230649 | Linux Distros 未修補弱點:CVE-2024-54505 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
230789 | Linux Distros 未修補弱點:CVE-2024-54534 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | critical |
228066 | Linux Distros 未修補弱點:CVE-2024-0812 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
212264 | Adobe Experience Manager 6.5.0 < 6.5.22 多個弱點 (APSB24-69) | Nessus | Misc. | 2024/12/10 | 2025/6/12 | medium |
85254 | IBM Tivoli Storage Manager FastBack 6.1.x < 6.1.12.1 多個弱點 | Nessus | General | 2015/8/6 | 2018/11/15 | critical |
209470 | Adobe Acrobat < 11.0.14 / 15.006.30119 / 15.010.20056 多個弱點 (APSB16-02) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/20 | critical |
127903 | Adobe Acrobat < 2015.006.30499 / 2017.011.30144 / 2019.012.20036 多個弱點 (APSB19-41) | Nessus | Windows | 2019/8/16 | 2024/11/20 | critical |
127904 | Adobe Reader < 2015.006.30499 / 2017.011.30144 / 2019.012.20036 多個弱點 (APSB19-41) | Nessus | Windows | 2019/8/16 | 2024/11/20 | critical |
187901 | Microsoft .NET Framework 的安全性更新 (2024 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2024/1/10 | 2024/3/29 | critical |
210867 | Microsoft .NET Core SDK 的安全性更新 (2024 年 11 月) | Nessus | Windows | 2024/11/12 | 2025/1/17 | critical |
234279 | RHEL 8:firefox (RHSA-2025:3621) | Nessus | Red Hat Local Security Checks | 2025/4/13 | 2025/6/5 | high |
234759 | RHEL 9 : thunderbird (RHSA-2025:4027) | Nessus | Red Hat Local Security Checks | 2025/4/23 | 2025/6/5 | high |
234765 | RHEL 8:thunderbird (RHSA-2025:4031) | Nessus | Red Hat Local Security Checks | 2025/4/23 | 2025/6/5 | high |
103830 | OracleVM 3.4:xen (OVMSA-2017-0153) | Nessus | OracleVM Local Security Checks | 2017/10/13 | 2021/6/3 | critical |
173711 | Microsoft Edge (Chromium) < 111.0.1661.54 / 110.0.1587.78 多個弱點 | Nessus | Windows | 2023/3/30 | 2023/5/23 | critical |
175371 | Mozilla Thunderbird < 102.11 | Nessus | Windows | 2023/5/10 | 2023/6/16 | high |
177371 | Progress MOVEit Transfer < 2020.1.10 / 2021.0.x < 2021.0.8 / 2021.1.x < 2021.1.6 / 2022.0.x < 2022.0.6 / 2022.1.x < 2022.1.7 / 2023.0.x < 2023.0.3 權限提升 | Nessus | Windows | 2023/6/16 | 2023/8/23 | critical |
80612 | Oracle Solaris 第三方修補程式更新:flash (multiple_vulnerabilities_in_adobe_flashplayer6) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | critical |
71806 | HP Data Protector 多個弱點 (HPSBMU02895 SSRT101253) | Nessus | Misc. | 2014/1/6 | 2022/4/11 | critical |
227651 | Linux Distros 未修補弱點:CVE-2024-1077 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
173044 | Slackware Linux 14.0/14.1/14.2/15.0/最新版 curl 多個弱點 (SSA:2023-079-01) | Nessus | Slackware Local Security Checks | 2023/3/20 | 2023/6/1 | high |
176939 | Amazon Linux 2:curl (ALAS-2023-2070) | Nessus | Amazon Linux Local Security Checks | 2023/6/8 | 2024/12/11 | high |
73570 | Oracle Java SE 多個弱點 (2014 年 4 月 CPU) | Nessus | Windows | 2014/4/16 | 2024/12/19 | critical |
73868 | Debian DSA-2923-1:openjdk-7 - 安全性更新 | Nessus | Debian Local Security Checks | 2014/5/6 | 2021/1/11 | critical |
76870 | AIX Java 公告:java_apr2014_advisory.asc | Nessus | AIX Local Security Checks | 2014/7/28 | 2023/4/21 | critical |
76900 | RHEL 7: java-1.7.1-ibm (RHSA-2014:0705) | Nessus | Red Hat Local Security Checks | 2014/7/30 | 2025/4/15 | critical |
177522 | Liferay Portal CE 7.4.3.70 < x < 7.4.3.77 多個弱點 | Nessus | CGI abuses | 2023/6/22 | 2024/10/23 | high |
178001 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04:CPDB 弱點 (USN-6204-1) | Nessus | Ubuntu Local Security Checks | 2023/7/5 | 2024/8/28 | critical |
182857 | KB5031441: Windows Server 2008 R2 安全性更新 (2023 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2023/10/10 | 2024/9/24 | critical |
135262 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 telnet (20200406) | Nessus | Scientific Linux Local Security Checks | 2020/4/7 | 2024/3/19 | critical |
136630 | Debian DLA-2176-1:inetutils 安全性更新 | Nessus | Debian Local Security Checks | 2020/5/15 | 2024/3/12 | critical |
152702 | Ubuntu 18.04 LTS / 20.04 LTS:Inetutils 弱點 (USN-5048-1) | Nessus | Ubuntu Local Security Checks | 2021/8/20 | 2024/8/27 | critical |
153136 | Palo Alto Networks PAN-OS 8.1.x < 8.1.20 / 9.0.x < 9.0.14 / 9.1.x < 9.1.9 / 10.0.x < 10.0.6 弱點 | Nessus | Palo Alto Local Security Checks | 2021/9/8 | 2023/12/1 | critical |
156463 | RHEL 7:telnet (RHSA-2022: 0011) | Nessus | Red Hat Local Security Checks | 2022/1/4 | 2024/11/7 | critical |
173037 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:curl 弱點 (USN-5964-1) | Nessus | Ubuntu Local Security Checks | 2023/3/20 | 2024/8/27 | high |
228275 | Linux Distros 未修補弱點:CVE-2024-1060 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
138058 | Amazon Linux AMI:telnet (ALAS-2020-1387) | Nessus | Amazon Linux Local Security Checks | 2020/7/2 | 2024/12/11 | critical |
183586 | Ubuntu 16.04 ESM:Inetutils 弱點 (USN-5048-2) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/10/29 | critical |
201854 | Slackware Linux 15.0 / 當前版 netatalk 多個弱點 (SSA:2024-185-01) | Nessus | Slackware Local Security Checks | 2024/7/3 | 2024/8/8 | critical |
119780 | Netatalk OpenSession 遠端程式碼執行 | Nessus | Gain a shell remotely | 2018/12/20 | 2019/4/5 | critical |
164603 | Nutanix AOS:多個弱點 (NXSA-AOS-6.1) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | high |
54986 | HP Intelligent Management Center TFTP 多個弱點 | Nessus | Gain a shell remotely | 2011/6/7 | 2018/11/15 | critical |
99281 | Microsoft Windows Server 2003 R2 IIS 6.0 WebDAV PROPFIND 要求處理 RCE (EXPLODINGCAN) | Nessus | Web Servers | 2017/4/11 | 2023/4/25 | critical |
170099 | Mozilla Firefox < 109.0 | Nessus | Windows | 2023/1/17 | 2023/9/7 | high |
228358 | Linux Distros 未修補弱點:CVE-2024-38559 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
211602 | RockyLinux 8:webkit2gtk3 (RLSA-2024:9636) | Nessus | Rocky Linux Local Security Checks | 2024/11/19 | 2024/12/23 | critical |
165625 | Debian DSA-5245-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2022/10/3 | 2023/10/25 | high |
168424 | Debian DSA-5296-1:xfce4-settings - 安全性更新 | Nessus | Debian Local Security Checks | 2022/12/6 | 2022/12/6 | critical |
170047 | Debian DSA-5317-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2023/1/14 | 2025/1/27 | high |
176744 | Ubuntu 22.04 LTS:xfce4-settings 弱點 (USN-6141-1) | Nessus | Ubuntu Local Security Checks | 2023/6/6 | 2024/8/27 | critical |