:java-1.7.0-openjdk (RHSA-2016:0053) (SLOTH) | Nessus | Red Hat Local Security Checks | 2016/1/22 | 2019/10/24 | medium |
88403 | Oracle Linux 5 / 6 / 7:java-1.6.0-openjdk (ELSA-2016-0067) | Nessus | Oracle Linux Local Security Checks | 2016/1/27 | 2024/10/22 | critical |
88404 | RHEL 5 / 6 / 7:java-1.6.0-openjdk (RHSA-2016:0067) | Nessus | Red Hat Local Security Checks | 2016/1/27 | 2019/10/24 | critical |
88425 | Debian DSA-3456-1:chromium-browser - 安全性更新 | Nessus | Debian Local Security Checks | 2016/1/28 | 2021/1/11 | critical |
88453 | SUSE SLED12 / SLES12 安全性更新:java-1_8_0-openjdk (SUSE-SU-2016:0256-1) (SLOTH) | Nessus | SuSE Local Security Checks | 2016/1/28 | 2021/1/6 | high |
88458 | Firefox ESR < 38.6 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/1/28 | 2019/11/20 | critical |
88485 | SUSE SLED12 / SLES12 安全性更新:java-1_7_0-openjdk (SUSE-SU-2016:0265-1) (SLOTH) | Nessus | SuSE Local Security Checks | 2016/1/29 | 2021/1/6 | high |
88517 | Ubuntu 12.04 LTS:openjdk-6 弱點 (USN-2885-1) | Nessus | Ubuntu Local Security Checks | 2016/2/2 | 2023/1/17 | critical |
88538 | openSUSE 安全性更新:java-1_7_0-openjdk (openSUSE-2016-107) (SLOTH) | Nessus | SuSE Local Security Checks | 2016/2/3 | 2021/1/19 | high |
88552 | openSUSE 安全性更新:Mozilla Firefox (openSUSE-2016-131) | Nessus | SuSE Local Security Checks | 2016/2/3 | 2021/1/19 | critical |
88561 | Microsoft Windows 8 不受支援的安裝版本偵測 | Nessus | Windows | 2016/2/3 | 2020/9/22 | critical |
88580 | Debian DLA-410-1:openjdk-6 安全性更新 (SLOTH) | Nessus | Debian Local Security Checks | 2016/2/5 | 2021/1/11 | high |
88694 | PHP 5.6.x < 5.6.18 多個弱點 | Nessus | CGI abuses | 2016/2/11 | 2025/5/26 | critical |
88710 | SUSE SLES11 安全性更新:java-1_7_0-ibm (SUSE-SU-2016:0433-1) (SLOTH) | Nessus | SuSE Local Security Checks | 2016/2/12 | 2021/1/19 | critical |
88827 | openSUSE 安全性更新:MozillaThunderbird (openSUSE-2016-222) | Nessus | SuSE Local Security Checks | 2016/2/18 | 2021/1/19 | critical |
88859 | RHEL 6/7: thunderbird (RHSA-2016:0258) | Nessus | Red Hat Local Security Checks | 2016/2/19 | 2025/4/15 | critical |
88964 | Nessus SQLite 多個 RCE | Nessus | Misc. | 2016/2/25 | 2023/2/8 | high |
89021 | SUSE SLES11 安全性更新:MozillaFirefox、MozillaFirefox-branding-SLED、MozillaFirefox-branding-SLES-for-VMware、mozilla-nss (SUSE-SU-2016:0584-1) (SLOTH) | Nessus | SuSE Local Security Checks | 2016/2/29 | 2021/1/19 | critical |
91494 | Oracle Linux 7:spice (ELSA-2016-1205) | Nessus | Oracle Linux Local Security Checks | 2016/6/7 | 2025/4/29 | critical |
91495 | RHEL 6 : spice-server (RHSA-2016:1204) | Nessus | Red Hat Local Security Checks | 2016/6/7 | 2024/11/4 | critical |
91758 | Ubuntu 14.04 LTS / 16.04 LTS:Spice 弱點 (USN-3014-1) | Nessus | Ubuntu Local Security Checks | 2016/6/22 | 2024/8/27 | critical |
91770 | Debian DLA-519-1:icedove 安全性更新 | Nessus | Debian Local Security Checks | 2016/6/23 | 2021/1/11 | high |