94334 | Adobe Flash Player <= 23.0.0.185 任意程式碼執行 (APSB16-36) | Nessus | Windows | 2016/10/27 | 2022/4/11 | high |
94340 | MS16-128:Adobe Flash Player 的安全性更新 (3201860) | Nessus | Windows : Microsoft Bulletins | 2016/10/27 | 2022/3/8 | high |
244342 | Linux Distros 未修補的弱點:CVE-2021-1048 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | high |
191236 | CentOS 9:grafana-9.0.9-1.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
130473 | CentOS 7:php (CESA-2019:3286) | Nessus | CentOS Local Security Checks | 2019/11/4 | 2023/4/25 | critical |
154157 | CentOS 8:grafana (CESA-2021: 3771) | Nessus | CentOS Local Security Checks | 2021/10/15 | 2022/8/29 | high |
155541 | CentOS 7:httpd (RHSA-2021:3856) | Nessus | CentOS Local Security Checks | 2021/11/17 | 2024/10/9 | critical |
90634 | CentOS 7 : java-1.8.0-openjdk (CESA-2016:0650) | Nessus | CentOS Local Security Checks | 2016/4/22 | 2023/5/14 | critical |
66429 | CentOS 5 / 6 : firefox (CESA-2013:0820) | Nessus | CentOS Local Security Checks | 2013/5/15 | 2023/4/25 | critical |
187257 | CentOS 7:firefox (RHSA-2023: 5477) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | critical |
187705 | Rocky Linux 8:webkit2gtk3 (RLSA-2023:7716) | Nessus | Rocky Linux Local Security Checks | 2024/1/9 | 2024/2/28 | high |
190211 | CentOS 8:firefox (CESA-2023: 5433) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | critical |
241429 | D-Link DIR-820 裝置命令插入 (CVE-2023-25280) | Nessus | CGI abuses | 2025/7/7 | 2025/7/8 | critical |
136194 | CentOS 7 : thunderbird (RHSA-2020:1489) | Nessus | CentOS Local Security Checks | 2020/5/1 | 2024/10/9 | critical |
51785 | CentOS 4 / 5 : exim (CESA-2011:0153) | Nessus | CentOS Local Security Checks | 2011/1/28 | 2022/3/28 | medium |
164994 | KB5017308:Windows 10 20H2 / 21H1 / 21H2 版安全性更新 (2022 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2022/9/13 | 2024/6/17 | critical |
63912 | RHEL 4:acroread (RHSA-2010:0038) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2022/6/8 | critical |
80984 | openSUSE 安全性更新:flash-player (openSUSE-SU-2015:0110-1) | Nessus | SuSE Local Security Checks | 2015/1/26 | 2022/5/25 | critical |
91036 | RHEL 6 / 7︰ImageMagick (RHSA-2016:0726) | Nessus | Red Hat Local Security Checks | 2016/5/11 | 2025/3/14 | high |
91039 | Scientific Linux 安全性更新:SL6.x、SL7.x i386/x86_64 上的 ImageMagick | Nessus | Scientific Linux Local Security Checks | 2016/5/11 | 2025/3/14 | high |
91299 | Debian DLA-484-1:graphicsmagick 安全性更新 | Nessus | Debian Local Security Checks | 2016/5/24 | 2025/3/14 | high |
96103 | Debian DSA-3746-1:graphicsmagick - 安全性更新 (ImageTragick) | Nessus | Debian Local Security Checks | 2016/12/27 | 2025/3/14 | critical |
51696 | SuSE 10 安全性更新:acroread (ZYPP 修補程式編號 6803) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2022/6/8 | critical |
157383 | ManageEngine ServiceDesk Plus 多個版本驗證繞過弱點 | Nessus | CGI abuses | 2022/2/4 | 2023/4/25 | critical |
184895 | Rocky Linux 8GNOME (RLSA-2019:3553) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
173994 | Rocky Linux 9核心 (RLSA-2023:1470) | Nessus | Rocky Linux Local Security Checks | 2023/4/6 | 2023/4/6 | high |
215234 | CentOS 9:gcc-11.5.0-5.el9 | Nessus | CentOS Local Security Checks | 2025/2/10 | 2025/2/11 | medium |
215263 | AlmaLinux 9tbb (ALSA-2025:1210) | Nessus | Alma Linux Local Security Checks | 2025/2/10 | 2025/2/11 | medium |
126570 | KB4507457:Windows 8.1 與 Windows Server 2012 R2 的 2019 年 7 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/7/9 | 2024/6/17 | critical |
147192 | Microsoft Edge (Chromium) < 89.0.774.45 多個弱點 | Nessus | Windows | 2021/3/8 | 2023/4/25 | high |
148364 | Debian DSA-4886-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2021/4/7 | 2022/1/24 | high |
173991 | Rocky Linux 9kernel-rt (RLSA-2023:1469) | Nessus | Rocky Linux Local Security Checks | 2023/4/6 | 2023/4/6 | high |
182617 | Rocky Linux 9:thunderbird (RLSA-2023:5435) | Nessus | Rocky Linux Local Security Checks | 2023/10/5 | 2023/11/1 | critical |
182692 | AlmaLinux 9:thunderbird (ALSA-2023:5435) | Nessus | Alma Linux Local Security Checks | 2023/10/6 | 2023/11/1 | critical |
107221 | Google Chrome < 65.0.3325.146 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 2018/3/8 | 2022/6/8 | critical |
134428 | KB4551762:Windows 10 1903 版與 Windows 10 1909 版 OOB 安全性更新 (ADV200005) (CVE-2020-0796) | Nessus | Windows : Microsoft Bulletins | 2020/3/12 | 2024/6/17 | critical |
159679 | KB5012591: Windows 10 1909 版/Windows Server 1909 安全性更新 (2022 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2022/4/12 | 2024/11/28 | critical |
167106 | KB5019980:Windows 11 22H2 安全性更新 (2022 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/11/13 | high |
167107 | KB5019081:Windows Server 2022 / Azure Stack HCI 21H2 / 22H2 安全性更新 (2022 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/11/13 | high |
73413 | MS14-017:Microsoft Word 和 Office Web 應用程式中的弱點可能允許遠端程式碼執行 (2949660) | Nessus | Windows : Microsoft Bulletins | 2014/4/8 | 2023/2/16 | high |
157823 | Rocky Linux 8GNOME (RLSA-2021:4381) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/8 | critical |
159541 | Sophos XG Firewall <= 18.5.3 RCE | Nessus | Firewalls | 2022/4/6 | 2023/4/25 | critical |
161189 | Sophos XG Firewall 使用者入口網站和 Webadmin 驗證繞過弱點 (CVE-2022-1040) | Nessus | CGI abuses | 2022/5/13 | 2025/7/14 | critical |
234505 | Oracle Linux 8:kernel (ELSA-2025-3893) | Nessus | Oracle Linux Local Security Checks | 2025/4/16 | 2025/7/21 | high |
234668 | RHEL 8:kernel-rt (RHSA-2025:3861) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
234678 | RHEL 8:核心 (RHSA-2025:3827) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
122122 | KB4487018:Windows 10 的 2019 年 2 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/2/12 | 2022/5/25 | critical |
122124 | KB4487020:Windows 10 1703 版 2019 年 2 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/2/12 | 2022/5/25 | critical |
164602 | Nutanix AOS:多個弱點 (NXSA-AOS-5.11.3) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | critical |
62071 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 java-1.6.0-sun | Nessus | Scientific Linux Local Security Checks | 2012/9/13 | 2022/3/8 | critical |