100761 | Windows 7 和 Windows Server 2008 R2 的 2017 年 6 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2017/6/13 | 2024/6/17 | critical |
100763 | KB4022725:Windows 10 版本 1703 的 2017 年 6 月累積更新 | Nessus | Windows : Microsoft Bulletins | 2017/6/13 | 2022/5/25 | critical |
100765 | KB4022727: Windows 10 版本 1507 的 2017 年 6 月累積更新 | Nessus | Windows : Microsoft Bulletins | 2017/6/13 | 2022/5/25 | critical |
100786 | Windows 2008 的 2017 年 6 月多個安全性更新 | Nessus | Windows : Microsoft Bulletins | 2017/6/14 | 2024/6/17 | critical |
100788 | Windows 8 的 2017 年 6 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2017/6/14 | 2024/6/17 | critical |
187653 | GLSA-202401-04:WebKitGTK+:多個弱點 | Nessus | Gentoo Local Security Checks | 2024/1/5 | 2024/2/28 | critical |
178207 | Ubuntu 20.04 LTS:Firefox 弱點 (USN-6218-1) | Nessus | Ubuntu Local Security Checks | 2023/7/12 | 2024/8/27 | high |
182432 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04:thunderbird 弱點 (USN-6405-1) | Nessus | Ubuntu Local Security Checks | 2023/10/3 | 2024/8/27 | critical |
241368 | ManageEngine Exchange Reporter Plus RCE | Nessus | Windows | 2025/7/4 | 2025/7/4 | critical |
91733 | Debian DLA-522-1:python2.7 安全性更新 | Nessus | Debian Local Security Checks | 2016/6/22 | 2021/1/11 | critical |
92173 | Fedora 23:python (2016-d3a529aad6) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | critical |
92295 | Fedora 22:python (2016-e37f15a5f4) | Nessus | Fedora Local Security Checks | 2016/7/15 | 2021/1/11 | critical |
92297 | Fedora 24:python3 (2016-e63a732c9d) | Nessus | Fedora Local Security Checks | 2016/7/15 | 2021/1/11 | critical |
94549 | RHEL 7:python (RHSA-2016:2586) | Nessus | Red Hat Local Security Checks | 2016/11/4 | 2024/11/4 | critical |
90996 | SUSE SLED12 / SLES12 安全性更新:ImageMagick (SUSE-SU-2016:1260-1) | Nessus | SuSE Local Security Checks | 2016/5/9 | 2025/3/14 | high |
91032 | Oracle Linux 6 / 7 : ImageMagick (ELSA-2016-0726) | Nessus | Oracle Linux Local Security Checks | 2016/5/11 | 2025/3/14 | high |
91450 | Ubuntu 14.04 LTS / 16.04 LTS:ImageMagick 弱點 (USN-2990-1) | Nessus | Ubuntu Local Security Checks | 2016/6/3 | 2025/3/14 | critical |
210361 | Google Chrome < 130.0.6723.116 多個弱點 | Nessus | MacOS X Local Security Checks | 2024/11/5 | 2024/11/15 | high |
147379 | NewStart CGSL CORE 5.04 / MAIN 5.04:bind 多個弱點 (NS-SA-2021-0017) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2022/5/10 | medium |
165464 | RHEL 8:thunderbird (RHSA-2022: 6715) | Nessus | Red Hat Local Security Checks | 2022/9/26 | 2024/11/7 | high |
165474 | RHEL 8:thunderbird (RHSA-2022: 6716) | Nessus | Red Hat Local Security Checks | 2022/9/26 | 2024/11/7 | high |
177737 | RHEL 8:go-toolset: rhel8 (RHSA-2023: 3922) | Nessus | Red Hat Local Security Checks | 2023/6/29 | 2025/4/7 | critical |
178145 | Mozilla Firefox ESR < 115.0.2 | Nessus | MacOS X Local Security Checks | 2023/7/11 | 2023/8/18 | high |
178146 | Mozilla Firefox ESR < 115.0.2 | Nessus | Windows | 2023/7/11 | 2023/9/1 | high |
182699 | Amazon Linux AMI:golang (ALAS-2023-1848) | Nessus | Amazon Linux Local Security Checks | 2023/10/6 | 2024/12/11 | critical |
207534 | Debian dsa-5774:ruby-saml - 安全性更新 | Nessus | Debian Local Security Checks | 2024/9/20 | 2024/10/8 | critical |
207565 | GLSA-202409-14:Mbed TLS:多個弱點 | Nessus | Gentoo Local Security Checks | 2024/9/22 | 2024/9/22 | critical |
166492 | RHEL 8:sqlite (RHSA-2022: 7108) | Nessus | Red Hat Local Security Checks | 2022/10/25 | 2024/11/7 | critical |
218618 | Linux Distros 未修補弱點:CVE-2015-0240 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
164992 | Debian DLA-3107-1:sqlite3 - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/9/13 | 2025/1/22 | critical |
81464 | Oracle Linux 5:samba3x (ELSA-2015-0249) | Nessus | Oracle Linux Local Security Checks | 2015/2/24 | 2024/10/22 | critical |
81467 | Oracle Linux 7 : samba (ELSA-2015-0252) | Nessus | Oracle Linux Local Security Checks | 2015/2/24 | 2024/11/1 | critical |
82336 | Mandriva Linux 安全性公告:samba4 (MDVSA-2015:083) | Nessus | Mandriva Local Security Checks | 2015/3/30 | 2021/1/14 | critical |
217157 | Linux Distros 未修補弱點:CVE-2010-0174 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | high |
214279 | RHEL 8:.NET 9.0 (RHSA-2025:0382) | Nessus | Red Hat Local Security Checks | 2025/1/16 | 2025/7/11 | high |
214328 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10:.NET 弱點 (USN-7210-1) | Nessus | Ubuntu Local Security Checks | 2025/1/17 | 2025/7/11 | high |
214351 | Oracle Linux 8 : .NET / 9.0 (ELSA-2025-0382) | Nessus | Oracle Linux Local Security Checks | 2025/1/18 | 2025/7/11 | high |
214352 | Oracle Linux 8 : .NET / 8.0 (ELSA-2025-0381) | Nessus | Oracle Linux Local Security Checks | 2025/1/18 | 2025/3/13 | high |
56707 | Mandriva Linux 安全性公告:php (MDVSA-2011:165) | Nessus | Mandriva Local Security Checks | 2011/11/4 | 2021/1/6 | critical |
81207 | Google Chrome < 40.0.2214.111 多個弱點 | Nessus | Windows | 2015/2/6 | 2022/4/22 | critical |
81208 | Google Chrome < 40.0.2214.111 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/2/6 | 2022/4/22 | critical |
138140 | F5 Networks BIG-IP:TMUI RCE (CVE-2020-5902) (直接檢查) | Nessus | CGI abuses | 2020/7/6 | 2023/1/18 | critical |
157403 | macOS 12.x < 12.2 (HT213054) | Nessus | MacOS X Local Security Checks | 2022/2/7 | 2024/5/28 | critical |
177235 | KB5027225:Windows Server 2022 / Azure Stack HCI 22H2 安全性更新 (2023 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2023/6/13 | 2024/7/8 | critical |
177251 | KB5027223:Windows 11 21H2 版安全性更新 (2023 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2023/6/13 | 2024/6/17 | critical |
231792 | Linux Distros 未修補弱點:CVE-2024-54677 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | medium |
234398 | RHEL 6 / 7: rh-java-common-apache-commons-collections (RHSA-2015:2523) | Nessus | Red Hat Local Security Checks | 2025/4/15 | 2025/4/15 | critical |
66980 | RHEL 5 / 6 : thunderbird (RHSA-2013:0982) | Nessus | Red Hat Local Security Checks | 2013/6/26 | 2024/11/4 | high |
66984 | Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 thunderbird | Nessus | Scientific Linux Local Security Checks | 2013/6/26 | 2022/3/29 | critical |
66990 | Thunderbird < 17.0.7 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/6/26 | 2022/3/29 | critical |