86064 | Google Chrome < 45.0.2454.99 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/9/22 | 2019/11/22 | critical |
91735 | GLSA-201509-07:Adobe Flash Player:多個弱點 | Nessus | Gentoo Local Security Checks | 2016/6/22 | 2021/1/11 | critical |
108521 | MikroTik RouterOS < 6.41.3 SMB Buffer Overflow | Nessus | Misc. | 2018/3/22 | 2022/9/8 | critical |
200695 | Google Chrome < 126.0.6478.114 多個弱點 | Nessus | Windows | 2024/6/18 | 2024/6/28 | high |
69845 | Adobe Acrobat < 11.0.4 / 10.1.8 多個弱點 (APSB13-22) | Nessus | Windows | 2013/9/11 | 2024/5/31 | critical |
170143 | Atlassian Bitbucket < 7.6.19 / 7.17.12 / 7.21.6 / 8.0.5 / 8.1.5 / 8.2.4 / 8.3.3 / 8.4.2 命令插入 | Nessus | CGI abuses | 2023/1/18 | 2024/11/22 | critical |
228565 | Linux Distros 未修補弱點:CVE-2024-39331 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
157361 | Cisco Small Business RV 系列路由器多個弱點 (cisco-sa-smb-mult-vuln-KA9PK6D) | Nessus | CISCO | 2022/2/3 | 2023/4/25 | critical |
68611 | Oracle Linux 6:java-1.7.0-openjdk (ELSA-2012-1223) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
190709 | Amazon Linux 2 : webkitgtk4 (ALAS-2024-2459) | Nessus | Amazon Linux Local Security Checks | 2024/2/19 | 2024/12/11 | critical |
174567 | Oracle Essbase (2023 年 4 月 CPU) | Nessus | Misc. | 2023/4/20 | 2023/10/24 | critical |
206971 | WordPress Plugin「LiteSpeed Cache」< 6.5.0.1。未經驗證的帳戶接管 | Nessus | CGI abuses | 2024/9/11 | 2024/10/25 | critical |
206907 | KB5043080:Windows 11 24H2 版安全性更新 (2024 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2024/9/10 | 2024/10/11 | critical |
209486 | Adobe Reader < 2015.006.30060 / 2015.008.20082 多個弱點 (APSB15-15) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/21 | high |
211677 | Adobe Acrobat < 10.1.15 / 11.0.12 / 2015.006.30060 / 2015.008.20082 多個弱點 (APSB15-15) (macOS) | Nessus | MacOS X Local Security Checks | 2024/11/21 | 2024/11/22 | high |
211868 | Mozilla Thunderbird < 133.0 | Nessus | Windows | 2024/11/26 | 2024/12/2 | critical |
211995 | RHEL 9:firefox (RHSA-2024:10702) | Nessus | Red Hat Local Security Checks | 2024/12/2 | 2025/3/22 | high |
212017 | Ubuntu 20.04 LTS:Firefox 弱點 (USN-7134-1) | Nessus | Ubuntu Local Security Checks | 2024/12/3 | 2025/3/6 | critical |
212032 | RHEL 8:firefox (RHSA-2024:10752) | Nessus | Red Hat Local Security Checks | 2024/12/3 | 2025/3/22 | high |
212101 | AlmaLinux 8:firefox (ALSA-2024:10752) | Nessus | Alma Linux Local Security Checks | 2024/12/5 | 2024/12/5 | high |
222869 | Mozilla Thunderbird < 128.8 | Nessus | Windows | 2025/3/4 | 2025/3/10 | critical |
232767 | RHEL 8:firefox (RHSA-2025:2485) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |
232796 | RHEL 7:firefox (RHSA-2025:2699) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |
232798 | RHEL 9:firefox (RHSA-2025:2480) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |
232820 | RHEL 9:firefox (RHSA-2025:2481) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |
84803 | Adobe Reader <= 10.1.15 / 11.0.12 / 2015.006.30060 / 2015.008.20082 多個弱點 (APSB15-15) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/7/16 | 2019/11/22 | critical |
168437 | Amazon Linux 2:vim (ALAS-2022-1902) | Nessus | Amazon Linux Local Security Checks | 2022/12/7 | 2024/12/11 | critical |
197412 | GitLab 10.0 <12.9.8/12.10 < 12.10.7/13.0 < 13.0.1 (CVE-2022-2826) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | critical |
186047 | RHEL 8:pixman (RHSA-2023: 7403) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/7 | high |
188014 | AlmaLinux 8:pixman (ALSA-2024:0131) | Nessus | Alma Linux Local Security Checks | 2024/1/12 | 2024/1/12 | high |
190368 | Ivanti Avalanche < 6.4.2 多個弱點 | Nessus | Misc. | 2024/2/9 | 2024/2/12 | critical |
179336 | Ivanti Endpoint Manager Mobile < 11.3 遠端未經驗證的 API 存取 (CVE-2023-35082) | Nessus | Misc. | 2023/8/3 | 2024/1/18 | critical |
237342 | AlmaLinux 8:gstreamer1-plugins-bad-free (ALSA-2025:8201) | Nessus | Alma Linux Local Security Checks | 2025/5/27 | 2025/5/27 | high |
171733 | Ubuntu 18.04 LTS:Chromium 弱點 (USN-5881-1) | Nessus | Ubuntu Local Security Checks | 2023/2/21 | 2024/8/29 | high |
227745 | Linux Distros 未修補弱點:CVE-2024-0813 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
165502 | Google Chrome < 106.0.5249.61 多個弱點 | Nessus | Windows | 2022/9/27 | 2023/10/10 | high |
231604 | Linux Distros 未修補弱點:CVE-2024-6103 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
231689 | Linux Distros 未修補弱點:CVE-2024-6100 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
77172 | Flash Player <= 14.0.0.145 多個弱點 (APSB14-18) | Nessus | Windows | 2014/8/12 | 2022/4/11 | critical |
77174 | Flash Player for Mac <= 14.0.0.145 多個弱點 (APSB14-18) | Nessus | MacOS X Local Security Checks | 2014/8/12 | 2019/11/25 | critical |
226138 | Linux Distros 未修補弱點:CVE-2023-32373 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
122251 | Adobe Reader < 2019.010.20091 / 2017.011.30120 / 2015.006.30475 Multiple Vulnerabilities (APSB19-07) (macOS) | Nessus | MacOS X Local Security Checks | 2019/2/15 | 2019/10/31 | critical |
178703 | Adobe ColdFusion < 2018.x < 2018u19 / 2021.x < 2021u9 / 2023.x < 2023u3 多個弱點 (APSB23-47) | Nessus | Windows | 2023/7/21 | 2023/11/16 | critical |
197181 | Google Chrome < 125.0.6422.60 多個弱點 | Nessus | MacOS X Local Security Checks | 2024/5/16 | 2024/11/28 | critical |
179145 | Mozilla Firefox ESR < 102.14 | Nessus | MacOS X Local Security Checks | 2023/8/1 | 2023/9/1 | critical |
179232 | Mozilla Thunderbird < 115.1 | Nessus | Windows | 2023/8/2 | 2023/8/7 | critical |
162318 | QNAP QTS 4.3.6 < 4.3.6 build 20190919 / 4.4.1 < 4.4.1 build 20190918 多個弱點 (NAS-201911-25) | Nessus | Misc. | 2022/6/16 | 2022/8/12 | critical |
170545 | Amazon Linux AMI:cacti (ALAS-2023-1675) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | 2024/12/11 | critical |
226244 | Linux Distros 未修補弱點:CVE-2023-42833 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
204951 | RHEL 8:emacs (RHSA-2024:4971) | Nessus | Red Hat Local Security Checks | 2024/8/1 | 2024/11/8 | critical |