104100 | Juniper Junos Space < 17.1R1 多個弱點 (JSA10826) | Nessus | Junos Local Security Checks | 2017/10/23 | 2023/3/30 | critical |
83389 | FreeBSD:mozilla -- 多個弱點 (d9b43004-f5fd-4807-b1d7-dbf66455b244) | Nessus | FreeBSD Local Security Checks | 2015/5/13 | 2021/1/6 | critical |
83439 | Firefox < 38.0 多個弱點 | Nessus | Windows | 2015/5/13 | 2019/11/22 | critical |
180190 | Juniper Junos OS 預先驗證 RCE (JSA72300) | Nessus | Junos Local Security Checks | 2023/8/25 | 2025/3/14 | critical |
216990 | RHEL 8:webkit2gtk3 (RHSA-2025:1960) | Nessus | Red Hat Local Security Checks | 2025/3/3 | 2025/6/5 | high |
217761 | Linux Distros 未修補弱點:CVE-2012-5087 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | high |
217780 | Linux Distros 未修補弱點:CVE-2012-3213 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
64639 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10:openjdk-6、openjdk-7 弱點 (USN-1724-1) | Nessus | Ubuntu Local Security Checks | 2013/2/15 | 2019/9/19 | critical |
65570 | SuSE 10 安全性更新:Java (ZYPP 修補程式編號 8495) | Nessus | SuSE Local Security Checks | 2013/3/15 | 2021/1/19 | critical |
100391 | Debian DSA-3860-1:samba - 安全性更新 (SambaCry) | Nessus | Debian Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
127327 | NewStart CGSL MAIN 4.05:samba4 多個弱點 (NS-SA-2019-0100) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2023/3/30 | critical |
236865 | AlmaLinux 9: webkit2gtk3 (ALSA-2025:2035) | Nessus | Alma Linux Local Security Checks | 2025/5/16 | 2025/5/16 | high |
65597 | SuSE 11.2 安全性更新:Java (SAT 修補程式編號 7481) | Nessus | SuSE Local Security Checks | 2013/3/17 | 2021/1/19 | critical |
69085 | Fedora 19 : fontmatrix-0.9.99-12.r1218.fc19 / icu-50.1.2-7.fc19 / libreoffice-4.1.0.3-2.fc19 / etc (2013-13523) | Nessus | Fedora Local Security Checks | 2013/7/28 | 2021/1/11 | critical |
69202 | Fedora 18 : fontmatrix-0.9.99-9.r1218.fc18 / icu-49.1.1-10.fc18 / libreoffice-3.6.7.2-3.fc18 / etc (2013-13479) | Nessus | Fedora Local Security Checks | 2013/8/5 | 2021/1/11 | critical |
58113 | SuSE 11.1 安全性更新:IBM Java 1.4.2 (SAT 修補程式編號 5609) | Nessus | SuSE Local Security Checks | 2012/2/24 | 2022/12/5 | critical |
200819 | Ivanti Endpoint Manager < 2022 SU4 權限提升 (SA-2023-06-20) | Nessus | Windows | 2024/6/21 | 2025/7/8 | critical |
234520 | Amazon Linux 2:tomcat (ALAS-2025-2829) | Nessus | Amazon Linux Local Security Checks | 2025/4/17 | 2025/4/17 | high |
251911 | Linux Distros 未修補的弱點:CVE-2016-7406 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | critical |
252001 | Linux Distros 未修補的弱點:CVE-2016-3955 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | critical |
151291 | ForgeRock Access Management < 7.0 RCE | Nessus | CGI abuses | 2021/7/2 | 2025/5/14 | critical |
193977 | RHEL 5:java-1.4.2-ibm-sap (RHSA-2012:0343) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/4/29 | high |
191550 | Unironics VisiLogic < 9.9.00 預設密碼 | Nessus | Windows | 2024/3/5 | 2024/3/5 | critical |
206977 | LangChain Experimental Python 程式庫 <= 0.0.14 (CVE-2023-44467) | Nessus | Artificial Intelligence | 2024/9/11 | 2024/12/16 | critical |
173033 | IBM Aspera Faspex < 4.4.2 修補程式層級 2 多個弱點 | Nessus | CGI abuses | 2023/3/20 | 2023/3/21 | critical |
34477 | MS08-067: Microsoft Windows 伺服器服務特製的 RPC 要求處理遠端程式碼執行 (958644) (ECLIPSEDWING) (未經認證的檢查) | Nessus | Windows | 2008/10/23 | 2020/8/5 | critical |
57683 | SuSE 10 安全性更新:IBM Java 1.4.2 (ZYPP 修補程式編號 7908) | Nessus | SuSE Local Security Checks | 2012/1/25 | 2022/12/5 | critical |
64846 | Oracle Java SE 多個弱點 (2011 年 10 月 CPU) (BEAST) (Unix) | Nessus | Misc. | 2013/2/22 | 2022/12/5 | critical |
59480 | CentOS 6 : java-1.6.0-openjdk (CESA-2012:0729) | Nessus | CentOS Local Security Checks | 2012/6/14 | 2022/3/8 | critical |
59489 | RHEL 6:java-1.6.0-openjdk (RHSA-2012:0729) | Nessus | Red Hat Local Security Checks | 2012/6/14 | 2024/4/27 | medium |
59637 | RHEL 6: java-1.7.0-openjdk (RHSA-2012:1009) | Nessus | Red Hat Local Security Checks | 2012/6/21 | 2025/4/15 | critical |
61729 | Ubuntu 11.04 / 11.10:icedtea-web 迴歸 (USN-1505-2) | Nessus | Ubuntu Local Security Checks | 2012/8/30 | 2022/3/8 | critical |
62024 | RHEL 5 / 6:java-1.5.0-ibm (RHSA-2012:1245) | Nessus | Red Hat Local Security Checks | 2012/9/10 | 2024/4/27 | critical |
64167 | SuSE 11.1 安全性更新:java-1_6_0-openjdk (SAT 修補程式編號 6437) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2022/3/8 | critical |
73538 | Fedora 20:v8-3.14.5.10-7.fc20 (2014-4625) | Nessus | Fedora Local Security Checks | 2014/4/16 | 2021/1/11 | critical |
73571 | Oracle Java SE 多個弱點 (2014 年 4 月 CPU) (Unix) | Nessus | Misc. | 2014/4/16 | 2024/6/20 | critical |
73583 | Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2014-0406) | Nessus | Oracle Linux Local Security Checks | 2014/4/17 | 2024/10/22 | critical |
73589 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 java-1.7.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2014/4/17 | 2021/1/14 | critical |
73590 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 java-1.7.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2014/4/17 | 2021/1/14 | critical |
74031 | RHEL 5 / 6:java-1.6.0-ibm (RHSA-2014:0508) | Nessus | Red Hat Local Security Checks | 2014/5/16 | 2021/1/14 | critical |
74670 | openSUSE 安全性更新:java-1_6_0-openjdk (openSUSE-SU-2012:0828-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/8 | critical |
76894 | RHEL 7:java-1.6.0-openjdk (RHSA-2014:0685) | Nessus | Red Hat Local Security Checks | 2014/7/30 | 2021/1/14 | critical |
78936 | RHEL 5 / 6 : java-1.4.2-ibm-sap (RHSA-2012:1332) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2024/11/4 | critical |
79039 | RHEL 5 / 6:Satellite Server 中的 IBM Java Runtime (RHSA-2014:0982) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2024/11/4 | critical |
80046 | openSUSE 安全性更新:java-1_7_0-openjdk (openSUSE-SU-2014:1638-1) | Nessus | SuSE Local Security Checks | 2014/12/16 | 2021/1/19 | critical |
189296 | Metabase RCE (CVE-2023-38646) | Nessus | CGI abuses | 2024/1/22 | 2024/1/23 | critical |
237113 | Mozilla Thunderbird < 138.0.2 | Nessus | Windows | 2025/5/22 | 2025/5/22 | high |
237185 | Oracle Linux 9 : firefox (ELSA-2025-8049) | Nessus | Oracle Linux Local Security Checks | 2025/5/23 | 2025/6/6 | high |
179144 | Mozilla Firefox ESR < 102.14 | Nessus | Windows | 2023/8/1 | 2023/9/1 | critical |
179203 | Ubuntu 20.04 LTS:Firefox 弱點 (USN-6267-1) | Nessus | Ubuntu Local Security Checks | 2023/8/2 | 2024/8/27 | critical |