125251 | Ubuntu 14.04 LTS:libvirt 更新 (USN-3985-2) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Ubuntu Local Security Checks | 2019/5/17 | 2025/2/27 | medium |
125971 | RHEL 7:核心 (RHSA-2019:1483) (SACK 錯誤) (SACK 延遲) | Nessus | Red Hat Local Security Checks | 2019/6/18 | 2024/11/6 | high |
126244 | MDS 弱點的 Linux 核心偵測 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Misc. | 2019/6/25 | 2025/2/25 | medium |
144198 | SolarWinds Orion Platform 2019.4 HF5 / 2020.2.x < 2020.2.1 SUNBURST 惡意軟體後門程式 | Nessus | CGI abuses | 2020/12/14 | 2021/1/13 | high |
128627 | RHEL 8:nghttp2 (RHSA-2019:2692) (Data Dribble) (資源迴圈) | Nessus | Red Hat Local Security Checks | 2019/9/10 | 2024/11/6 | high |
129036 | Oracle Linux 8 : go-toolset:ol8 (ELSA-2019-2726)(Ping 溢流)(重設溢流) | Nessus | Oracle Linux Local Security Checks | 2019/9/19 | 2024/11/1 | high |
129308 | F5 Networks BIG-IP:HTTP/2 重設溢流弱點 (K01988340) | Nessus | F5 Networks Local Security Checks | 2019/9/25 | 2023/11/2 | high |
129310 | F5 Networks BIG-IP:Linux SACK 延遲弱點 (K26618426) | Nessus | F5 Networks Local Security Checks | 2019/9/25 | 2023/11/3 | high |
129315 | F5 Networks BIG-IP:HTTP/2 設定溢流弱點 (K50233772) | Nessus | F5 Networks Local Security Checks | 2019/9/25 | 2023/11/2 | high |
103326 | Ubuntu 14.04 LTS:Linux 核心弱點 (USN-3422-1) | Nessus | Ubuntu Local Security Checks | 2017/9/19 | 2024/8/27 | high |
103447 | GLSA-201709-19:Exim:本機權限提升 (Stack Clash) | Nessus | Gentoo Local Security Checks | 2017/9/25 | 2021/1/11 | medium |
103873 | Fortinet FortiGate < 5.2 / 5.2.x <= 5.2.11 / 5.4.x <= 5.4.5 / 5.6.x <= 5.6.2 多個弱點 (FG-IR-17-196) (KRACK) | Nessus | Firewalls | 2017/10/17 | 2025/2/18 | high |
104848 | macOS 10.13 root Authentication Bypass Direct Check | Nessus | MacOS X Local Security Checks | 2017/11/29 | 2025/2/18 | critical |
127584 | Oracle Linux 8 : virt:rhel (ELSA-2019-1175) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Oracle Linux Local Security Checks | 2019/8/12 | 2024/11/1 | critical |
118547 | RHEL 7:libvirt (RHSA-2018: 3398) (Spectre) | Nessus | Red Hat Local Security Checks | 2018/10/31 | 2024/11/5 | medium |
118548 | RHEL 6:libvirt (RHSA-2018: 3399) (Spectre) | Nessus | Red Hat Local Security Checks | 2018/10/31 | 2024/7/26 | medium |
118554 | RHEL 7:libvirt (RHSA-2018: 3407) (Spectre) | Nessus | Red Hat Local Security Checks | 2018/10/31 | 2024/11/5 | medium |
118558 | RHEL 7:qemu-kvm (RHSA-2018:3423) | Nessus | Red Hat Local Security Checks | 2018/10/31 | 2025/4/15 | medium |
132668 | Oracle Linux 8:container-tools:1.0 (ELSA-2019-4273) (Ping 溢流) (重設溢流) | Nessus | Oracle Linux Local Security Checks | 2020/1/6 | 2024/11/1 | high |
100387 | Cobalt RaQ4 系統管理介面 backup.cgi 命令執行 (EXTINCTSPINACH) | Nessus | CGI abuses | 2017/5/24 | 2022/4/11 | critical |
100874 | Amazon Linux AMI:kernel (ALAS-2017-845) (Stack Clash) | Nessus | Amazon Linux Local Security Checks | 2017/6/20 | 2019/4/10 | high |
100879 | Debian DSA-3888-1:exim4 - 安全性更新 (堆疊衝突) | Nessus | Debian Local Security Checks | 2017/6/20 | 2021/1/4 | medium |
100894 | RHEL 7:kernel (RHSA-2017:1484) (Stack Clash) | Nessus | Red Hat Local Security Checks | 2017/6/20 | 2019/10/24 | high |
100897 | RHEL 6:kernel (RHSA-2017:1487) (Stack Clash) | Nessus | Red Hat Local Security Checks | 2017/6/20 | 2024/11/4 | high |
100920 | Ubuntu 14.04 LTS / 16.04 LTS:Exim 弱點 (USN-3322-1) | Nessus | Ubuntu Local Security Checks | 2017/6/20 | 2024/8/27 | medium |
100927 | Ubuntu 16.04 LTS:Linux 核心 (GKE) 弱點 (USN-3329-1) | Nessus | Ubuntu Local Security Checks | 2017/6/20 | 2025/2/18 | high |
101032 | Debian DLA-1001-1:exim4 安全性更新 (堆疊衝突) | Nessus | Debian Local Security Checks | 2017/6/26 | 2021/1/11 | medium |
101138 | Oracle Linux 7:核心 (ELSA-2017-1615-1) (堆疊衝突) | Nessus | Oracle Linux Local Security Checks | 2017/6/30 | 2021/6/3 | high |
101149 | Ubuntu 12.04 LTS:linux 迴歸 (USN-3338-2) (Stack Clash) | Nessus | Ubuntu Local Security Checks | 2017/6/30 | 2023/1/17 | high |
101206 | Slackware 14.0:Slackware 14.0 核心 (SSA:2017-184-01) (Stack Clash) | Nessus | Slackware Local Security Checks | 2017/7/5 | 2021/1/14 | high |
101302 | WP Statistics Plugin for WordPress < 12.0.8 'functions.php' wp_statistics_searchengine_query() SQLi | Nessus | CGI abuses | 2017/7/7 | 2025/5/14 | high |
101303 | WP Statistics Plugin for WordPress 'functions.php' wp_statistics_searchengine_query() SQLi | Nessus | CGI abuses | 2017/7/7 | 2025/5/14 | high |
101554 | Debian DSA-3909-1:samba - 安全性更新 (Orpheus’ Lyre) | Nessus | Debian Local Security Checks | 2017/7/17 | 2021/1/4 | high |
111227 | Intel Converged Security Management Engine (CSME) Active Management Technology (AMT) 多個弱點 (INTEL-SA-00112) | Nessus | Windows | 2018/7/23 | 2025/7/21 | high |
91102 | Adobe ColdFusion 多個弱點 (APSB16-16) (經認證的檢查) | Nessus | Windows | 2016/5/12 | 2019/11/20 | critical |
91894 | Symantec Endpoint Protection Manager 12.1.x < 12.1 RU6 MP5 多個弱點 (SYM16-011) | Nessus | Windows | 2016/6/30 | 2018/11/15 | high |
82581 | GNU Bash 不完整修正遠端程式碼插入 (Shellshock) | Nessus | CGI abuses | 2015/4/6 | 2022/4/11 | critical |
57039 | Opera < 11.60 多個弱點 (BEAST) | Nessus | Windows | 2011/12/7 | 2022/12/5 | high |
57226 | SuSE 10 安全性更新:mozilla-nss (ZYPP 修補程式編號 7842) | Nessus | SuSE Local Security Checks | 2011/12/13 | 2022/12/5 | critical |
57474 | MS12-006:SSL/TLS 中的弱點可允許資訊洩漏 (2643584) | Nessus | Windows : Microsoft Bulletins | 2012/1/10 | 2022/12/5 | medium |
87762 | VMware vCenter / vRealize Orchestrator Appliance 4.2.x / 5.x / 6.x Java 物件還原序列化 RCE (VMSA-2015-0009) | Nessus | Misc. | 2016/1/6 | 2023/11/27 | high |
87795 | Oracle Linux 6 / 7:openssl (ELSA-2016-0008) (SLOTH) | Nessus | Oracle Linux Local Security Checks | 2016/1/8 | 2025/2/18 | high |
87807 | RHEL 6 / 7:nss (RHSA-2016:0007) (SLOTH) | Nessus | Red Hat Local Security Checks | 2016/1/8 | 2019/10/24 | medium |
87841 | Scientific Linux 安全性更新:SL6.x、SL7.x i386/x86_64 上的 openssl (SLOTH) | Nessus | Scientific Linux Local Security Checks | 2016/1/11 | 2021/1/14 | medium |
88069 | Oracle Linux 6:java-1.8.0-openjdk (ELSA-2016-0050) (SLOTH) | Nessus | Oracle Linux Local Security Checks | 2016/1/22 | 2025/2/18 | high |
88072 | RHEL 6:java-1.7.0-openjdk (RHSA-2016:0053) (SLOTH) | Nessus | Red Hat Local Security Checks | 2016/1/22 | 2019/10/24 | medium |
88453 | SUSE SLED12 / SLES12 安全性更新:java-1_8_0-openjdk (SUSE-SU-2016:0256-1) (SLOTH) | Nessus | SuSE Local Security Checks | 2016/1/28 | 2021/1/6 | high |
88485 | SUSE SLED12 / SLES12 安全性更新:java-1_7_0-openjdk (SUSE-SU-2016:0265-1) (SLOTH) | Nessus | SuSE Local Security Checks | 2016/1/29 | 2021/1/6 | high |
88538 | openSUSE 安全性更新:java-1_7_0-openjdk (openSUSE-2016-107) (SLOTH) | Nessus | SuSE Local Security Checks | 2016/2/3 | 2021/1/19 | high |
88580 | Debian DLA-410-1:openjdk-6 安全性更新 (SLOTH) | Nessus | Debian Local Security Checks | 2016/2/5 | 2021/1/11 | high |