143288 | CentOS 7:webkitgtk4 (RHSA-2020:4035) | Nessus | CentOS Local Security Checks | 2020/11/30 | 2024/10/10 | critical |
160926 | KB5013963: Windows 10 LTS 1507 安全性更新 (2022 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2022/5/10 | 2025/1/7 | high |
160929 | KB5013944: Windows Server 2022 安全性更新 (2022 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2022/5/10 | 2024/11/27 | high |
170182 | Debian DLA-3274-1:webkit2gtk - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/1/19 | 2025/1/22 | high |
171390 | macOS 13.x < 13.2.1 多個弱點 (HT213633) | Nessus | MacOS X Local Security Checks | 2023/2/13 | 2024/6/14 | high |
171690 | Debian DLA-3320-1:webkit2gtk - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/2/21 | 2025/1/22 | high |
176728 | RHEL 8:webkit2gtk3 (RHSA-2023: 3433) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
178467 | AlmaLinux 8:webkit2gtk3 (ALSA-2023:4202) | Nessus | Alma Linux Local Security Checks | 2023/7/19 | 2023/7/19 | high |
179076 | Ubuntu 22.04 LTS/23.04:WebKitGTK 弱點 (USN-6264-1) | Nessus | Ubuntu Local Security Checks | 2023/7/31 | 2024/8/27 | high |
57745 | GLSA-201201-19:Adobe Reader:多個弱點 | Nessus | Gentoo Local Security Checks | 2012/1/31 | 2022/6/8 | critical |
61770 | RHEL 6 : java-1.7.0-oracle (RHSA-2012:1225) | Nessus | Red Hat Local Security Checks | 2012/9/4 | 2022/3/8 | critical |
58138 | FreeBSD:linux-flashplugin -- 多個弱點 (f63bf080-619d-11e1-91af-003067b2972c) | Nessus | FreeBSD Local Security Checks | 2012/2/28 | 2022/6/8 | critical |
67210 | MS13-053:Windows 核心模式驅動程式中的弱點可能允許遠端程式碼執行 (2850851) | Nessus | Windows : Microsoft Bulletins | 2013/7/10 | 2022/3/29 | high |
84156 | Adobe AIR <= 17.0.0.144 多個弱點 (APSB15-06) | Nessus | Windows | 2015/6/12 | 2022/4/11 | critical |
84642 | Adobe Flash Player <= 18.0.0.194 多個弱點 (APSB15-16) | Nessus | Windows | 2015/7/9 | 2022/4/11 | critical |
172527 | Outlook 的安全性更新 (2023 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2023/3/14 | 2023/6/16 | critical |
173944 | Ubuntu 20.04 LTS:Linux 核心 (BlueField) 弱點 (USN-6000-1) | Nessus | Ubuntu Local Security Checks | 2023/4/6 | 2024/8/27 | high |
178152 | KB5028169:Windows 10 1607 版與 Windows Server 2016 的安全性更新 (2023 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
178158 | KB5028233:Windows Server 2012 的安全性更新 (2023 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
178163 | KB5028226:Windows Server 2008 的安全性更新 (2023 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
202028 | KB5040430:Windows 10 1809 版/Windows Server 2019 安全性更新 (2024 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2024/7/9 | 2024/8/16 | critical |
202038 | KB5040438:Windows 11 22H2 版 / Windows Server 23H2 版安全性更新 (2024 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2024/7/9 | 2024/8/16 | critical |
185576 | KB5032197: Windows 10 版本 1607 和 Windows Server 2016 安全性更新 (2023 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2023/11/14 | 2024/6/17 | critical |
185589 | KB5032247: Windows Server 2012 安全性更新 (2023 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2023/11/14 | 2024/6/17 | critical |
197297 | Spreadsheet::ParseExcel RCE (CVE-2023-7101) | Nessus | Misc. | 2024/5/17 | 2024/10/23 | high |
197570 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS : Spreadsheet::ParseExcel 弱點 (USN-6781-1) | Nessus | Ubuntu Local Security Checks | 2024/5/21 | 2024/8/27 | high |
200340 | KB5039225:Windows 10 LTS 1507 安全性更新 (2024 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2024/6/11 | 2024/12/17 | critical |
200342 | KB5039213:Windows 11 21H2 版安全性更新 (2024 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2024/6/11 | 2024/12/17 | critical |
215457 | RHEL 8:kernel-rt (RHSA-2025:1231) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | high |
215459 | RHEL 8:kernel-rt (RHSA-2025:1230) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | high |
215968 | RHEL 9:核心 (RHSA-2025:1253) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | high |
216070 | RHEL 8:核心 (RHSA-2025:1278) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
216328 | RHEL 9 : kpatch-patch-5_14_0-427_13_1、kpatch-patch-5_14_0-427_31_1 和 kpatch-patch-5_14_0-427_44_1 (RHSA-2025:1434) | Nessus | Red Hat Local Security Checks | 2025/2/14 | 2025/6/5 | high |
216500 | RHEL 8: kpatch-patch-4_18_0-477_43_1、 kpatch-patch-4_18_0-477_67_1 和 kpatch-patch-4_18_0-477_81_1 (RHSA-2025:1680) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
216863 | RockyLinux 8kernel-rt (RLSA-2025:1230) | Nessus | Rocky Linux Local Security Checks | 2025/2/26 | 2025/2/26 | high |
216868 | RockyLinux 8:kernel (RLSA-2025:1266) | Nessus | Rocky Linux Local Security Checks | 2025/2/26 | 2025/2/26 | high |
241071 | Gladinet CentreStack < 16.4.10315.56368 硬式編碼密碼編譯金鑰 | Nessus | CGI abuses | 2025/7/1 | 2025/7/2 | critical |
103663 | Oracle WebLogic Server 多個弱點 | Nessus | Misc. | 2017/10/4 | 2025/8/11 | critical |
125826 | KB4503327: Windows 10 版本 1809 和 Windows Server 2019 的 2019 年 6 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/6/11 | 2025/5/21 | high |
134243 | Debian DLA-2133-1:tomcat7 安全性更新 | Nessus | Debian Local Security Checks | 2020/3/6 | 2024/3/25 | critical |
134575 | Amazon Linux AMI:tomcat8 (ALAS-2020-1353) | Nessus | Amazon Linux Local Security Checks | 2020/3/16 | 2024/12/11 | critical |
135773 | RHEL 6/8:Red Hat JBoss Web 伺服器 5.3 版 (重要) (RHSA-2020: 1520) | Nessus | Red Hat Local Security Checks | 2020/4/21 | 2024/11/7 | critical |
136951 | Debian DLA-2209-1:tomcat8 安全性更新 | Nessus | Debian Local Security Checks | 2020/5/29 | 2024/3/8 | critical |
140282 | NewStart CGSL CORE 5.04 / MAIN 5.04:tomcat 弱點 (NS-SA-2020-0038) | Nessus | NewStart CGSL Local Security Checks | 2020/9/7 | 2023/1/11 | critical |
141576 | Selligent Message Studio Struts 程式碼執行 (CVE-2017-5638) | Nessus | CGI abuses | 2020/10/20 | 2025/7/14 | critical |
142643 | RHEL 6:chromium-browser (RHSA-2020: 4974) | Nessus | Red Hat Local Security Checks | 2020/11/9 | 2024/11/8 | high |
145457 | Amazon Linux 2:sudo (ALAS-2021-1590) | Nessus | Amazon Linux Local Security Checks | 2021/1/26 | 2024/12/11 | high |
145462 | Oracle Linux 8:sudo (ELSA-2021-0218) | Nessus | Oracle Linux Local Security Checks | 2021/1/27 | 2024/10/22 | high |
145477 | GLSA-202101-33:sudo:多個弱點 | Nessus | Gentoo Local Security Checks | 2021/1/27 | 2023/1/12 | high |
145519 | CentOS 7:sudo (RHSA-2021:0221) | Nessus | CentOS Local Security Checks | 2021/1/28 | 2024/10/9 | high |