97104 | Slackware 13.37 / 14.0 / 14.1 / 14.2 / 最新版本:tcpdump (SSA:2017-041-04) | Nessus | Slackware Local Security Checks | 2017/2/13 | 2021/1/14 | critical |
150369 | KB5003635:Windows 10 1909 版安全性更新 (2021 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2021/6/8 | 2024/11/28 | critical |
198081 | Oracle Linux 8:python-dns (ELSA-2024-3275) | Nessus | Oracle Linux Local Security Checks | 2024/5/29 | 2025/6/18 | high |
123836 | Debian DSA-4428-1:systemd - 安全性更新 | Nessus | Debian Local Security Checks | 2019/4/9 | 2024/6/5 | high |
123930 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:systemd 弱點 (USN-3938-1) | Nessus | Ubuntu Local Security Checks | 2019/4/9 | 2024/8/27 | high |
102657 | Scientific Linux 安全性更新:SL7.x x86_64 上的 tcpdump | Nessus | Scientific Linux Local Security Checks | 2017/8/22 | 2021/1/14 | critical |
130964 | Ubuntu 18.04 LTS:Linux 核心弱點 (USN-4184-1) | Nessus | Ubuntu Local Security Checks | 2019/11/13 | 2024/8/27 | high |
131174 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2019-4850) | Nessus | Oracle Linux Local Security Checks | 2019/11/21 | 2024/10/24 | high |
131460 | Fedora 30:xen (2019-cbb732f760) | Nessus | Fedora Local Security Checks | 2019/12/3 | 2024/4/9 | critical |
168491 | Oracle Linux 8:nodejs: 18 (ELSA-2022-8833) | Nessus | Oracle Linux Local Security Checks | 2022/12/8 | 2024/11/1 | high |
168884 | Rocky Linux 8nodejs:16 (RLSA-2022:9073) | Nessus | Rocky Linux Local Security Checks | 2022/12/16 | 2023/11/7 | critical |
174181 | RHEL 8:nodejs: 14 (RHSA-2023: 1743) | Nessus | Red Hat Local Security Checks | 2023/4/12 | 2025/3/6 | high |
208631 | CentOS 6:chromium-browser (RHSA-2020:3377) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | critical |
208643 | CentOS 7:kernel-alt (RHSA-2020:2104) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | high |
210790 | RHEL 9:freerdp (RHSA-2024:9092) | Nessus | Red Hat Local Security Checks | 2024/11/12 | 2025/3/20 | critical |
193999 | RHEL 7:rh-nodejs8-nodejs (RHSA-2019:1821) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/11/7 | high |
194212 | RHEL 8:Satellite 6.12.1 Async Security Update (關鍵) (RHSA-2023:0261) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
224943 | Linux Distros 未修補弱點:CVE-2022-42889 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
67511 | Oracle Linux 3 / 4 : seamonkey (ELSA-2007-0402) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | high |
126580 | Microsoft Excel 產品的安全性更新 (2019 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2019/7/9 | 2024/5/10 | high |
162078 | Microsoft Office 產品 C2R 的安全性更新 (2019 年 7 月) | Nessus | Windows | 2022/6/10 | 2023/10/20 | critical |
140596 | Microsoft Windows WebP Image Extension RCE (2020 年 8 月) | Nessus | Windows | 2020/9/15 | 2025/5/23 | high |
140736 | Ubuntu 18.04 LTS / 20.04 LTS:BusyBox 弱點 (USN-4531-1) | Nessus | Ubuntu Local Security Checks | 2020/9/22 | 2024/8/27 | high |
160214 | Ubuntu 22.04 LTS:Linux 核心弱點 (USN-5390-1) | Nessus | Ubuntu Local Security Checks | 2022/4/26 | 2024/8/29 | high |
161416 | Mozilla Thunderbird < 91.9.1 | Nessus | Windows | 2022/5/20 | 2022/12/30 | high |
180617 | Oracle Linux 5:nspr / and / nss (ELSA-2009-1186) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | medium |
60524 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 dovecot | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
78200 | F5 Networks BIG-IP:MD2 訊息摘要演算法弱點 (SOL15663) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2019/1/4 | medium |
83437 | Firefox < 38.0 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/5/13 | 2018/7/14 | high |
158457 | Ubuntu 18.04 LTS / 20.04 LTS:QEMU 弱點 (USN-5307-1) | Nessus | Ubuntu Local Security Checks | 2022/2/28 | 2024/8/27 | high |
163385 | Amazon Linux 2:kernel (ALASKERNEL-5.4-2022-033) | Nessus | Amazon Linux Local Security Checks | 2022/7/22 | 2025/5/22 | high |
165123 | RHEL 7:RHEL 7 上的 Red Hat Single Sign-On 7.4.9 安全性更新 (中等) (RHSA-2021: 3528) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/11/7 | high |
168627 | Ubuntu 16.04 ESM/18.04 LTS/20.04 LTS/22.04 LTS:QEMU 弱點 (USN-5772-1) | Nessus | Ubuntu Local Security Checks | 2022/12/12 | 2024/8/27 | high |
178114 | Debian DLA-3488-1:node-tough-cookie - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/7/11 | 2025/1/22 | critical |
186031 | Mozilla Firefox < 115.5 | Nessus | MacOS X Local Security Checks | 2023/11/21 | 2023/12/22 | high |
186032 | Mozilla Firefox < 115.5 | Nessus | Windows | 2023/11/21 | 2023/12/22 | high |
186036 | Mozilla Thunderbird < 115.5.0 | Nessus | Windows | 2023/11/21 | 2023/11/29 | high |
186186 | Mozilla Firefox ESR < 115.5.0 | Nessus | Windows | 2023/11/22 | 2023/12/22 | high |
193408 | RHEL 9:RHEL 9 上的 Red Hat Single Sign-On 7.6.8 安全性更新 (重要) (RHSA-2024:1862) | Nessus | Red Hat Local Security Checks | 2024/4/17 | 2025/6/26 | high |
193409 | RHEL 7:RHEL 7 上的 Red Hat Single Sign-On 7.6.8 和安全性更新 (重要) (RHSA-2024:1860) | Nessus | Red Hat Local Security Checks | 2024/4/17 | 2025/6/26 | high |
209287 | AlmaLinux 9 java-1.8.0-openjdk (ALSA-2024:8117) | Nessus | Alma Linux Local Security Checks | 2024/10/18 | 2024/10/18 | high |
119757 | Oracle Linux 7:ghostscript (ELSA-2018-3834) | Nessus | Oracle Linux Local Security Checks | 2018/12/19 | 2024/11/1 | critical |
126988 | Commvault 11 < 11 SP7 多個弱點 | Nessus | Windows | 2019/7/25 | 2025/3/12 | critical |
99035 | Amazon Linux AMI : php56 (ALAS-2017-808) | Nessus | Amazon Linux Local Security Checks | 2017/3/30 | 2018/4/18 | critical |
99971 | Debian DSA-3842-1:tomcat7 - 安全性更新 | Nessus | Debian Local Security Checks | 2017/5/4 | 2021/1/11 | critical |
185114 | RHEL 9:ghostscript (RHSA-2023: 6732) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2024/11/7 | high |
186510 | Apache Superset < 2.1.0 安全工作階段金鑰 | Nessus | Misc. | 2023/12/1 | 2024/10/23 | critical |
189371 | Slackware Linux 15.0 / 最新版 mozilla-firefox 多個弱點 (SSA:2024-023-01) | Nessus | Slackware Local Security Checks | 2024/1/23 | 2024/1/30 | high |
191207 | CentOS 9:httpd-2.4.57-2.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | critical |
192470 | Mozilla Firefox < 124.0.1 | Nessus | Windows | 2024/3/22 | 2024/6/18 | critical |