160346 | IBM Java 6.0 < 6.0.16.45 / 6.1 < 6.1.8.45 / 7.0 < 7.0.10.5 / 7.1 < 7.1.4.5 / 8.0 < 8.0.4.5 多個弱點 | Nessus | Misc. | 2022/4/29 | 2023/10/31 | critical |
99132 | Firebird SQL Server for Linux 2.5.x < 2.5.7 / 3.0.x < 3.0.2 UDF 程式庫 RCE | Nessus | General | 2017/3/31 | 2018/7/12 | high |
172572 | Microsoft Edge (Chromium) < 111.0.1661.41 / 110.0.1587.69 多個弱點 | Nessus | Windows | 2023/3/15 | 2023/10/24 | high |
214607 | Amazon Linux 2023:python3-jinja2 (ALAS2023-2025-810) | Nessus | Amazon Linux Local Security Checks | 2025/1/24 | 2025/1/24 | medium |
214624 | Amazon Linux 2:python3-jinja2 (ALAS-2025-2735) | Nessus | Amazon Linux Local Security Checks | 2025/1/24 | 2025/1/24 | medium |
214774 | Oracle Linux 8:python-jinja2 (ELSA-2025-0711) | Nessus | Oracle Linux Local Security Checks | 2025/1/29 | 2025/6/9 | medium |
214941 | RHEL 8: python-jinja2 (RHSA-2025:0950) | Nessus | Red Hat Local Security Checks | 2025/2/4 | 2025/6/5 | medium |
53808 | openSUSE 安全性更新:wireshark (openSUSE-SU-2011:0010-2) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
212047 | RHEL 9:postgresql:15 (RHSA-2024:10787) | Nessus | Red Hat Local Security Checks | 2024/12/4 | 2025/4/29 | high |
212058 | RHEL 9:postgresql (RHSA-2024:10791) | Nessus | Red Hat Local Security Checks | 2024/12/4 | 2025/2/12 | high |
212083 | RHEL 8:postgresql:15 (RHSA-2024:10830) | Nessus | Red Hat Local Security Checks | 2024/12/5 | 2025/4/29 | high |
212335 | Amazon Linux 2023:postgresql15、postgresql15-contrib、postgresql15-llvmjit (ALAS2023-2024-787) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2025/2/21 | high |
212359 | Amazon Linux 2023:postgresql16、postgresql16-contrib、postgresql16-llvmjit (ALAS2023-2024-786) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2025/2/21 | high |
213349 | Amazon Linux 2:postgresql (ALASPOSTGRESQL13-2024-008) | Nessus | Amazon Linux Local Security Checks | 2024/12/23 | 2025/2/21 | high |
232376 | Azure Linux 3.0 安全性更新核心 (CVE-2024-53157) | Nessus | Azure Linux Local Security Checks | 2025/3/10 | 2025/3/10 | medium |
234866 | Debian dla-4139imagemagick - 安全性更新 | Nessus | Debian Local Security Checks | 2025/4/26 | 2025/4/26 | low |
237672 | Amazon Linux 2023:ImageMagick、ImageMagick-c++、ImageMagick-c++-devel (ALAS2023-2025-972) | Nessus | Amazon Linux Local Security Checks | 2025/6/2 | 2025/6/2 | low |
162024 | Microsoft Office 產品 C2R 的安全性更新 (2020 年 8 月) | Nessus | Windows | 2022/6/10 | 2024/11/26 | high |
163474 | Oracle Linux 8:java-17-openjdk (ELSA-2022-5726) | Nessus | Oracle Linux Local Security Checks | 2022/7/27 | 2024/10/22 | high |
163481 | Debian DSA-5192-1:openjdk-17 - 安全性更新 | Nessus | Debian Local Security Checks | 2022/7/27 | 2025/1/24 | high |
163513 | Oracle Linux 9:java-17-openjdk (ELSA-2022-5736) | Nessus | Oracle Linux Local Security Checks | 2022/7/28 | 2024/10/22 | high |
163545 | Ubuntu 16.04 ESM:Linux 核心 (Azure) 弱點 (USN-5541-1) | Nessus | Ubuntu Local Security Checks | 2022/7/29 | 2024/8/28 | high |
163710 | Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 java-11-openjdk (2022:5687) | Nessus | Scientific Linux Local Security Checks | 2022/8/2 | 2022/12/7 | high |
164800 | Nutanix AOS:多個弱點 (NXSA-AOS-6.5.1.5) | Nessus | Misc. | 2022/9/7 | 2024/6/7 | critical |
180208 | RHEL 8:cups (RHSA-2023: 4771) | Nessus | Red Hat Local Security Checks | 2023/8/28 | 2024/11/7 | medium |
180209 | RHEL 8:cups (RHSA-2023: 4765) | Nessus | Red Hat Local Security Checks | 2023/8/28 | 2024/11/7 | medium |
180284 | Oracle Linux 8:cups (ELSA-2023-4864) | Nessus | Oracle Linux Local Security Checks | 2023/8/30 | 2024/11/2 | medium |
234472 | OpenJDK 8 <= 8u442 / 11.0.0 <= 11.0.26 / 17.0.0 <= 17.0.14 / 21.0.0 <= 21.0.6 / 24.0.0 <= 24.0.0 多個弱點 (2025-04-15) | Nessus | Misc. | 2025/4/16 | 2025/4/16 | high |
235368 | RHEL 8libsoup (RHSA-2025:4538) | Nessus | Red Hat Local Security Checks | 2025/5/6 | 2025/6/5 | critical |
235379 | RHEL 9libsoup (RHSA-2025:4508) | Nessus | Red Hat Local Security Checks | 2025/5/6 | 2025/6/5 | critical |
119938 | Node.js 多個弱點 (2018 年 11 月安全性發佈) | Nessus | Misc. | 2018/12/28 | 2024/1/9 | high |
122252 | Adobe Acrobat < 2015.006.30475 / 2017.011.30120 / 2019.010.20091 多個弱點 (APSB19-07) | Nessus | Windows | 2019/2/15 | 2024/11/20 | critical |
124171 | Oracle Tuxedo 多個弱點 (2019 年 4 月 CPU) | Nessus | Misc. | 2019/4/19 | 2024/5/31 | medium |
125707 | AIX OpenSSL 公告:openssl_advisory29.asc | Nessus | AIX Local Security Checks | 2019/6/5 | 2023/4/21 | medium |
133670 | Adobe Acrobat < 2015.006.30510 / 2020.006.20034 多個弱點 (APSB20-05) (macOS) | Nessus | MacOS X Local Security Checks | 2020/2/13 | 2024/11/20 | critical |
133672 | Adobe Acrobat < 2015.006.30510 / 2017.011.30158 / 2020.006.20034 多個弱點 (APSB20-05) | Nessus | Windows | 2020/2/13 | 2024/11/20 | critical |
133673 | Adobe Reader < 2015.006.30510 / 2020.006.20034 多個弱點 (APSB20-05) | Nessus | Windows | 2020/2/13 | 2024/11/20 | critical |
163270 | Ubuntu 20.04 LTS / 22.04 LTS:WebKitGTK 弱點 (USN-5522-1) | Nessus | Ubuntu Local Security Checks | 2022/7/18 | 2024/8/27 | high |
175463 | RHEL 9:emacs (RHSA-2023: 2366) | Nessus | Red Hat Local Security Checks | 2023/5/13 | 2024/11/7 | high |
213200 | RHEL 8:kernel (RHSA-2024:11485) | Nessus | Red Hat Local Security Checks | 2024/12/19 | 2024/12/19 | medium |
64230 | SuSE 11.1 安全性更新:wireshark (SAT 修補程式編號 6381) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | low |
94667 | RHEL 7:核心 (RHSA-2016:2695) | Nessus | Red Hat Local Security Checks | 2016/11/10 | 2024/11/4 | high |
67861 | Oracle Linux 4 : ntp (ELSA-2009-1040) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | medium |
160321 | RHEL 8:xmlrpc-c (RHSA-2022:1644) | Nessus | Red Hat Local Security Checks | 2022/4/29 | 2024/11/7 | critical |
160413 | Oracle Linux 8:xmlrpc-c (ELSA-2022-1643) | Nessus | Oracle Linux Local Security Checks | 2022/5/2 | 2024/10/22 | critical |
163248 | Debian DSA-5183-1:wpewebkit - 安全性更新 | Nessus | Debian Local Security Checks | 2022/7/15 | 2025/1/24 | high |
175838 | Google Chrome < 113.0.5672.126 多個弱點 | Nessus | MacOS X Local Security Checks | 2023/5/16 | 2023/7/7 | high |
57324 | Fedora 16 : ejabberd-2.1.9-1.fc16 (2011-16281) | Nessus | Fedora Local Security Checks | 2011/12/19 | 2021/1/11 | medium |
89605 | Fedora 22:qemu-2.3.1-12.fc22 (2016-be042f7e6f) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | high |
91077 | RHEL 6:核心 (RHSA-2016:0855) | Nessus | Red Hat Local Security Checks | 2016/5/12 | 2019/10/24 | high |