159236 | Google Chrome < 99.0.4844.84 弱點 | Nessus | MacOS X Local Security Checks | 2022/3/25 | 2023/11/3 | high |
159243 | Ubuntu 18.04 LTS:Chromium 弱點 (USN-5350-1) | Nessus | Ubuntu Local Security Checks | 2022/3/28 | 2024/8/29 | high |
159269 | Debian DSA-5110-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2022/3/28 | 2023/11/3 | high |
17289 | 「debug」帳戶的預設密碼 (synnet) | Nessus | Default Unix Accounts | 2005/3/8 | 2022/4/11 | critical |
79839 | MS KB3008925:針對 Internet Explorer 中的 Adobe Flash Player 的弱點更新 | Nessus | Windows | 2014/12/9 | 2022/4/22 | critical |
31800 | 「root」帳號的預設密碼 (dottie) | Nessus | Default Unix Accounts | 2008/4/11 | 2022/4/11 | critical |
42367 | 「root」帳戶的預設密碼 (alpine) | Nessus | Default Unix Accounts | 2009/11/4 | 2022/4/11 | critical |
50602 | 「mg3500」帳戶的預設密碼 (merlin) | Nessus | Default Unix Accounts | 2010/11/15 | 2022/4/7 | critical |
68959 | 「root」帳戶的預設密碼 (dasdec1) | Nessus | Default Unix Accounts | 2013/7/18 | 2022/4/11 | critical |
207444 | Docker Desktop < 4.34.2 多個弱點 | Nessus | Misc. | 2024/9/19 | 2024/10/31 | critical |
193335 | PaperCut NG < 20.1.10 / 21.x < 21.2.14 / 22.x < 22.1.5 / 23.x < 23.0.7 多個弱點 | Nessus | Windows | 2024/4/15 | 2025/1/24 | critical |
211685 | RHEL 8 : webkit2gtk3 (RHSA-2024:9680) | Nessus | Red Hat Local Security Checks | 2024/11/21 | 2025/3/11 | critical |
232631 | RHEL 8 : webkit2gtk3 (RHSA-2024:9646) | Nessus | Red Hat Local Security Checks | 2025/3/11 | 2025/3/11 | critical |
169894 | Ubuntu 20.04 LTS / 22.04 LTS:多個 Linux 核心 kmsbd 弱點 | Nessus | Ubuntu Local Security Checks | 2023/1/11 | 2023/1/12 | critical |
206042 | Google Chrome < 128.0.6613.84 多個弱點 | Nessus | MacOS X Local Security Checks | 2024/8/21 | 2024/11/28 | critical |
206043 | Google Chrome < 128.0.6613.84 多個弱點 | Nessus | Windows | 2024/8/21 | 2024/11/28 | critical |
52006 | Fedora 14 : java-1.6.0-openjdk-1.6.0.0-52.1.9.7.fc14 (2011-1645) | Nessus | Fedora Local Security Checks | 2011/2/17 | 2021/1/11 | critical |
211671 | PHP 8.2.x < 8.2.26 多個弱點 | Nessus | CGI abuses | 2024/11/21 | 2025/5/26 | critical |
192201 | Amazon Linux 2:rust (ALAS-2024-2496) | Nessus | Amazon Linux Local Security Checks | 2024/3/18 | 2024/12/11 | critical |
200060 | Microsoft Edge (Chromium) < 125.0.2535.85 多個弱點 | Nessus | Windows | 2024/6/3 | 2025/1/1 | high |
233721 | Amazon Linux 2:iptraf-ng (ALAS-2025-2810) | Nessus | Amazon Linux Local Security Checks | 2025/4/1 | 2025/4/1 | critical |
130913 | Microsoft Office 產品的安全性更新 (2019 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2019/11/12 | 2022/6/10 | critical |
162111 | Microsoft Office 產品 C2R 的安全性更新 (2019 年 11 月) | Nessus | Windows | 2022/6/10 | 2022/6/10 | critical |
187794 | KB5034134:Windows 10 LTS 1507 安全性更新 (2024 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2024/1/9 | 2024/8/7 | high |
187798 | KB5034121:Windows 11 21H2 版安全性更新 (2024 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2024/1/9 | 2024/6/17 | high |
87164 | Debian DSA-3410-1:icedove - 安全性更新 | Nessus | Debian Local Security Checks | 2015/12/2 | 2021/1/11 | critical |
233329 | Ubuntu 24.04 LTS:FreeRDP 弱點 (USN-7371-1) | Nessus | Ubuntu Local Security Checks | 2025/3/25 | 2025/3/25 | critical |
60737 | Scientific Linux 安全性更新:SL3.x、SL4.x i386/x86_64 上的 seamonkey | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
68000 | Oracle Linux 3 / 4 : seamonkey (ELSA-2010-0113) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
184083 | Google Chrome < 119.0.6045.105 多個弱點 | Nessus | Windows | 2023/10/31 | 2024/5/6 | high |
190132 | Debian dsa-5617:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2024/2/8 | 2025/1/24 | critical |
171473 | Slackware Linux 15.0 / 最新版 mozilla-firefox 多個弱點 (SSA:2023-045-01) | Nessus | Slackware Local Security Checks | 2023/2/15 | 2023/9/4 | high |
171665 | Oracle Linux 8:firefox (ELSA-2023-0808) | Nessus | Oracle Linux Local Security Checks | 2023/2/20 | 2024/10/22 | high |
176742 | Mozilla Firefox ESR < 102.12 | Nessus | MacOS X Local Security Checks | 2023/6/6 | 2023/7/7 | critical |
176743 | Mozilla Firefox ESR < 102.12 | Nessus | Windows | 2023/6/6 | 2023/7/7 | critical |
177089 | Mozilla Thunderbird < 102.12 | Nessus | Windows | 2023/6/12 | 2023/7/7 | critical |
177288 | RHEL 8:thunderbird (RHSA-2023: 3564) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
177298 | RHEL 8:firefox (RHSA-2023: 3597) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
177319 | RHEL 8:firefox (RHSA-2023: 3590) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
177320 | RHEL 8:thunderbird (RHSA-2023: 3588) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
177321 | RHEL 8:firefox (RHSA-2023:3578) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
177617 | Rocky Linux 8:thunderbird (RLSA-2023:3588) | Nessus | Rocky Linux Local Security Checks | 2023/6/26 | 2023/7/6 | critical |
190143 | CentOS 8:firefox (CESA-2023: 3590) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | critical |
190149 | CentOS 8:thunderbird (CESA-2023: 3588) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | critical |
193346 | Debian dsa-5661:libapache2-mod-php8.2 - 安全性更新 | Nessus | Debian Local Security Checks | 2024/4/16 | 2025/1/24 | critical |
171085 | Debian DLA-3308-1:webkit2gtk - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/2/7 | 2025/1/22 | high |
171108 | Debian DSA-5340-1:webkit2gtk - 安全性更新 | Nessus | Debian Local Security Checks | 2023/2/7 | 2023/10/24 | high |
171267 | Debian DSA-5345-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2023/2/9 | 2025/1/27 | high |
171388 | Ubuntu 20.04 LTS / 22.04 LTS:WebKitGTK 弱點 (USN-5867-1) | Nessus | Ubuntu Local Security Checks | 2023/2/13 | 2024/8/28 | high |
215129 | AlmaLinux 9:mingw-glib2 (ALSA-2025:0936) | Nessus | Alma Linux Local Security Checks | 2025/2/7 | 2025/6/17 | critical |