86137 | GLSA-201509-06:Git:任意命令執行 | Nessus | Gentoo Local Security Checks | 2015/9/25 | 2021/1/11 | critical |
86366 | MS15-109:適用於 Windows Shell 的安全性更新,可解決遠端程式碼執行問題 (3096443) | Nessus | Windows : Microsoft Bulletins | 2015/10/13 | 2018/11/15 | high |
165286 | Ubuntu 16.04 ESM/18.04 LTS:Linux 核心弱點 (USN-5621-1) | Nessus | Ubuntu Local Security Checks | 2022/9/21 | 2024/8/27 | medium |
165635 | RHEL 7:rh-python38-python (RHSA-2022: 6766) | Nessus | Red Hat Local Security Checks | 2022/10/3 | 2024/11/8 | high |
165650 | Ubuntu 20.04 LTS:Linux 核心 (GKE) 弱點 (USN-5654-1) | Nessus | Ubuntu Local Security Checks | 2022/10/5 | 2024/8/27 | high |
165653 | Ubuntu 16.04 ESM:Linux 核心 (Azure) 弱點 (USN-5652-1) | Nessus | Ubuntu Local Security Checks | 2022/10/5 | 2024/8/27 | medium |
166154 | Ubuntu 22.04 LTS:Linux 核心 (IBM) 弱點 (USN-5683-1) | Nessus | Ubuntu Local Security Checks | 2022/10/15 | 2024/8/27 | high |
191583 | RHEL 8:cups (RHSA-2024:1101) | Nessus | Red Hat Local Security Checks | 2024/3/5 | 2024/11/7 | high |
193284 | Slackware Linux 15.0 / 當前版 php81 多個弱點 (SSA:2024-103-01) | Nessus | Slackware Local Security Checks | 2024/4/12 | 2024/6/14 | medium |
86188 | FreeBSD:flash -- 多個弱點 (4e3e8a50-65c1-11e5-948e-bcaec565249c) | Nessus | FreeBSD Local Security Checks | 2015/9/29 | 2021/1/6 | critical |
99571 | RHEL 6:bind (RHSA-2017:1105) | Nessus | Red Hat Local Security Checks | 2017/4/21 | 2019/10/24 | high |
158811 | RHEL 8:firefox (RHSA-2022: 0815) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | critical |
158904 | Oracle Linux 8:thunderbird (ELSA-2022-0845) | Nessus | Oracle Linux Local Security Checks | 2022/3/14 | 2024/10/22 | critical |
158906 | RHEL 8:thunderbird (RHSA-2022: 0843) | Nessus | Red Hat Local Security Checks | 2022/3/14 | 2024/11/7 | critical |
158914 | RHEL 8:thunderbird (RHSA-2022: 0853) | Nessus | Red Hat Local Security Checks | 2022/3/15 | 2024/11/7 | critical |
158962 | Oracle Linux 8:libxml2 (ELSA-2022-0899) | Nessus | Oracle Linux Local Security Checks | 2022/3/16 | 2024/11/2 | high |
167132 | RHEL 8:xmlrpc-c (RHSA-2022: 7692) | Nessus | Red Hat Local Security Checks | 2022/11/8 | 2024/11/7 | critical |
193559 | Oracle Business Intelligence Enterprise Edition (2024 年 4 月 CPU) | Nessus | Misc. | 2024/4/19 | 2024/4/19 | high |
160270 | Amazon Linux 2:thunderbird (ALAS-2022-1779) | Nessus | Amazon Linux Local Security Checks | 2022/4/27 | 2024/12/11 | critical |
162835 | Amazon Linux AMI:expat (ALAS-2022-1603) | Nessus | Amazon Linux Local Security Checks | 2022/7/8 | 2024/12/11 | critical |
163227 | Amazon Linux 2:expat (ALAS-2022-1809) | Nessus | Amazon Linux Local Security Checks | 2022/7/15 | 2024/12/11 | critical |
163320 | Amazon Linux 2:libxml2 (ALAS-2022-1826) | Nessus | Amazon Linux Local Security Checks | 2022/7/21 | 2024/12/11 | high |
167021 | Amazon Linux 2022: (ALAS2022-2022-198) | Nessus | Amazon Linux Local Security Checks | 2022/11/5 | 2024/12/11 | high |
178132 | ARM Mali GPU Kernel Driver < r24p0 / < r30p0 釋放後使用 (CVE-2022-28349) | Nessus | Misc. | 2023/7/11 | 2023/7/12 | critical |
167585 | Oracle Linux 8:e2fsprogs (ELSA-2022-7720) | Nessus | Oracle Linux Local Security Checks | 2022/11/16 | 2024/10/22 | high |
168079 | Oracle Linux 9:e2fsprogs (ELSA-2022-8361) | Nessus | Oracle Linux Local Security Checks | 2022/11/22 | 2024/10/22 | high |
162691 | Ubuntu 16.04 ESM:curl 弱點 (USN-5499-1) | Nessus | Ubuntu Local Security Checks | 2022/7/1 | 2024/8/28 | medium |
166369 | Oracle Linux 8:java-1.8.0-openjdk (ELSA-2022-7006) | Nessus | Oracle Linux Local Security Checks | 2022/10/21 | 2024/10/23 | low |
171039 | Amazon Linux 2:(ALAS-2023-1922) | Nessus | Amazon Linux Local Security Checks | 2023/2/6 | 2024/12/11 | low |
175396 | Microsoft Edge (Chromium) < 113.0.1774.35 多個弱點 | Nessus | Windows | 2023/5/11 | 2025/1/1 | high |
180654 | Oracle Linux 8:openssl (ELSA-2019-3700) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/2/19 | high |
207084 | Adobe Reader < 2015.006.30475 / 2017.011.30120 / 2019.010.20091 多個弱點 (APSB19-07) (macOS) | Nessus | MacOS X Local Security Checks | 2024/9/12 | 2024/11/20 | critical |
207092 | Adobe Acrobat < 2015.006.30475 / 2017.011.30120 / 2019.010.20091 多個弱點 (APSB19-07) (macOS) | Nessus | MacOS X Local Security Checks | 2024/9/12 | 2024/11/20 | critical |
122175 | RHEL 6:Flash 外掛程式 (RHSA-2019:0348) | Nessus | Red Hat Local Security Checks | 2019/2/14 | 2024/11/7 | medium |
139502 | Microsoft SharePoint 2016 的安全性更新 (2020 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2020/8/11 | 2022/12/5 | medium |
60828 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 tomcat5 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
85776 | FreeBSD:bind -- 拒絕服務弱點 (eaf3b255-5245-11e5-9ad8-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2015/9/4 | 2021/1/6 | high |
85778 | Oracle Linux 5 : bind (ELSA-2015-1706) | Nessus | Oracle Linux Local Security Checks | 2015/9/4 | 2025/4/29 | high |
85787 | Scientific Linux 安全性更新:SL6.x、SL7.x i386/x86_64 上的 bind | Nessus | Scientific Linux Local Security Checks | 2015/9/4 | 2021/1/14 | high |
85832 | Fedora 23 : bind-9.10.3-0.1.rc1.fc23 / bind-dyndb-ldap-8.0-3.fc23 / dnsperf-2.0.0.0-18.fc23 (2015-15062) | Nessus | Fedora Local Security Checks | 2015/9/8 | 2021/1/11 | high |
86767 | AIX 7.1 TL 2:bind (IV78094) | Nessus | AIX Local Security Checks | 2015/11/6 | 2023/4/21 | high |
86768 | AIX 7.1 TL 3:bind (IV78095) | Nessus | AIX Local Security Checks | 2015/11/6 | 2023/4/21 | high |
122130 | KB4487038:Adobe Flash Player 的安全性更新 (2019 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2019/2/12 | 2019/10/31 | medium |
240103 | RHEL 7:libsoup (RHSA-2025:9179) | Nessus | Red Hat Local Security Checks | 2025/6/17 | 2025/6/17 | critical |
187033 | Debian DSA-5578-1:ghostscript - 安全性更新 | Nessus | Debian Local Security Checks | 2023/12/15 | 2025/1/24 | high |
140067 | GLSA-202008-19 : BIND:多個弱點 | Nessus | Gentoo Local Security Checks | 2020/8/31 | 2021/6/3 | medium |
142804 | Oracle Linux 8:bind (ELSA-2020-4500) | Nessus | Oracle Linux Local Security Checks | 2020/11/12 | 2024/11/1 | medium |
152631 | Adobe Bridge 11.x < 11.1.1 多個弱點 (APSB21-69) | Nessus | MacOS X Local Security Checks | 2021/8/17 | 2024/11/21 | high |
123081 | Amazon Linux AMI:openssl (ALAS-2019-1153) | Nessus | Amazon Linux Local Security Checks | 2019/3/26 | 2024/6/12 | medium |
147756 | Cisco SD-WAN vManage 軟體 SQL 插入弱點 (cisco-sa-vmanage-v78FubGV) | Nessus | CISCO | 2021/3/15 | 2021/3/16 | medium |