240927 | Oracle Linux 10:tomcat9 (ELSA-2025-7494) | Nessus | Oracle Linux Local Security Checks | 2025/6/30 | 2025/6/30 | critical |
208266 | Ivanti Endpoint Manager Cloud Services Appliance < 5.0.2 多個弱點 | Nessus | Windows | 2024/10/8 | 2024/12/13 | high |
209827 | Debian dsa-5798:activemq - 安全性更新 | Nessus | Debian Local Security Checks | 2024/10/27 | 2024/10/28 | critical |
212237 | KB5048653:Windows Server 2022 23H2 版安全性更新 (2024 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/7/8 | high |
212240 | KB5048676:Windows Server 2008 R2 安全性更新 (2024 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/7/8 | high |
232547 | RHEL 7:kernel-aarch64 (RHSA-2017:0372) | Nessus | Red Hat Local Security Checks | 2025/3/10 | 2025/3/10 | high |
213467 | CentOS 9 : kernel-5.14.0-547.el9 | Nessus | CentOS Local Security Checks | 2025/1/2 | 2025/2/6 | high |
216061 | RHEL 7:kernel-rt (RHSA-2025:1280) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
216066 | RHEL 7:核心 (RHSA-2025:1281) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
231495 | Linux Distros 未修補的弱點:CVE-2024-53104 | Nessus | Misc. | 2025/3/6 | 2025/8/5 | high |
232318 | Ubuntu 24.04 LTS : Linux 核心弱點 (USN-7325-2) | Nessus | Ubuntu Local Security Checks | 2025/3/10 | 2025/3/10 | high |
66476 | Firefox < 21.0 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/5/16 | 2023/4/25 | critical |
66477 | 早於 17.0.6 的 Thunderbird 17.x 版本的多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/5/16 | 2023/4/25 | critical |
66455 | FreeBSD:mozilla -- 多個弱點 (4a1ca8a4-bd82-11e2-b7a0-d43d7e0c7c02) | Nessus | FreeBSD Local Security Checks | 2013/5/16 | 2022/3/8 | critical |
100054 | Windows Server 2012 的 2017 年 5 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2017/5/9 | 2025/2/18 | critical |
100057 | Windows 8.1 和 Windows Server 2012 R2 的 2017 年 5 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2017/5/9 | 2025/2/18 | critical |
100060 | KB4019473:Windows 10 版本 1511 的 2017 年 5 月累積更新 | Nessus | Windows : Microsoft Bulletins | 2017/5/9 | 2025/2/18 | critical |
103494 | RHEL 6:核心 (RHSA-2017:2795) | Nessus | Red Hat Local Security Checks | 2017/9/27 | 2024/11/5 | high |
103496 | RHEL 6:核心 (RHSA-2017:2797) | Nessus | Red Hat Local Security Checks | 2017/9/27 | 2024/9/9 | high |
103525 | Oracle Linux 6:核心 (ELSA-2017-2795) | Nessus | Oracle Linux Local Security Checks | 2017/9/28 | 2024/10/23 | high |
156164 | Apache Log4Shell CVE-2021-45046 繞過遠端程式碼執行 | Nessus | Web Servers | 2021/12/17 | 2025/7/14 | critical |
155924 | Debian DLA-2840-1:roundcube - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2021/12/8 | 2023/6/22 | critical |
158800 | Oracle Linux 7:Unbreakable Enterprise 核心 (ELSA-2022-9210) | Nessus | Oracle Linux Local Security Checks | 2022/3/11 | 2024/11/1 | high |
158809 | RHEL 8:核心 (RHSA-2022:0831) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/8 | high |
158877 | Rocky Linux 8核心 (RLSA-2022:825) | Nessus | Rocky Linux Local Security Checks | 2022/3/12 | 2023/1/13 | high |
164727 | Amazon Linux 2022: (ALAS2022-2022-039) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/11 | high |
66458 | RHEL 5 / 6 : acroread (RHSA-2013:0826) | Nessus | Red Hat Local Security Checks | 2013/5/16 | 2022/3/29 | critical |
118178 | macOS < 10.14 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2018/10/18 | 2023/4/25 | critical |
103784 | Microsoft Office 產品的安全性更新 (2017 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2017/10/11 | 2023/2/17 | high |
208684 | RHEL 9:firefox (RHSA-2024:7958) | Nessus | Red Hat Local Security Checks | 2024/10/10 | 2024/12/6 | critical |
208709 | Debian dla-3914:firefox-esr - 安全性更新 | Nessus | Debian Local Security Checks | 2024/10/10 | 2024/10/18 | critical |
208730 | Mozilla Thunderbird < 131.0.1 | Nessus | Windows | 2024/10/11 | 2024/10/18 | critical |
208759 | Oracle Linux 8:firefox (ELSA-2024-7977) | Nessus | Oracle Linux Local Security Checks | 2024/10/11 | 2024/12/6 | critical |
208996 | RHEL 9:thunderbird (RHSA-2024:8026) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
209112 | RHEL 8:thunderbird (RHSA-2024:8166) | Nessus | Red Hat Local Security Checks | 2024/10/16 | 2024/10/17 | critical |
210080 | Amazon Linux 2:firefox (ALASFIREFOX-2024-031) | Nessus | Amazon Linux Local Security Checks | 2024/11/1 | 2024/12/11 | critical |
210902 | RHEL 9:thunderbird (RHSA-2024:9552) | Nessus | Red Hat Local Security Checks | 2024/11/13 | 2024/11/13 | critical |
211578 | AlmaLinux 9:thunderbird (ALSA-2024:9552) | Nessus | Alma Linux Local Security Checks | 2024/11/19 | 2024/11/19 | critical |
213464 | BeyondTrust Remote Support (RS) <= 24.3.1 多個弱點 | Nessus | CGI abuses | 2025/1/2 | 2025/2/18 | critical |
214136 | KB5049984:Windows 11 22H2 版 / Windows Server 23H2 版的安全性更新 (2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/4/18 | critical |
216128 | KB5052040:Windows 10 LTS 1507 安全性更新 (2025 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/3/14 | high |
216139 | KB5052042:Windows Server 2012 R2 安全性更新 (2025 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/3/14 | high |
232532 | Google Chrome < 134.0.6998.88 多個弱點 | Nessus | Windows | 2025/3/10 | 2025/4/3 | high |
232623 | macOS 15.x < 15.3.2 (122283) | Nessus | MacOS X Local Security Checks | 2025/3/11 | 2025/4/3 | high |
232882 | Oracle Linux 9:webkit2gtk3 (ELSA-2025-2864) | Nessus | Oracle Linux Local Security Checks | 2025/3/19 | 2025/3/19 | high |
249047 | Linux Distros 未修補的弱點:CVE-2025-24813 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | critical |
60776 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 java-1.6.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/5/25 | high |
62593 | Oracle Java SE 多種弱點 (2012 年 10 月 CPU) | Nessus | Windows | 2012/10/17 | 2022/4/11 | critical |
65101 | Ubuntu 10.04 LTS : linux-lts-backport-maverick 弱點 (USN-1083-1) | Nessus | Ubuntu Local Security Checks | 2013/3/9 | 2023/5/14 | critical |
65216 | MS13-022:Silverlight 中的弱點可能允許遠端程式碼執行 (2814124) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/3/12 | 2022/5/25 | high |