85152 | SUSE SLED12 / SLES12 安全更新:java-1_7_0-openjdk (SUSE-SU-2015:1319-1) (Bar Mitzvah) (Logjam) | Nessus | SuSE Local Security Checks | 2015/7/31 | 2022/12/5 | low |
85153 | SUSE SLED11 安全更新:java-1_7_0-openjdk (SUSE-SU-2015:1320-1) (Bar Mitzvah) (Logjam) | Nessus | SuSE Local Security Checks | 2015/7/31 | 2022/12/5 | low |
85154 | Ubuntu 14.04 LTS:OpenJDK 7 漏洞 (USN-2696-1) | Nessus | Ubuntu Local Security Checks | 2015/7/31 | 2024/8/28 | critical |
85212 | Scientific Linux 安全更新:SL5.x、SL6.x、SL7.x i386/x86_64 中的 java-1.6.0-openjdk (Bar Mitzvah) (Logjam) | Nessus | Scientific Linux Local Security Checks | 2015/8/4 | 2022/12/5 | low |
86010 | F5 Networks BIG-IP:SSL/TLS RC4 漏洞 (SOL16864) (Bar Mitzvah) | Nessus | F5 Networks Local Security Checks | 2015/9/18 | 2021/3/10 | medium |
87710 | GLSA-201512-10:Mozilla 产品:多种漏洞 (Bar Mitzvah) (Logjam) | Nessus | Gentoo Local Security Checks | 2016/1/4 | 2022/12/5 | critical |
92045 | Cisco TelePresence VCS / Expressway 8.x < 8.8 多种漏洞 (Bar Mitzvah) | Nessus | CISCO | 2016/7/14 | 2022/4/11 | critical |
94152 | Ubuntu 12.04 LTS:linux 漏洞 (USN-3104-1) (Dirty COW) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2023/1/12 | high |
125073 | Microsoft Security Advisory 4500331:旧版平台指南 (XP / 2003) (BlueKeep) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2022/12/5 | critical |
140657 | Microsoft Netlogon 权限提升 (Zerologon)(远程) | Nessus | Windows | 2020/9/18 | 2025/10/7 | critical |
156232 | 通过回调关联进行的 Apache Log4Shell RCE 检测(直接检查 SMB) | Nessus | Gain a shell remotely | 2021/12/21 | 2025/10/7 | critical |
91379 | GLSA-201605-06:Mozilla 产品:多种漏洞 | Nessus | Gentoo Local Security Checks | 2016/5/31 | 2022/12/5 | critical |
72139 | GLSA-201401-30:Oracle JRE/JDK:多种漏洞 | Nessus | Gentoo Local Security Checks | 2014/1/27 | 2025/6/10 | critical |
76303 | GLSA-201406-32:IcedTea JDK:多种漏洞 (BEAST) | Nessus | Gentoo Local Security Checks | 2014/6/30 | 2022/12/5 | critical |
90511 | MS KB3152550:改善無線滑鼠輸入篩選的更新 | Nessus | Windows | 2016/4/13 | 2019/6/18 | info |
102524 | Ubuntu 16.04 LTS:Linux 核心迴歸 (USN-3392-1) | Nessus | Ubuntu Local Security Checks | 2017/8/16 | 2024/10/29 | high |
105110 | TeamViewer 權限弱點 (macOS) | Nessus | MacOS X Local Security Checks | 2017/12/8 | 2018/8/8 | medium |
103302 | Piriform CCleaner 5.33.6162 後門程式 | Nessus | Backdoors | 2017/9/18 | 2018/11/15 | critical |
112017 | Ubuntu 14.04 LTS:Linux 核心迴歸 (USN-3741-3) | Nessus | Ubuntu Local Security Checks | 2018/8/20 | 2024/10/29 | medium |
133676 | Symantec Endpoint Protection Manager 14.x < 14.2 RU2 MP1 多個超出邊界讀取弱點 (SYMSA1505) | Nessus | Windows | 2020/2/13 | 2021/2/25 | low |
56748 | Mac OS X : Java for Mac OS X 10.6 Update 6 (BEAST) | Nessus | MacOS X Local Security Checks | 2011/11/9 | 2023/11/27 | critical |
128993 | Ubuntu 16.04 LTS / 18.04 LTS:Apache HTTP Server 迴歸 (USN-4113-2) | Nessus | Ubuntu Local Security Checks | 2019/9/18 | 2025/9/3 | medium |
128659 | RHEL 7:go-toolset-1.11 和 go-toolset-1.11-golang (RHSA-2019:2682) (Ping Flood) (重設洪水) | Nessus | Red Hat Local Security Checks | 2019/9/11 | 2024/11/6 | high |
129995 | RHEL 7 / 8:OpenShift Container Platform 4.1.20 golang (RHSA-2019:3131) (Ping 溢流) (重設溢流) | Nessus | Red Hat Local Security Checks | 2019/10/17 | 2024/11/6 | high |
103955 | Oracle Linux 6 : wpa_supplicant (ELSA-2017-2911) (KRACK) | Nessus | Oracle Linux Local Security Checks | 2017/10/19 | 2025/2/18 | high |
99981 | Cisco IOS XR 軟體事件管理服務 gRPC 處理 DoS (cisco-sa-20170503-ios-xr) | Nessus | CISCO | 2017/5/4 | 2021/4/8 | high |
100389 | Slackware 13.1 / 13.37 / 14.0 / 14.1 / 14.2 / 最新版本:samba (SSA:2017-144-01) (SambaCry) | Nessus | Slackware Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
100505 | Oracle Linux 5:samba3x (ELSA-2017-1272) (SambaCry) | Nessus | Oracle Linux Local Security Checks | 2017/5/30 | 2024/10/22 | critical |
103870 | Intel 無線驅動程式 Wi-Fi 保護的存取 II (WPA2) 多個弱點 (KRACK) | Nessus | Windows | 2017/10/17 | 2025/2/18 | medium |
103857 | MikroTik RouterOS < 6.39.3 / 6.40.4 / 6.41rc (KRACK) | Nessus | Misc. | 2017/10/16 | 2025/2/18 | critical |
134758 | Ubuntu 16.04 LTS / 18.04 LTS:Twisted 弱點 (USN-4308-1) | Nessus | Ubuntu Local Security Checks | 2020/3/20 | 2025/9/3 | critical |
119248 | Oracle Linux 7:NetworkManager (ELSA-2018-3665) | Nessus | Oracle Linux Local Security Checks | 2018/11/28 | 2024/11/1 | high |
121173 | RHEL 7:systemd (RHSA-2019:0049) | Nessus | Red Hat Local Security Checks | 2019/1/15 | 2024/11/7 | high |
121204 | Scientific Linux 安全性更新:SL7.x x86_64 上的 systemd (20190114) | Nessus | Scientific Linux Local Security Checks | 2019/1/16 | 2022/2/2 | high |
103859 | Debian DSA-3999-1:wpa - 安全性更新 (KRACK) | Nessus | Debian Local Security Checks | 2017/10/17 | 2021/1/4 | high |
103875 | Ubiquiti Networks UniFi < 3.9.3.7537 (KRACK) | Nessus | Misc. | 2017/10/17 | 2019/11/12 | high |
103914 | Oracle Linux 7 : wpa_supplicant (ELSA-2017-2907) (KRACK) | Nessus | Oracle Linux Local Security Checks | 2017/10/18 | 2024/10/22 | high |
106143 | Palo Alto Networks PAN-OS 7.1.x < 7.1.15 / 8.0.x < 8.0.7 多個弱點 (ROBOT) | Nessus | Palo Alto Local Security Checks | 2018/1/18 | 2021/4/1 | medium |
101810 | AXIS gSOAP Message Handling RCE (ACV-116267) (Devil's Ivy) | Nessus | Misc. | 2017/7/19 | 2025/2/18 | critical |
93813 | macOS:macOS Server < 5.2 多個弱點 (httpoxy) | Nessus | MacOS X Local Security Checks | 2016/9/30 | 2018/7/14 | critical |
125176 | Debian DSA-4447-1:intel-microcode - 安全性更新 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Debian Local Security Checks | 2019/5/16 | 2025/3/4 | medium |
102261 | Ubuntu 14.04 LTS:Linux 核心弱點 (USN-3381-1) | Nessus | Ubuntu Local Security Checks | 2017/8/8 | 2024/8/27 | high |
132875 | Debian DSA-4602-1:xen - 安全性更新 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Debian Local Security Checks | 2020/1/15 | 2024/5/27 | critical |
56719 | Fedora 16:java-1.6.0-openjdk-1.6.0.0-60.1.10.4.fc16 (2011-15020) (BEAST) | Nessus | Fedora Local Security Checks | 2011/11/7 | 2022/12/5 | critical |
56987 | Debian DSA-2356-1 : openjdk-6 - 多個弱點 (BEAST) | Nessus | Debian Local Security Checks | 2011/12/2 | 2022/12/5 | critical |
105673 | RHEL 7:Virtualization (RHSA-2018: 0025) (Spectre) | Nessus | Red Hat Local Security Checks | 2018/1/9 | 2023/8/11 | medium |
105682 | RHEL 6:rhevm-setup-plugins (RHSA-2018: 0052) (Spectre) | Nessus | Red Hat Local Security Checks | 2018/1/9 | 2023/8/11 | medium |
105781 | VMware Fusion 8.x < 8.5.10 / 10.x < 10.1.1 Multiple Vulnerabilities (VMSA-2018-0004) (VMSA-2018-0005) (Spectre) (macOS) | Nessus | MacOS X Local Security Checks | 2018/1/12 | 2025/2/18 | high |
106227 | Scientific Linux 安全性更新:SL6.x、SL7.x i386/x86_64 上的 microcode_ctl (20180116) (Spectre) | Nessus | Scientific Linux Local Security Checks | 2018/1/22 | 2021/4/15 | medium |
106241 | Oracle Linux 7:microcode_ctl (ELSA-2018-4018) (Spectre) | Nessus | Oracle Linux Local Security Checks | 2018/1/23 | 2021/4/15 | medium |