118888 | Debian DLA-1573-1:firmware-nonfree 安全性更新 (KRACK) | Nessus | Debian Local Security Checks | 2018/11/13 | 2024/7/24 | critical |
128266 | Scientific Linux 安全性更新:SL7.x x86_64 上的 tomcat | Nessus | Scientific Linux Local Security Checks | 2019/8/27 | 2024/5/1 | critical |
128376 | CentOS 7:tomcat (CESA-2019:2205) | Nessus | CentOS Local Security Checks | 2019/8/30 | 2019/12/31 | critical |
133561 | Debian DLA-2097-1:ppp 安全性更新 | Nessus | Debian Local Security Checks | 2020/2/10 | 2024/3/27 | critical |
134141 | Oracle Linux 7:ppp (ELSA-2020-0630) | Nessus | Oracle Linux Local Security Checks | 2020/2/28 | 2024/11/1 | critical |
134328 | Amazon Linux 2:ppp (ALAS-2020-1400) | Nessus | Amazon Linux Local Security Checks | 2020/3/9 | 2024/12/11 | critical |
136905 | NewStart CGSL CORE 5.04 / MAIN 5.04:ppp 弱點 (NS-SA-2020-0027) | Nessus | NewStart CGSL Local Security Checks | 2020/5/27 | 2022/12/5 | critical |
138590 | Oracle WebCenter Sites (2020 年 7 月 CPU) | Nessus | Windows | 2020/7/17 | 2022/4/11 | medium |
140286 | NewStart CGSL MAIN 4.05:ppp 弱點 (NS-SA-2020-0052) | Nessus | NewStart CGSL Local Security Checks | 2020/9/7 | 2022/12/6 | critical |
145901 | CentOS 8:ppp (CESA-2020: 0633) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2022/12/5 | critical |
159268 | Ubuntu 18.04 LTS:Smarty 弱點 (USN-5348-1) | Nessus | Ubuntu Local Security Checks | 2022/3/28 | 2024/8/27 | critical |
166337 | Oracle Business Intelligence Publisher 5.9.x < 5.9.0 (OAS) (2022 年 10 月 CPU) | Nessus | Misc. | 2022/10/20 | 2023/10/9 | critical |
219018 | Linux Distros 未修補弱點:CVE-2015-7978 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
92356 | AIX NTP v3 公告:ntp_advisory6.asc (IV83984) (IV83993) (IV83994) (IV83995) (IV84269) | Nessus | AIX Local Security Checks | 2016/7/18 | 2023/4/21 | high |
149451 | Adobe Animate < 21.0.6 多個弱點 (APSB21-35) | Nessus | Windows | 2021/5/13 | 2024/10/22 | medium |
172125 | AlmaLinux 9kpatch-patch (ALSA-2023:1008) | Nessus | Alma Linux Local Security Checks | 2023/3/6 | 2023/8/31 | high |
176239 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS:Jhead 弱點 (USN-6098-1) | Nessus | Ubuntu Local Security Checks | 2023/5/23 | 2024/8/27 | high |
224834 | Linux Distros 未修補弱點:CVE-2022-36141 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
231948 | Linux Distros 未修補弱點:CVE-2024-53062 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
104370 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2017-3636) | Nessus | Oracle Linux Local Security Checks | 2017/11/3 | 2024/10/22 | high |
111158 | MySQL 5.7.x < 5.7.23 多個弱點 (RPM 檢查) (2018 年 7 月 CPU) | Nessus | Databases | 2018/7/20 | 2020/7/29 | high |
118990 | CentOS 7:核心 (CESA-2018:3083) | Nessus | CentOS Local Security Checks | 2018/11/16 | 2022/5/27 | high |
186240 | GLSA-202311-05:LinuxCIFS utils:多個弱點 | Nessus | Gentoo Local Security Checks | 2023/11/24 | 2023/11/24 | high |
216810 | Amazon Linux 2:grub2 (ALAS-2025-2756) | Nessus | Amazon Linux Local Security Checks | 2025/2/26 | 2025/2/26 | high |
240354 | Azure Linux 3.0 安全性更新mysql (CVE-2025-30721) | Nessus | Azure Linux Local Security Checks | 2025/6/25 | 2025/6/25 | medium |
240407 | Azure Linux 3.0 安全性更新mysql (CVE-2024-20961) | Nessus | Azure Linux Local Security Checks | 2025/6/25 | 2025/6/25 | medium |
97795 | CentOS 6:tomcat6 (CESA-2017:0527) | Nessus | CentOS Local Security Checks | 2017/3/20 | 2021/1/4 | high |
215614 | Azure Linux 3.0 安全性更新nodejs / nodejs18 / reaper (CVE-2024-21538) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | high |
226526 | Linux Distros 未修補弱點:CVE-2023-42753 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
228866 | Linux Distros 未修補弱點:CVE-2024-41965 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
230335 | Linux Distros 未修補弱點:CVE-2024-9681 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | medium |
230669 | Linux Distros 未修補弱點:CVE-2024-56783 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | medium |
231155 | Linux Distros 未修補弱點:CVE-2024-56773 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | medium |
231268 | Linux Distros 未修補弱點:CVE-2024-56780 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | medium |
231587 | Linux Distros 未修補弱點:CVE-2024-56778 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | medium |
231675 | Linux Distros 未修補弱點:CVE-2025-26845 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | critical |
232514 | Azure Linux 3.0 安全性更新核心 (CVE-2024-56780) | Nessus | Azure Linux Local Security Checks | 2025/3/10 | 2025/3/10 | medium |
232696 | Microsoft WinDbg 遠端程式碼執行 (2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/3/13 | 2025/3/13 | high |
234509 | Amazon Linux 2:vim (ALAS-2025-2827) | Nessus | Amazon Linux Local Security Checks | 2025/4/17 | 2025/4/18 | low |
119093 | Adobe Flash Player for Mac <= 31.0.0.148 (APSB18-44) | Nessus | MacOS X Local Security Checks | 2018/11/21 | 2019/11/1 | critical |
125352 | Ubuntu 14.04 LTS:PHP 弱點 (USN-3566-2) | Nessus | Ubuntu Local Security Checks | 2019/5/23 | 2024/5/21 | critical |
126576 | KB4507458:Windows 10 的 2019 年 7 月安全性更新 (SWAPGS) | Nessus | Windows : Microsoft Bulletins | 2019/7/9 | 2022/5/25 | high |
154900 | Amazon Linux AMI:tomcat8 (ALAS-2021-1547) | Nessus | Amazon Linux Local Security Checks | 2021/11/5 | 2025/4/11 | medium |
156935 | Oracle Access Manager 未知弱點 (2022 年 1 月 CPU) | Nessus | Misc. | 2022/1/21 | 2025/4/9 | critical |
218206 | Linux Distros 未修補弱點:CVE-2014-5461 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
218365 | Linux Distros 未修補弱點:CVE-2014-0075 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
219318 | Linux Distros 未修補弱點:CVE-2016-2848 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
234397 | RHEL 6:RHEL 6 的 Red Hat JBoss Enterprise Application Platform 6.4.11 更新 (中等) (RHSA-2016:2068) | Nessus | Red Hat Local Security Checks | 2025/4/15 | 2025/4/15 | high |
52014 | VMSA-2010-0012:適用於 Jetty Web 伺服器的 VMware vCenter Update Manager 修正 | Nessus | Windows | 2011/2/17 | 2021/1/6 | medium |
67863 | Oracle Linux 4 : pidgin (ELSA-2009-1060) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |