90058 | openSUSE 安全性更新:git (openSUSE-2016-366) | Nessus | SuSE Local Security Checks | 2016/3/21 | 2021/1/19 | critical |
60086 | PHP 5.4.x < 5.4.5 _php_stream_scandir 溢位 | Nessus | CGI abuses | 2012/7/20 | 2025/5/26 | critical |
60102 | FreeBSD:php -- _php_stream_scandir 中的潛在溢位 (bdab0acd-d4cd-11e1-8a1c-14dae9ebcf89) | Nessus | FreeBSD Local Security Checks | 2012/7/24 | 2021/1/6 | critical |
60625 | Scientific Linux 安全性更新:i386/x86_64 上 SL 4.x 的 python | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
61264 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 java-1.6.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
61961 | Mandriva Linux 安全性公告:php (MDVSA-2012:108) | Nessus | Mandriva Local Security Checks | 2012/9/6 | 2021/1/6 | critical |
62178 | Ubuntu 8.04 LTS / 10.04 LTS / 11.04 / 11.10 / 12.04 LTS:php5 弱點 (USN-1569-1) | Nessus | Ubuntu Local Security Checks | 2012/9/18 | 2019/9/19 | critical |
67405 | Oracle Linux 4 : openssl (ELSA-2006-0695 / ELSA-2006-0661) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
69606 | Amazon Linux AMI:php (ALAS-2012-116) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2018/4/18 | critical |
173847 | RHEL 9:pcs (RHSA-2023: 1591) | Nessus | Red Hat Local Security Checks | 2023/4/4 | 2025/3/6 | critical |
119780 | Netatalk OpenSession 遠端程式碼執行 | Nessus | Gain a shell remotely | 2018/12/20 | 2019/4/5 | critical |
125770 | Ubuntu 18.04 LTS:Exim 弱點 (USN-4010-1) | Nessus | Ubuntu Local Security Checks | 2019/6/7 | 2024/8/28 | critical |
70701 | FreeBSD:mozilla -- 多個弱點 (81f866ad-41a4-11e3-a4af-0025905a4771) | Nessus | FreeBSD Local Security Checks | 2013/10/31 | 2021/1/6 | critical |
70711 | Firefox < 25.0 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/10/31 | 2019/11/27 | critical |
75186 | openSUSE 安全性更新:Mozilla Suite (openSUSE-SU-2013:1633-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
193335 | PaperCut NG < 20.1.10 / 21.x < 21.2.14 / 22.x < 22.1.5 / 23.x < 23.0.7 多個弱點 | Nessus | Windows | 2024/4/15 | 2025/1/24 | critical |
205301 | Progress WhatsUp Gold 檔案上傳 RCE (CVE-2024-4884) | Nessus | CGI abuses | 2024/8/9 | 2025/7/14 | critical |
101894 | Ubuntu 16.10 : linux、linux-raspi2 弱點 (USN-3359-1) | Nessus | Ubuntu Local Security Checks | 2017/7/21 | 2023/1/12 | critical |
214954 | Mozilla Thunderbird < 135.0 | Nessus | MacOS X Local Security Checks | 2025/2/4 | 2025/2/7 | critical |
96241 | GLSA-201701-10:libotr、Pidgin OTR:遠端任意程式碼執行 | Nessus | Gentoo Local Security Checks | 2017/1/3 | 2021/1/11 | critical |
198226 | JetBrains TeamCity 多個弱點 | Nessus | Misc. | 2024/5/31 | 2025/2/10 | critical |
200205 | OpenSSL 0.9.7 < 0.9.7l 多個弱點 | Nessus | Web Servers | 2024/6/7 | 2024/10/7 | high |
179225 | Google Chrome < 115.0.5790.170 多個弱點 | Nessus | MacOS X Local Security Checks | 2023/8/2 | 2023/8/17 | high |
177238 | KB5027230:Windows 10 LTS 1507 安全性更新 (2023 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2023/6/13 | 2024/6/17 | critical |
169894 | Ubuntu 20.04 LTS / 22.04 LTS:多個 Linux 核心 kmsbd 弱點 | Nessus | Ubuntu Local Security Checks | 2023/1/11 | 2023/1/12 | critical |
182941 | Debian DSA-5525-1:samba - 安全性更新 | Nessus | Debian Local Security Checks | 2023/10/11 | 2025/5/9 | critical |
183022 | Samba 4.16 < 4.17.12 / 4.18.x < 4.18.8 / 4.19.x < 4.19.1 多個弱點 | Nessus | Misc. | 2023/10/13 | 2023/11/14 | critical |
185147 | RHEL 9:samba (RHSA-2023:6744) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2024/11/7 | critical |
190709 | Amazon Linux 2 : webkitgtk4 (ALAS-2024-2459) | Nessus | Amazon Linux Local Security Checks | 2024/2/19 | 2024/12/11 | critical |
205017 | Google Chrome < 127.0.6533.99 多個弱點 | Nessus | MacOS X Local Security Checks | 2024/8/6 | 2024/8/23 | high |
205139 | Debian dsa-5740:firefox-esr - 安全性更新 | Nessus | Debian Local Security Checks | 2024/8/7 | 2024/8/13 | critical |
205558 | RHEL 8 : thunderbird (RHSA-2024:5394) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2024/11/7 | critical |
205559 | RHEL 8 : thunderbird (RHSA-2024:5402) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2025/3/10 | critical |
205561 | RHEL 9 : thunderbird (RHSA-2024:5395) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2024/11/7 | critical |
205763 | RHEL 8:thunderbird (RHSA-2024:5528) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2024/11/7 | critical |
205769 | RHEL 8:thunderbird (RHSA-2024:5527) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2024/11/7 | critical |
207409 | Amazon Linux 2:firefox (ALASFIREFOX-2024-030) | Nessus | Amazon Linux Local Security Checks | 2024/9/18 | 2024/12/11 | critical |
209276 | Foxit PDF Editor < 11.2.11 多個弱點 | Nessus | Windows | 2024/10/18 | 2024/12/2 | high |
211671 | PHP 8.2.x < 8.2.26 多個弱點 | Nessus | CGI abuses | 2024/11/21 | 2025/5/26 | critical |
210362 | Google Chrome < 130.0.6723.117 多個弱點 | Nessus | Windows | 2024/11/5 | 2024/11/15 | high |
60834 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
214958 | Mozilla Firefox ESR < 115.20 | Nessus | MacOS X Local Security Checks | 2025/2/4 | 2025/3/6 | critical |
215101 | RHEL 9:firefox (RHSA-2025:1066) | Nessus | Red Hat Local Security Checks | 2025/2/7 | 2025/6/5 | critical |
215107 | RHEL 8:firefox (RHSA-2025:1137) | Nessus | Red Hat Local Security Checks | 2025/2/7 | 2025/6/5 | critical |
216154 | RHEL 8:thunderbird (RHSA-2025:1340) | Nessus | Red Hat Local Security Checks | 2025/2/12 | 2025/6/5 | critical |
85906 | SUSE SLED11 / SLES11 安全性更新:MozillaFirefox、mozilla-nss (SUSE-SU-2015:1528-1) | Nessus | SuSE Local Security Checks | 2015/9/11 | 2022/5/25 | critical |
64784 | Microsoft SQL Server 不受支援的版本偵測 | Nessus | Databases | 2013/2/21 | 2025/8/5 | critical |
178114 | Debian DLA-3488-1:node-tough-cookie - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/7/11 | 2025/1/22 | critical |
185362 | RHEL 8:fence-agents 錯誤修正、增強功能和 (RHSA-2023: 6812) | Nessus | Red Hat Local Security Checks | 2023/11/8 | 2024/11/7 | critical |
186371 | RHEL 8:fence-agents (RHSA-2023: 7523) | Nessus | Red Hat Local Security Checks | 2023/11/28 | 2024/11/7 | critical |