123003 | Atlassian JIRA 通用憑證 | Nessus | CGI abuses | 2019/3/22 | 2025/9/29 | critical |
167695 | AlmaLinux 9:firefox (ALSA-2022:5767) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/4 | high |
178183 | Microsoft Office 產品的安全性更新 (2023 年 7 月) (macOS) | Nessus | MacOS X Local Security Checks | 2023/7/12 | 2023/8/11 | high |
187984 | AlmaLinux 9nss (ALSA-2024:0108) | Nessus | Alma Linux Local Security Checks | 2024/1/12 | 2024/11/15 | medium |
167658 | AlmaLinux 9kpatch-patch (ALSA-2022:6592) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/13 | high |
234230 | Microsoft OneNote C2R 的安全性更新 (2025 年 4 月) | Nessus | Windows | 2025/4/11 | 2025/5/16 | high |
209041 | Azure CLI 的安全性更新 (2024 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2024/10/15 | 2024/10/18 | critical |
145897 | CentOS 8:GStreamer、libmad 和 SDL (CESA-2020: 1631) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | critical |
141019 | RHEL 7:dbus (RHSA-2020: 4032) | Nessus | Red Hat Local Security Checks | 2020/9/29 | 2024/11/7 | high |
139508 | RHEL 8:Red Hat OpenShift Service Mesh 1.1 (RHSA-2020: 3425) | Nessus | Red Hat Local Security Checks | 2020/8/11 | 2024/11/7 | medium |
125371 | Google Chrome < 74.0.3729.157 弱點 | Nessus | Windows | 2019/5/24 | 2022/4/11 | high |
192680 | Slackware Linux 15.0 / 最新版 seamonkey 弱點 (SSA:2024-088-01) | Nessus | Slackware Local Security Checks | 2024/3/29 | 2024/3/29 | high |
149405 | Ubuntu 18.04 LTS / 20.04 LTS:MariaDB 弱點 (USN-4944-1) | Nessus | Ubuntu Local Security Checks | 2021/5/12 | 2024/8/27 | info |
110291 | Bitvise SSH Server < 7.41 多個弱點 (遠端) | Nessus | Misc. | 2018/6/1 | 2021/6/3 | medium |
178654 | Ubuntu 16.04 ESM/18.04 LTS:Linux 核心迴歸 (USN-6191-1) | Nessus | Ubuntu Local Security Checks | 2023/7/20 | 2024/8/27 | info |
177422 | Debian DSA-5432-1:xmltooling - 安全性更新 | Nessus | Debian Local Security Checks | 2023/6/18 | 2023/6/18 | high |
85158 | Ubuntu 14.04 LTS:Linux 核心弱點 (USN-2700-1) | Nessus | Ubuntu Local Security Checks | 2015/7/31 | 2024/8/27 | high |
241974 | HashiCorp Vagrant 2.2.10 < 2.4.7 程式碼插入 (macOS) | Nessus | MacOS X Local Security Checks | 2025/7/11 | 2025/7/11 | medium |
195120 | Ubuntu 24.04 LTS:libvirt 弱點 (USN-6763-1) | Nessus | Ubuntu Local Security Checks | 2024/5/7 | 2024/8/27 | medium |
197512 | TensorFlow < 2.11.1 多個弱點 | Nessus | Misc. | 2024/5/20 | 2024/10/23 | critical |
167723 | AlmaLinux 9dbus-broker (ALSA-2022:6608) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2022/11/24 | high |
260952 | Linux Distros 未修補的弱點:CVE-2024-38095 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | high |
186938 | RHEL 7:RHEL 7 上的 Red Hat Single Sign-On 7.6.6 安全性更新 (重要) (RHSA-2023: 7854) | Nessus | Red Hat Local Security Checks | 2023/12/15 | 2024/11/7 | high |
190542 | Microsoft Visio 產品 C2R 的安全性更新 (2024 年 2 月) | Nessus | Windows | 2024/2/14 | 2024/9/13 | high |
211858 | GitLab 12.6 <17.4.5/17.5 < 17.5.3/17.6 < 17.6.1 (CVE-2024-8237) | Nessus | CGI abuses | 2024/11/26 | 2024/12/19 | high |
129053 | Google Chrome < 77.0.3865.90 多個弱點 | Nessus | MacOS X Local Security Checks | 2019/9/19 | 2019/11/27 | high |
134628 | VMware Fusion 11.x < 11.5.2 多個弱點 (VMSA-2020-0004) | Nessus | MacOS X Local Security Checks | 2020/3/16 | 2020/3/27 | high |
182750 | Debian DSA-5519-1:grub2 - 安全性更新 | Nessus | Debian Local Security Checks | 2023/10/7 | 2023/11/2 | high |
182529 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04:Django 弱點 (USN-6414-1) | Nessus | Ubuntu Local Security Checks | 2023/10/4 | 2024/8/27 | high |
192297 | RHCOS 4:OpenShift Container Platform 4.12.53 (RHSA-2024:1267) | Nessus | Red Hat Local Security Checks | 2024/3/20 | 2024/3/20 | high |
167707 | AlmaLinux 9核心 (ALSA-2022:5249) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2024/1/16 | high |
167709 | AlmaLinux 9expat (ALSA-2022:5244) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2022/11/17 | high |
146425 | Mozilla Firefox < 85.0.1 | Nessus | Windows | 2021/2/11 | 2022/1/21 | medium |
209656 | Solarwinds CatTools 資訊洩漏 (CVE-2024-45713) | Nessus | Windows | 2024/10/25 | 2025/2/26 | medium |
108796 | Apple iTunes < 12.7.3 WebKit 多個弱點 (未經認證的檢查) | Nessus | Peer-To-Peer File Sharing | 2018/4/3 | 2024/11/21 | high |
160224 | RHEL 8:vim (RHSA-2022: 1552) | Nessus | Red Hat Local Security Checks | 2022/4/27 | 2024/11/7 | high |
105651 | Apple iTunes < 12.7.2 WebKit 多個弱點 (經認證的檢查) | Nessus | Windows | 2018/1/8 | 2019/11/8 | high |
106398 | Apple iTunes < 12.7.3 WebKit 多個弱點 (未經認證的檢查) | Nessus | Peer-To-Peer File Sharing | 2018/1/26 | 2019/11/8 | high |
145611 | CentOS 8:Red Hat Enterprise Linux 上的 .NET Core (CESA-2019: 2731) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2021/3/23 | high |
177885 | Debian DSA-5445-1:gst-plugins-good1.0 安全性更新 | Nessus | Debian Local Security Checks | 2023/7/2 | 2025/5/1 | high |
126752 | Google Chrome < 75.0.3770.142 多個弱點 | Nessus | MacOS X Local Security Checks | 2019/7/16 | 2019/12/4 | medium |
126753 | Google Chrome < 75.0.3770.142 多個弱點 | Nessus | Windows | 2019/7/16 | 2022/4/11 | medium |
182651 | Debian DSA-5517-1:libx11- 安全性更新 | Nessus | Debian Local Security Checks | 2023/10/5 | 2023/10/16 | high |
140467 | Juniper Junos BGP DoS (JSA11024) | Nessus | Junos Local Security Checks | 2020/9/10 | 2021/6/3 | high |
242660 | GitLab 15.0 <18.0.5/18.1 < 18.1.3/18.2 < 18.2.1 (CVE-2025-7001) | Nessus | CGI abuses | 2025/7/24 | 2025/7/25 | medium |
204966 | ImageMagick < 7.1.1-36 任意程式碼執行 | Nessus | Windows | 2024/8/2 | 2025/5/5 | high |
167668 | AlmaLinux 9galera、mariadb 與 mysql-selinux (ALSA-2022:5948) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/10/3 | high |
191549 | VMware Fusion 13.0.x < 13.5.1 多個弱點 (VMSA-2024-0006) | Nessus | MacOS X Local Security Checks | 2024/3/5 | 2025/5/8 | high |
117389 | Apache Struts 2.x < 2.3.14.3 RCE (S2-015) | Nessus | Misc. | 2018/9/10 | 2022/4/11 | critical |
224169 | Linux Distros 未修補弱點:CVE-2021-4069 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | high |