178152 | KB5028169:Windows 10 1607 版與 Windows Server 2016 的安全性更新 (2023 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
178158 | KB5028233:Windows Server 2012 的安全性更新 (2023 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
178163 | KB5028226:Windows Server 2008 的安全性更新 (2023 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
159184 | Oracle Linux 8:Unbreakable Enterprise 核心容器 (ELSA-2022-9245) | Nessus | Oracle Linux Local Security Checks | 2022/3/23 | 2024/10/22 | high |
159395 | Ubuntu 20.04 LTS:Linux 核心 (Intel IOTG) 弱點 (USN-5362-1) | Nessus | Ubuntu Local Security Checks | 2022/4/1 | 2024/8/27 | high |
160189 | Oracle Linux 7:Unbreakable Enterprise 核心容器 (ELSA-2022-9314) | Nessus | Oracle Linux Local Security Checks | 2022/4/25 | 2024/10/22 | high |
205618 | SolarWinds Web Help Desk < 12.8.3 HF 1 還原序列化 RCE | Nessus | CGI abuses | 2024/8/15 | 2024/11/1 | critical |
208541 | CentOS 7 : kpatch-patch (RHSA-2022:0592) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/10 | high |
83595 | SUSE SLES11 安全性更新:java-1_7_0-ibm (SUSE-SU-2013:1256-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2022/3/29 | critical |
99726 | Ubuntu 14.04 LTS / 16.04 LTS:Ghostscript 弱點 (USN-3272-1) | Nessus | Ubuntu Local Security Checks | 2017/4/28 | 2024/8/27 | high |
99998 | Debian DLA-932-1:ghostscript 安全性更新 | Nessus | Debian Local Security Checks | 2017/5/8 | 2022/5/25 | high |
69092 | SuSE 10 安全性更新:java-1_4_2-ibm (ZYPP 修補程式編號 8652) | Nessus | SuSE Local Security Checks | 2013/7/28 | 2022/3/29 | critical |
170911 | RHEL 9:Red Hat JBoss Enterprise Application Platform 7.4.9 安全性更新 (重要) (RHSA-2023: 0554) | Nessus | Red Hat Local Security Checks | 2023/1/31 | 2025/1/24 | critical |
141910 | Debian DLA-2415-1:freetype 安全性更新 | Nessus | Debian Local Security Checks | 2020/10/26 | 2025/2/6 | critical |
133953 | Google Chrome < 80.0.3987.122 多個弱點 | Nessus | MacOS X Local Security Checks | 2020/2/24 | 2023/4/25 | high |
134433 | Debian DSA-4638-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2020/3/12 | 2022/12/7 | high |
241987 | Zimbra Collaboration Server < 8.7.11 Patch 11、 8.8 < 8.8.9 Patch 10、 8.8.10 < Patch 8、 8.8.11 < Patch 4 | Nessus | CGI abuses | 2025/7/11 | 2025/7/12 | high |
53485 | SuSE 11.1 安全性更新:flash-player (SAT 修補程式編號 4400) | Nessus | SuSE Local Security Checks | 2011/4/19 | 2022/3/8 | high |
100171 | Oracle Linux 6 / 7:ghostscript (ELSA-2017-1230) | Nessus | Oracle Linux Local Security Checks | 2017/5/15 | 2024/11/1 | high |
100205 | OracleVM 3.3 / 3.4:ghostscript (OVMSA-2017-0103) | Nessus | OracleVM Local Security Checks | 2017/5/16 | 2022/5/25 | high |
127321 | NewStart CGSL MAIN 4.05:ghostscript 弱點 (NS-SA-2019-0097) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2025/5/7 | high |
128635 | KB4515384:Windows 10 版本 1903 的 2019 年 9 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/9/10 | 2023/1/31 | high |
157463 | Ubuntu 20.04 LTS:Linux kernel (OEM) 弱點 (USN-5278-1) | Nessus | Ubuntu Local Security Checks | 2022/2/9 | 2024/8/27 | high |
158805 | RHEL 8:核心 (RHSA-2022: 0823) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | high |
158923 | RHEL 8:kpatch-patch (RHSA-2022: 0851) | Nessus | Red Hat Local Security Checks | 2022/3/15 | 2024/11/7 | high |
159314 | RHEL 7:核心 (RHSA-2022:1107) | Nessus | Red Hat Local Security Checks | 2022/3/29 | 2024/11/7 | high |
159642 | Oracle Linux 7 / 8:Unbreakable Enterprise 核心 (ELSA-2022-9273) | Nessus | Oracle Linux Local Security Checks | 2022/4/11 | 2024/10/23 | high |
159731 | RHEL 7:kpatch-patch (RHSA-2022: 1373) | Nessus | Red Hat Local Security Checks | 2022/4/14 | 2024/11/7 | high |
78433 | MS14-058:核心模式驅動程式中的弱點可允許遠端程式碼執行 (3000061) | Nessus | Windows : Microsoft Bulletins | 2014/10/15 | 2022/5/25 | high |
97999 | Intel Management Engine 驗證繞過 (INTEL-SA-00075) (遠端檢查) | Nessus | Web Servers | 2017/5/4 | 2025/7/14 | critical |
112219 | Cisco Identity Services Engine Struts2 命名空間弱點 | Nessus | CISCO | 2018/8/31 | 2021/11/30 | high |
117412 | KB4457143:Windows 8.1 和 Windows Server 2012 R2 的 2018 年 9 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2018/9/11 | 2024/6/17 | critical |
117418 | KB4457145:Windows 7 和 Windows Server 2008 R2 的 2018 年 9 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2018/9/11 | 2024/6/17 | critical |
118373 | RHEL 6:chromium-browser (RHSA-2018:3004) | Nessus | Red Hat Local Security Checks | 2018/10/25 | 2024/11/5 | critical |
119130 | GLSA-201811-10:Chromium:多個弱點 | Nessus | Gentoo Local Security Checks | 2018/11/26 | 2024/7/19 | critical |
125147 | Oracle Enterprise Manager Ops Center (2019 年 4 月 CPU) | Nessus | Misc. | 2019/5/15 | 2023/4/25 | critical |
125826 | KB4503327: Windows 10 版本 1809 和 Windows Server 2019 的 2019 年 6 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/6/11 | 2025/5/21 | high |
141574 | Google Chrome < 86.0.4240.111 多個弱點 | Nessus | MacOS X Local Security Checks | 2020/10/20 | 2025/2/7 | critical |
141815 | Microsoft Edge (Chromium) < 86.0.622.51 多個弱點 | Nessus | Windows | 2020/10/22 | 2025/2/6 | critical |
142469 | RHEL 8:freetype (RHSA-2020: 4949) | Nessus | Red Hat Local Security Checks | 2020/11/5 | 2025/2/6 | critical |
142910 | Mozilla Firefox < 83.0 | Nessus | Windows | 2020/11/17 | 2025/2/6 | critical |
143059 | Mozilla Thunderbird < 78.5 | Nessus | MacOS X Local Security Checks | 2020/11/18 | 2025/2/6 | critical |
147370 | NewStart CGSL CORE 5.04 / MAIN 5.04:freetype 弱點 (NS-SA-2021-0013) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2025/2/6 | critical |
166354 | Amazon Linux 2022: (ALAS2022-2022-154) | Nessus | Amazon Linux Local Security Checks | 2022/10/20 | 2024/12/11 | critical |
168615 | Debian DSA-5298-1:cacti - 安全性更新 | Nessus | Debian Local Security Checks | 2022/12/10 | 2023/9/15 | critical |
197297 | Spreadsheet::ParseExcel RCE (CVE-2023-7101) | Nessus | Misc. | 2024/5/17 | 2024/10/23 | high |
197570 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS : Spreadsheet::ParseExcel 弱點 (USN-6781-1) | Nessus | Ubuntu Local Security Checks | 2024/5/21 | 2024/8/27 | high |
197733 | DLink DIR < 2.17.b02 (SAP10018) | Nessus | Web Servers | 2024/5/23 | 2024/8/14 | high |
164584 | Nutanix AOS:多個弱點 (NXSA-AOS-5.19.1) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | critical |
91128 | Google Chrome < 50.0.2661.102 多個弱點 | Nessus | Windows | 2016/5/13 | 2023/4/25 | critical |