176676 | Google Chrome < 114.0.5735.106 弱點 | Nessus | MacOS X Local Security Checks | 2023/6/5 | 2023/6/16 | high |
176976 | Debian DSA-5420-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2023/6/8 | 2025/1/27 | high |
215674 | Azure Linux 3.0 安全性更新:hdf5 (CVE-2024-29164) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | critical |
215859 | Azure Linux 3.0 安全性更新:R (CVE-2024-27322) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | high |
215925 | Azure Linux 3.0 安全性更新:nodejs / nodejs18 / reaper (CVE-2023-42282) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | critical |
216090 | Azure Linux 3.0 安全性更新:xerces-c (CVE-2024-23807) | Nessus | Azure Linux Local Security Checks | 2025/2/11 | 2025/2/11 | critical |
233125 | Azure Linux 3.0 安全性更新:expat / python3 (CVE-2024-45491) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | 2025/3/20 | critical |
59172 | Adobe Photoshop CS5 / CS5.1 多個程式碼執行弱點 (APSB12-11) | Nessus | Windows | 2012/5/17 | 2019/12/4 | high |
187279 | GLSA-202312-11: SABnzbd:遠端程式碼執行 | Nessus | Gentoo Local Security Checks | 2023/12/23 | 2023/12/23 | critical |
149043 | macOS 10.14.x < 10.14.6 安全性更新 2021-003 Mojave (HT212327) | Nessus | MacOS X Local Security Checks | 2021/4/28 | 2024/5/28 | critical |
72282 | Pidgin < 2.10.8 多個弱點 | Nessus | Windows | 2014/2/4 | 2019/11/26 | critical |
80740 | Oracle Solaris 第三方修補程式更新:pidgin (multiple_vulnerabilities_in_pidgin2) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | critical |
97991 | Cisco IOS 叢集管理通訊協定 Telnet 選項處理 RCE (cisco-sa-20170317-cmp) | Nessus | CISCO | 2017/3/27 | 2023/4/25 | critical |
191617 | Amazon Linux 2023:docker (ALAS2023-2024-542) | Nessus | Amazon Linux Local Security Checks | 2024/3/6 | 2024/8/29 | critical |
171089 | RHEL 9:libksba (RHSA-2023: 0629) | Nessus | Red Hat Local Security Checks | 2023/2/7 | 2024/11/7 | critical |
179064 | Jenkins 外掛程式存在多個弱點 (2022 年 12 月 7 日) | Nessus | CGI abuses | 2023/7/31 | 2024/10/3 | critical |
210273 | AlmaLinux 9:firefox (ALSA-2024:8726) | Nessus | Alma Linux Local Security Checks | 2024/11/5 | 2024/11/5 | high |
225078 | Linux Distros 未修補弱點:CVE-2022-45907 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
200642 | Debian dsa-5712:ffmpeg - 安全性更新 | Nessus | Debian Local Security Checks | 2024/6/16 | 2025/6/4 | high |
193600 | Debian dsa-5666:flatpak - 安全性更新 | Nessus | Debian Local Security Checks | 2024/4/19 | 2025/1/24 | high |
171026 | RHEL 8:git (RHSA-2023: 0609) | Nessus | Red Hat Local Security Checks | 2023/2/6 | 2024/11/7 | critical |
187504 | GitLab 0.0 < 15.5.9 / 15.6 < 15.6.6 / 15.7 < 15.7.5 (CVE-2022-23521) | Nessus | CGI abuses | 2024/1/3 | 2024/1/3 | critical |
214958 | Mozilla Firefox ESR < 115.20 | Nessus | MacOS X Local Security Checks | 2025/2/4 | 2025/3/6 | critical |
215101 | RHEL 9:firefox (RHSA-2025:1066) | Nessus | Red Hat Local Security Checks | 2025/2/7 | 2025/6/5 | critical |
215107 | RHEL 8:firefox (RHSA-2025:1137) | Nessus | Red Hat Local Security Checks | 2025/2/7 | 2025/6/5 | critical |
216905 | RHEL 8:emacs (RHSA-2025:1917) | Nessus | Red Hat Local Security Checks | 2025/2/27 | 2025/6/5 | high |
216906 | RHEL 9:emacs (RHSA-2025:1915) | Nessus | Red Hat Local Security Checks | 2025/2/27 | 2025/6/5 | high |
216988 | RHEL 8:webkit2gtk3 (RHSA-2025:1959) | Nessus | Red Hat Local Security Checks | 2025/3/3 | 2025/6/5 | high |
217005 | RHEL 9:emacs (RHSA-2025:2022) | Nessus | Red Hat Local Security Checks | 2025/3/3 | 2025/6/5 | high |
217008 | RHEL 8:emacs (RHSA-2025:1962) | Nessus | Red Hat Local Security Checks | 2025/3/3 | 2025/6/5 | high |
217009 | RHEL 9:webkit2gtk3 (RHSA-2025:2035) | Nessus | Red Hat Local Security Checks | 2025/3/3 | 2025/6/5 | high |
217015 | RHEL 9:webkit2gtk3 (RHSA-2025:2126) | Nessus | Red Hat Local Security Checks | 2025/3/3 | 2025/6/5 | high |
185796 | RHEL 7:.NET 6.0 (RHSA-2023: 7259) | Nessus | Red Hat Local Security Checks | 2023/11/15 | 2024/11/7 | critical |
186196 | Oracle Linux 8:dotnet7.0 (ELSA-2023-7256) | Nessus | Oracle Linux Local Security Checks | 2023/11/22 | 2024/10/22 | critical |
186402 | Rocky Linux 8:dotnet7.0 (RLSA-2023:7256) | Nessus | Rocky Linux Local Security Checks | 2023/11/28 | 2023/11/28 | critical |
186982 | Amazon Linux 2023:aspnetcore-runtime-6.0、aspnetcore-targeting-pack-6.0、dotnet (ALAS2023-2023-457) | Nessus | Amazon Linux Local Security Checks | 2023/12/15 | 2024/12/11 | critical |
158653 | Mozilla Thunderbird < 91.6.2 | Nessus | Windows | 2022/3/7 | 2023/4/25 | critical |
158657 | Mozilla Firefox ESR < 91.6.1 | Nessus | Windows | 2022/3/7 | 2023/4/25 | critical |
158681 | Debian DLA-2933-1:firefox-esr - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/3/7 | 2025/1/24 | critical |
158746 | Debian DSA-5094-1:thunderbird - 安全性更新 | Nessus | Debian Local Security Checks | 2022/3/9 | 2023/4/25 | critical |
167207 | Debian DLA-3183-1:webkit2gtk - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/11/9 | 2025/1/22 | high |
170890 | Oracle Linux 7:libksba (ELSA-2023-0530) | Nessus | Oracle Linux Local Security Checks | 2023/1/31 | 2024/10/22 | critical |
189321 | Amazon Linux 2:qt5-qtbase (ALAS-2024-2421) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/11 | critical |
190674 | GLSA-202402-21:QtNetwork:多個弱點 | Nessus | Gentoo Local Security Checks | 2024/2/18 | 2024/2/18 | critical |
24680 | Trend Micro ServerProtect TmRpcSrv.dll RPC 要求多個溢位 | Nessus | Gain a shell remotely | 2007/2/21 | 2018/8/1 | critical |
57042 | Adobe Acrobat < 9.4.7 多個記憶體損毀弱點 (APSB11-30) | Nessus | Windows | 2011/12/7 | 2024/5/31 | critical |
231680 | Linux Distros 未修補弱點:CVE-2024-5842 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
213700 | Oracle Linux 8 : webkit2gtk3 (ELSA-2025-0145) | Nessus | Oracle Linux Local Security Checks | 2025/1/10 | 2025/1/10 | high |
213722 | AlmaLinux 9:webkit2gtk3 (ALSA-2025:0146) | Nessus | Alma Linux Local Security Checks | 2025/1/10 | 2025/1/10 | high |
214060 | RHEL 8:webkit2gtk3 (RHSA-2025:0278) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/6/5 | high |