166264 | Ubuntu 16.04 ESM/18.04 LTS/20.04 LTS/22.04 LTS:Libksba 弱點 (USN-5688-1) | Nessus | Ubuntu Local Security Checks | 2022/10/19 | 2024/8/29 | critical |
181558 | Slackware Linux 14.1 / 14.2 / 15.0 / 最新版 netatalk 弱點 (SSA:2023-261-01) | Nessus | Slackware Local Security Checks | 2023/9/18 | 2023/9/25 | critical |
181840 | Jenkins Plugin 多個弱點 (2023-09-20) | Nessus | CGI abuses | 2023/9/25 | 2024/10/3 | high |
182215 | Apache Subversion Server SEoL (1.7.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182220 | OpenSSL SEoL (<= 0.9.8.x) | Nessus | Misc. | 2023/9/29 | 2024/10/7 | critical |
182240 | Tenable Nessus SEoL (6.11.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182242 | Atlassian JIRA SEoL (7.5.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182248 | Apache Subversion Client SEoL (1.6.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182249 | Tenable Nessus Agent SEoL (7.4.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182255 | Apache Subversion Server SEoL (<= 1.0.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182262 | Atlassian JIRA SEoL (7.0.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182266 | Apache Subversion Server SEoL (1.5.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182268 | Apache Subversion Client SEoL (1.3.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182271 | Tenable Nessus SEoL (6.3.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182284 | Tenable Nessus SEoL (6.4.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182290 | Tenable Nessus SEoL (7.1.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182301 | Atlassian JIRA SEoL (6.0.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182303 | Tenable Nessus SEoL (6.6.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182308 | OpenSSL SEoL (1.1.1.x) | Nessus | Misc. | 2023/9/29 | 2024/11/25 | critical |
182316 | Apache Subversion Client SEoL (<= 1.0.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182317 | Atlassian JIRA SEoL (6.4.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182319 | OpenSSL SEoL (1.1.0.x) | Nessus | Misc. | 2023/9/29 | 2024/10/7 | critical |
182336 | Atlassian JIRA SEoL (4.2.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182343 | Tenable Nessus SEoL (<= 6.0.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182344 | Tenable Nessus SEoL (6.5.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
174472 | Oracle Business Process Management Suite (2023 年 4 月 CPU) | Nessus | Misc. | 2023/4/19 | 2023/4/21 | critical |
174479 | Google Chrome < 112.0.5615.137 多個弱點 | Nessus | MacOS X Local Security Checks | 2023/4/19 | 2023/10/24 | critical |
174685 | Debian DLA-3398-1:curl - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/4/25 | 2025/1/22 | high |
175284 | Ubuntu 20.04 LTS / 22.04 LTS:Erlang 弱點 (USN-6059-1) | Nessus | Ubuntu Local Security Checks | 2023/5/8 | 2024/8/28 | critical |
175859 | RHEL 8:libtiff (RHSA-2023: 2883) | Nessus | Red Hat Local Security Checks | 2023/5/16 | 2024/11/7 | high |
156819 | RHEL 7:telnet (RHSA-2022: 0158) | Nessus | Red Hat Local Security Checks | 2022/1/19 | 2024/11/7 | critical |
157242 | macOS 11.x < 11.6.3 多個弱點 (HT213055) | Nessus | MacOS X Local Security Checks | 2022/1/31 | 2024/5/28 | critical |
168442 | Amazon Linux 2:git (ALAS-2022-1886) | Nessus | Amazon Linux Local Security Checks | 2022/12/7 | 2024/12/11 | high |
168568 | Amazon Linux 2022:libksba (ALAS2022-2022-249) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2024/12/11 | critical |
168701 | Google Chrome < 108.0.5359.125 多個弱點 | Nessus | Windows | 2022/12/13 | 2023/1/12 | high |
169435 | Debian DSA-5310-1:ruby-image-processing - 安全性更新 | Nessus | Debian Local Security Checks | 2022/12/31 | 2025/1/24 | critical |
155305 | D-Link DIR-825 R1 裝置 < 3.0.2 RCE (CVE-2020-29557) | Nessus | CGI abuses | 2021/11/12 | 2023/4/25 | critical |
178416 | Adobe ColdFusion < 2018.x < 2018u18 / 2021.x < 2021u8 / 2023.x < 2023u2 程式碼執行 (APSB23-41) | Nessus | Windows | 2023/7/18 | 2024/1/8 | critical |
172520 | KB5023698:Windows 11 21H2 版安全性更新 (2023 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2023/3/14 | 2024/6/17 | critical |
237291 | Containerd 2.1.x < 2.1.1 TOCTOU | Nessus | Misc. | 2025/5/27 | 2025/5/28 | critical |
107298 | Solaris 10 (sparc):118667-61 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
107324 | Solaris 10 (sparc):119757-32 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
107395 | Solaris 10 (sparc):123923-12 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
107442 | Solaris 10 (sparc):125731-12 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
107828 | Solaris 10 (x86):119758-33 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
107831 | Solaris 10 (x86):119758-37 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
107871 | Solaris 10 (x86):120955-12 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
108406 | Cisco Secure Access Control 多個弱點 (cisco-sa-20180307-acs1 / cisco-sa-20180307-acs2) | Nessus | CISCO | 2018/3/16 | 2023/4/25 | critical |
108683 | RHEL 7:collectd (RHSA-2018:0560) | Nessus | Red Hat Local Security Checks | 2018/3/28 | 2024/12/3 | critical |
217548 | Linux Distros 未修補弱點:CVE-2011-3544 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | critical |