218001 | Linux Distros 未修補弱點:CVE-2013-0767 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
240466 | GLSA-202506-01 : Emacs: 多個弱點 | Nessus | Gentoo Local Security Checks | 2025/6/25 | 2025/6/25 | high |
170390 | RHEL 9:firefox (RHSA-2023: 0286) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
170635 | RHEL 8:thunderbird (RHSA-2023: 0457) | Nessus | Red Hat Local Security Checks | 2023/1/25 | 2024/11/7 | high |
170641 | RHEL 9:thunderbird (RHSA-2023: 0461) | Nessus | Red Hat Local Security Checks | 2023/1/25 | 2024/11/7 | high |
170670 | Mozilla Thunderbird < 102.7 | Nessus | MacOS X Local Security Checks | 2023/1/26 | 2023/10/24 | high |
170685 | RHEL 9:thunderbird (RHSA-2023: 0476) | Nessus | Red Hat Local Security Checks | 2023/1/26 | 2024/11/7 | high |
190147 | CentOS 8:firefox (CESA-2023: 0288) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
201927 | Juniper SSR 迴避安全機制 (JSA83126) | Nessus | Misc. | 2024/7/5 | 2024/7/8 | critical |
138506 | SAP NetWeaver AS Java 多個弱點 | Nessus | Web Servers | 2020/7/15 | 2023/4/25 | critical |
70459 | Mac OS X:Java for Mac OS X 10.6 Update 17 | Nessus | MacOS X Local Security Checks | 2013/10/16 | 2023/11/27 | critical |
70473 | Oracle Java SE 多個弱點 (2013 年 10 月 CPU) (Unix) | Nessus | Misc. | 2013/10/17 | 2024/6/20 | critical |
70792 | RHEL 5 / 6:java-1.6.0-ibm (RHSA-2013:1508) | Nessus | Red Hat Local Security Checks | 2013/11/8 | 2021/1/14 | critical |
70960 | SuSE 11.2 / 11.3 安全性更新:IBM Java 6 (SAT 修補程式編號 8549 / 8550) | Nessus | SuSE Local Security Checks | 2013/11/19 | 2021/1/19 | critical |
71020 | SuSE 11.2 / 11.3 安全性更新:IBM Java 7 (SAT 修補程式編號 8565 / 8566) | Nessus | SuSE Local Security Checks | 2013/11/21 | 2021/1/19 | critical |
73969 | IBM Domino 8.0.x / 8.5.x / 9.0.x 含 IBM Java < 1.6 SR15 FP1 多個弱點 (經認證的檢查) | Nessus | Windows | 2014/5/12 | 2019/11/26 | critical |
187660 | Microsoft Edge (Chromium) < 120.0.2210.121 多個弱點 | Nessus | Windows | 2024/1/5 | 2024/5/3 | high |
64689 | Adobe ColdFusion 驗證繞過 (APSB13-03) | Nessus | CGI abuses | 2013/2/19 | 2023/4/25 | critical |
89570 | Fedora 23:kernel-4.4.2-301.fc23 (2016-7e12ae5359) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | critical |
90531 | SUSE SLED12 / SLES12 安全性更新:核心 (SUSE-SU-2016:1019-1) | Nessus | SuSE Local Security Checks | 2016/4/15 | 2021/1/6 | critical |
90783 | openSUSE 安全性更新:Linux 核心 (openSUSE-2016-518) | Nessus | SuSE Local Security Checks | 2016/4/29 | 2021/1/19 | critical |
93289 | SUSE SLES11 安全性更新:kernel (SUSE-SU-2016:2074-1) | Nessus | SuSE Local Security Checks | 2016/9/2 | 2021/1/19 | critical |
94537 | RHEL 7:核心 (RHSA-2016:2574) | Nessus | Red Hat Local Security Checks | 2016/11/4 | 2019/10/24 | critical |
210868 | Fortinet Fortigate - fgfmd 中的不當驗證 (FG-IR-24-032) | Nessus | Firewalls | 2024/11/12 | 2025/2/14 | critical |
237666 | Amazon Linux 2023:firefox (ALAS2023-2025-976) | Nessus | Amazon Linux Local Security Checks | 2025/6/2 | 2025/6/2 | critical |
167280 | Slackware Linux 15.0 / 最新版 php 多個弱點 (SSA:2022-314-01) | Nessus | Slackware Local Security Checks | 2022/11/11 | 2023/10/4 | critical |
172127 | Ubuntu 18.04 LTS:Python 弱點 (USN-5767-3) | Nessus | Ubuntu Local Security Checks | 2023/3/6 | 2024/10/29 | critical |
172230 | Ubuntu 18.04 ESM:Python 弱點 (USN-5930-1) | Nessus | Ubuntu Local Security Checks | 2023/3/7 | 2024/8/29 | critical |
186442 | Ubuntu 20.04 LTS / 22.04 LTS:PyPy 弱點 (USN-6524-1) | Nessus | Ubuntu Local Security Checks | 2023/11/29 | 2024/8/27 | critical |
186444 | Ubuntu 20.04 LTS / 22.04 LTS:pysha3 弱點 (USN-6525-1) | Nessus | Ubuntu Local Security Checks | 2023/11/29 | 2024/8/27 | critical |
225007 | Linux Distros 未修補弱點:CVE-2022-4170 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
166677 | PHP 8.0.x < 8.0.25 多個弱點 | Nessus | CGI abuses | 2022/10/28 | 2025/5/26 | critical |
166779 | Debian DLA-3175-1:python3.7 - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/11/1 | 2025/1/22 | critical |
224533 | Linux Distros 未修補弱點:CVE-2022-24803 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
186030 | Mozilla Firefox < 120.0 | Nessus | Windows | 2023/11/21 | 2023/12/22 | high |
186187 | Mozilla Firefox ESR < 115.5.0 | Nessus | MacOS X Local Security Checks | 2023/11/22 | 2023/12/22 | high |
186311 | RHEL 8:thunderbird (RHSA-2023: 7502) | Nessus | Red Hat Local Security Checks | 2023/11/27 | 2024/11/7 | high |
206902 | KB5043051:Windows 10 1607 版 / Windows Server 2016 安全性更新 (2024 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2024/9/10 | 2024/10/11 | critical |
200498 | Microsoft Edge (Chromium) < 126.0.2592.56 多個弱點 | Nessus | Windows | 2024/6/13 | 2024/8/16 | high |
202259 | Dell EMC iDRAC9 < 7.00.00.172 / 7.10.00.00 < 7.10.50.00 (DSA-2024-099) | Nessus | CGI abuses | 2024/7/12 | 2025/2/4 | critical |
121425 | Debian DSA-4373-1:coturn - 安全性更新 | Nessus | Debian Local Security Checks | 2019/1/29 | 2024/6/25 | critical |
143979 | NewStart CGSL CORE 5.05 / MAIN 5.05:thunderbird 多個弱點 (NS-SA-2020-0093) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2023/4/25 | critical |
83601 | SUSE SLES10 安全性更新:IBM Java 5 (SUSE-SU-2013:1669-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/19 | critical |
197002 | Google Chrome < 124.0.6367.207 弱點 | Nessus | Windows | 2024/5/14 | 2024/5/24 | high |
197034 | Microsoft Edge (Chromium) < 124.0.2478.105 (CVE-2024-4761) | Nessus | Windows | 2024/5/14 | 2024/5/21 | high |
64828 | Sun Java JRE 多個弱點 (244986 et al) (Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/11 | critical |
89736 | VMware ESX Java Runtime Environment (JRE) 多個弱點 (VMSA-2010-0002) (遠端檢查) | Nessus | VMware ESX Local Security Checks | 2016/3/8 | 2021/1/6 | critical |
206993 | RHEL 7:httpd (RHSA-2024:6584) | Nessus | Red Hat Local Security Checks | 2024/9/11 | 2024/11/7 | critical |
210507 | RHEL 8:httpd:2.4 (RHSA-2024:6583) | Nessus | Red Hat Local Security Checks | 2024/11/7 | 2024/11/7 | critical |
210550 | RHEL 8:httpd:2.4 (RHSA-2024:5193) | Nessus | Red Hat Local Security Checks | 2024/11/7 | 2025/3/28 | critical |