71313 | MS13-098:Windows 中的弱點可能會允許遠端程式碼執行 (2893294) | Nessus | Windows : Microsoft Bulletins | 2013/12/11 | 2022/1/18 | high |
166555 | WinVerifyTrust 簽章驗證 CVE-2013-3900 緩解措施 (EnableCertPaddingCheck) | Nessus | Windows : Microsoft Bulletins | 2022/10/26 | 2025/1/6 | medium |
257473 | Linux Distros 未修補的弱點:CVE-2023-7028 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | critical |
142683 | KB4586805:Windows 7 和 Windows Server 2008 R2 的 2020 年 11 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/11/10 | 2024/6/17 | critical |
232608 | KB5053627:Windows Server 2008 R2 安全性更新 (2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/4/18 | high |
154019 | RHEL 7:httpd24-httpd (RHSA-2021:3754) | Nessus | Red Hat Local Security Checks | 2021/10/12 | 2024/11/7 | critical |
154081 | RHEL 8:httpd:2.4 (RHSA-2021: 3836) | Nessus | Red Hat Local Security Checks | 2021/10/13 | 2024/11/7 | critical |
154168 | RHEL 7:httpd (RHSA-2021:3856) | Nessus | Red Hat Local Security Checks | 2021/10/15 | 2024/11/7 | critical |
158840 | AlmaLinux 8 : httpd:2.4 (ALSA-2021:3816) | Nessus | Alma Linux Local Security Checks | 2022/3/11 | 2025/1/13 | critical |
167095 | RHEL 8:kernel-rt (RHSA-2022: 7444) | Nessus | Red Hat Local Security Checks | 2022/11/8 | 2024/11/8 | high |
168085 | Oracle Linux 9:核心 (ELSA-2022-8267) | Nessus | Oracle Linux Local Security Checks | 2022/11/22 | 2024/11/1 | high |
153768 | Ubuntu 18.04 LTS / 20.04 LTS:Apache HTTP Server 弱點 (USN-5090-1) | Nessus | Ubuntu Local Security Checks | 2021/9/27 | 2025/9/3 | critical |
153970 | Debian DSA-4982-1:apache2 - 安全性更新 | Nessus | Debian Local Security Checks | 2021/10/10 | 2025/1/24 | critical |
167155 | RHEL 8:核心 (RHSA-2022: 7683) | Nessus | Red Hat Local Security Checks | 2022/11/9 | 2025/8/18 | high |
145461 | Oracle Linux 7:sudo (ELSA-2021-0221) | Nessus | Oracle Linux Local Security Checks | 2021/1/27 | 2024/10/22 | high |
145471 | Debian DSA-4839-1:sudo - 安全性更新 | Nessus | Debian Local Security Checks | 2021/1/27 | 2023/1/12 | high |
145494 | RHEL 8:sudo (RHSA-2021: 0220) | Nessus | Red Hat Local Security Checks | 2021/1/27 | 2024/11/7 | high |
145500 | RHEL 8:sudo (RHSA-2021: 0219) | Nessus | Red Hat Local Security Checks | 2021/1/27 | 2024/11/7 | high |
145505 | Oracle Linux 6:sudo (ELSA-2021-9019) | Nessus | Oracle Linux Local Security Checks | 2021/1/27 | 2023/1/18 | high |
145536 | RHEL 6:sudo (RHSA-2021:0227) | Nessus | Red Hat Local Security Checks | 2021/1/28 | 2024/11/7 | high |
146093 | RHEL 7:RHV-H 安全性,錯誤修正,增強更新 (redhat-virtualization-host) 4.3.13 (重要) (RHSA-2021: 0395) | Nessus | Red Hat Local Security Checks | 2021/2/3 | 2024/11/7 | high |
148642 | Oracle Linux 6:sudo (ELSA-2021-9169) | Nessus | Oracle Linux Local Security Checks | 2021/4/15 | 2024/10/23 | high |
145495 | RHEL 7:sudo (RHSA-2021: 0224) | Nessus | Red Hat Local Security Checks | 2021/1/27 | 2024/11/7 | high |
173712 | 3CX DesktopApp 惡意軟體 | Nessus | Misc. | 2023/3/30 | 2023/4/19 | high |
204839 | macOS 13.x < 13.6.8 多個弱點 (HT214120) | Nessus | MacOS X Local Security Checks | 2024/7/29 | 2024/11/1 | high |
139484 | KB4565349:Windows 10 版本 1809 和 Windows Server 2019 的 2020 年 8 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/8/11 | 2024/12/2 | high |
114063 | Apache Tomcat 8.5.85 < 8.5.94 多種弱點 | Web App Scanning | Component Vulnerability | 2023/10/12 | 2023/10/30 | medium |
167577 | Oracle Linux 8:核心 (ELSA-2022-7683) | Nessus | Oracle Linux Local Security Checks | 2022/11/16 | 2024/11/1 | high |
139485 | KB4565351:Windows 10 版本 1903 和 Windows 10 版本 1909 的 2020 年 8 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/8/11 | 2024/12/2 | high |
139486 | KB4566782:Windows 10 版本 2004 的 2020 年 8 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/8/11 | 2024/12/2 | high |
126965 | Debian DLA-1863-1:linux-4.9 安全性更新 | Nessus | Debian Local Security Checks | 2019/7/24 | 2024/5/8 | high |
145678 | CentOS 8:核心 (CESA-2019: 2411) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2023/1/18 | high |
174103 | KB5025277:Windows Server 2008 R2 安全性更新 (2023 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2023/4/11 | 2024/6/17 | critical |
174106 | KB5025239:Windows 11 22H2 版安全性更新 (2023 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2023/4/11 | 2024/6/17 | critical |
174108 | KB5025229:Windows 10 1809 版/Windows Server 2019 安全性更新 (2023 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2023/4/11 | 2024/6/17 | critical |
174111 | KB5025273:Windows Server 2008 安全性更新 (2023 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2023/4/11 | 2024/6/17 | critical |
207227 | macOS 13.x < 13.6.8 多個弱點 (120912) | Nessus | MacOS X Local Security Checks | 2024/9/13 | 2024/11/1 | critical |
189463 | Jenkins LTS < 2.426.3/Jenkins 每週版 < 2.442 多個弱點 | Nessus | CGI abuses | 2024/1/24 | 2024/8/19 | critical |
194395 | RHEL 8:jenkins 和 jenkins-2-plugins (RHSA-2024:0776) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
137255 | KB4561602:Windows 10 1709 版 2020 年 6 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/6/9 | 2023/3/6 | high |
114225 | JetBrains TeamCity < 2023.11.4 驗證繞過 | Web App Scanning | Component Vulnerability | 2024/3/6 | 2024/3/6 | critical |
248009 | Linux Distros 未修補的弱點:CVE-2023-21887 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | medium |
137326 | Plex Media Server < 1.19.3 經驗證的 RCE | Nessus | Windows | 2020/6/11 | 2025/8/15 | high |
136503 | KB4556807:Windows 10 版本 1803 的 2020 年 5 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/5/12 | 2023/1/27 | critical |
125313 | Microsoft RDP RCE (CVE-2019-0708) (BlueKeep) (未經認證的檢查) | Nessus | Windows | 2019/5/22 | 2025/7/14 | critical |
194437 | RHEL 8:jenkins and jenkins-2-plugins (RHSA-2024:0775) | Nessus | Red Hat Local Security Checks | 2024/4/29 | 2024/11/7 | critical |
157131 | Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 polkit (2022:0274) | Nessus | Scientific Linux Local Security Checks | 2022/1/26 | 2023/1/16 | high |
157262 | Debian DLA-2899-1:policykit-1 - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/1/31 | 2025/1/24 | high |
157414 | RHEL 7:RHV-H 安全性更新 (redhat-virtualization-host) 4.3.21 (重要) (RHSA-2022: 0443) | Nessus | Red Hat Local Security Checks | 2022/2/8 | 2024/11/7 | high |
167989 | AlmaLinux 9kernel-rt (ALSA-2022:7933) | Nessus | Alma Linux Local Security Checks | 2022/11/19 | 2024/6/26 | high |