72161 | RHEL 5 / 6:java-1.6.0-openjdk (RHSA-2014:0097) | Nessus | Red Hat Local Security Checks | 2014/1/28 | 2021/1/14 | medium |
72301 | Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2014-283) | Nessus | Amazon Linux Local Security Checks | 2014/2/5 | 2018/4/18 | critical |
72423 | SuSE 11.3 安全性更新:openjdk (SAT 修補程式編號 8874) | Nessus | SuSE Local Security Checks | 2014/2/11 | 2021/1/19 | critical |
75413 | openSUSE 安全性更新:java-1_7_0-openjdk (openSUSE-SU-2014:0174-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
75414 | openSUSE 安全性更新:java-1_7_0-openjdk (openSUSE-SU-2014:0180-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
76532 | Oracle Java SE 多個弱點 (2014 年 7 月 CPU) | Nessus | Windows | 2014/7/16 | 2024/12/19 | critical |
76533 | Oracle Java SE 多個弱點 (2014 年 7 月 CPU) (Unix) | Nessus | Misc. | 2014/7/16 | 2022/4/11 | critical |
77333 | AIX Java 公告:java_jul2014_advisory.asc | Nessus | AIX Local Security Checks | 2014/8/22 | 2023/4/21 | critical |
78481 | Oracle Java SE 多種弱點 (2014 年 10 月 CPU) | Nessus | Windows | 2014/10/15 | 2024/12/19 | critical |
78539 | Ubuntu 10.04 LTS / 12.04 LTS : openjdk-6 弱點 (USN-2386-1) | Nessus | Ubuntu Local Security Checks | 2014/10/17 | 2021/1/19 | critical |
79267 | openSUSE 安全性更新:chromium (openSUSE-SU-2014:1378-1) | Nessus | SuSE Local Security Checks | 2014/11/17 | 2021/1/19 | critical |
100390 | Debian DLA-951-1:samba 安全性更新 (SambaCry) | Nessus | Debian Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
100411 | Ubuntu 14.04 LTS / 16.04 LTS:Samba 弱點 (USN-3296-1) | Nessus | Ubuntu Local Security Checks | 2017/5/25 | 2024/8/27 | critical |
100453 | RHEL 6 / 7:Storage Server (RHSA-2017:1273) (SambaCry) | Nessus | Red Hat Local Security Checks | 2017/5/26 | 2023/3/30 | critical |
100631 | RHEL 6 / 7:samba (RHSA-2017:1390) (SambaCry) | Nessus | Red Hat Local Security Checks | 2017/6/6 | 2023/3/30 | critical |
217818 | Linux Distros 未修補弱點:CVE-2013-2383 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | high |
251551 | Linux Distros 未修補的弱點:CVE-2015-8548 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | critical |
252271 | UltraVNC < 1.2.2.4 多個弱點 | Nessus | Windows | 2025/8/19 | 2025/8/19 | critical |
251839 | Linux Distros 未修補的弱點:CVE-2016-0639 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | critical |
171735 | AlmaLinux 8:php:8.0 (ALSA-2023:0848) | Nessus | Alma Linux Local Security Checks | 2023/2/21 | 2025/1/13 | critical |
171992 | Oracle Linux 9:php (ELSA-2023-0965) | Nessus | Oracle Linux Local Security Checks | 2023/2/28 | 2024/10/22 | critical |
172004 | AlmaLinux 9:php (ALSA-2023:0965) | Nessus | Alma Linux Local Security Checks | 2023/2/28 | 2023/10/18 | critical |
194883 | Debian dla-3805:libqt5concurrent5 - 安全性更新 | Nessus | Debian Local Security Checks | 2024/5/1 | 2025/1/22 | critical |
252292 | Amazon Linux 2: gstreamer-plugins-bad-free (ALAS-2025-2972) | Nessus | Amazon Linux Local Security Checks | 2025/8/19 | 2025/8/19 | high |
34476 | MS08-067: Microsoft Windows 伺服器服務特製的 RPC 要求處理不明遠端程式碼執行 (958644) (ECLIPSEDWING) | Nessus | Windows : Microsoft Bulletins | 2008/10/23 | 2020/8/5 | critical |
34821 | MS08-067: 「Server」服務中的弱點可導致遠端程式碼執行 (958644) (未經認證的檢查) | Nessus | Windows | 2008/11/21 | 2025/7/21 | critical |
89916 | openSUSE 安全性更新:Adobe Flash Player (openSUSE-2016-335) | Nessus | SuSE Local Security Checks | 2016/3/14 | 2022/5/25 | critical |
100664 | Ubuntu 16.04 LTS:Linux 核心弱點 (USN-3312-1) | Nessus | Ubuntu Local Security Checks | 2017/6/7 | 2024/8/27 | critical |
179327 | RHEL 9:firefox (RHSA-2023: 4462) | Nessus | Red Hat Local Security Checks | 2023/8/3 | 2024/11/7 | critical |
212200 | GLSA-202412-05:Chromium、Google Chrome、Microsoft Edge。Opera:多個弱點 | Nessus | Gentoo Local Security Checks | 2024/12/9 | 2024/12/23 | critical |
93024 | FreeBSD:phpmyadmin -- 多個弱點 (ef70b201-645d-11e6-9cdc-6805ca0b3d42) | Nessus | FreeBSD Local Security Checks | 2016/8/18 | 2021/1/4 | critical |
108379 | Adobe Dreamweaver < 18.1 OS 命令插入弱點 | Nessus | Windows | 2018/3/15 | 2024/10/21 | critical |
164410 | RHEL 8:firefox (RHSA-2022: 6175) | Nessus | Red Hat Local Security Checks | 2022/8/25 | 2024/11/7 | high |
164419 | Oracle Linux 9:thunderbird (ELSA-2022-6165) | Nessus | Oracle Linux Local Security Checks | 2022/8/25 | 2024/10/22 | high |
165259 | Mozilla Firefox ESR < 102.3 | Nessus | Windows | 2022/9/20 | 2023/1/4 | high |
167712 | AlmaLinux 9:firefox (ALSA-2022:6174) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/2 | high |
164408 | RHEL 8:firefox (RHSA-2022: 6178) | Nessus | Red Hat Local Security Checks | 2022/8/25 | 2024/11/7 | high |
164424 | Oracle Linux 8:firefox (ELSA-2022-6175) | Nessus | Oracle Linux Local Security Checks | 2022/8/25 | 2024/10/22 | high |
164621 | CentOS 7 : firefox (RHSA-2022:6179) | Nessus | CentOS Local Security Checks | 2022/9/1 | 2024/10/9 | high |
184591 | Rocky Linux 8:firefox (RLSA-2022:6175) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
164413 | RHEL 8:firefox (RHSA-2022: 6176) | Nessus | Red Hat Local Security Checks | 2022/8/25 | 2024/11/7 | high |
208535 | CentOS 7 : firefox (RHSA-2022:7069) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | high |
166211 | Mozilla Firefox ESR < 102.4 | Nessus | MacOS X Local Security Checks | 2022/10/18 | 2023/1/4 | high |
166522 | AlmaLinux 8:thunderbird (ALSA-2022:7190) | Nessus | Alma Linux Local Security Checks | 2022/10/26 | 2023/1/4 | high |
234620 | Cisco Webex 應用程式用戶端 RCE (cisco-sa-webex-app-client-rce-ufyMMYLC) | Nessus | CISCO | 2025/4/18 | 2025/4/18 | high |
164347 | Mozilla Firefox ESR < 102.2 | Nessus | MacOS X Local Security Checks | 2022/8/23 | 2023/1/2 | high |
164415 | Oracle Linux 7:firefox (ELSA-2022-6179) | Nessus | Oracle Linux Local Security Checks | 2022/8/25 | 2024/10/22 | high |
166486 | RHEL 7:thunderbird (RHSA-2022: 7184) | Nessus | Red Hat Local Security Checks | 2022/10/25 | 2024/11/7 | high |
177243 | Microsoft SharePoint Server 2019 的安全性更新 (2023 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2023/6/13 | 2024/6/6 | critical |
182948 | Amazon Linux 2:curl (ALAS-2023-2287) | Nessus | Amazon Linux Local Security Checks | 2023/10/12 | 2024/12/17 | critical |