214953 | Windows 平台上的 PHP 8.1.x < 8.1.29 / 8.2.x < 8.2.20 / 8.3.x < 8.3.8 任意程式碼執行 (CVE-2024-4577) | Nessus | Windows | 2025/2/4 | 2025/2/5 | critical |
242970 | Adobe Commerce/Magento Open Source 輸入驗證弱點 (APSB22-12) | Nessus | Misc. | 2025/7/29 | 2025/7/30 | critical |
233665 | AlmaLinux 8freetype (ALSA-2025:3421) | Nessus | Alma Linux Local Security Checks | 2025/4/1 | 2025/5/6 | high |
233926 | RHEL 9:freetype (RHSA-2025:3384) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | high |
234514 | Amazon Linux 2023:freetype、freetype-demos、freetype-devel (ALAS2023-2025-925) | Nessus | Amazon Linux Local Security Checks | 2025/4/17 | 2025/5/6 | high |
237292 | RHEL 8mingw-freetype 和 spice-client-win (RHSA-2025:8195) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | high |
243062 | RockyLinux 9freetype (RLSA-2025:3407) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
246390 | Linux Distros 未修補的弱點:CVE-2022-30333 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | high |
70414 | Apache Tomcat / JBoss EJBInvokerServlet / JMXInvokerServlet 多個弱點 | Nessus | CGI abuses | 2013/10/14 | 2022/3/28 | critical |
122616 | Google Chrome < 72.0.3626.121 弱點 | Nessus | MacOS X Local Security Checks | 2019/3/6 | 2022/12/5 | medium |
122771 | RHEL 6:chromium-browser (RHSA-2019:0481) | Nessus | Red Hat Local Security Checks | 2019/3/12 | 2024/11/6 | medium |
143115 | macOS 11.0.x < 11.0.1 | Nessus | MacOS X Local Security Checks | 2020/11/19 | 2024/5/28 | high |
150384 | CentOS 8:polkit (CESA-2021: 2238) | Nessus | CentOS Local Security Checks | 2021/6/9 | 2023/12/27 | high |
170445 | macOS 13.x < 13.2 多個弱點 (HT213605) | Nessus | MacOS X Local Security Checks | 2023/1/24 | 2024/6/5 | critical |
238085 | KB5061036:Windows Server 2008 R2 安全性更新 (2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/8/12 | high |
241626 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:Linux 核心弱點 (USN-7627-1) | Nessus | Ubuntu Local Security Checks | 2025/7/9 | 2025/7/9 | high |
244060 | PaperCut NG < 20.1.8 / 21.x < 21.2.12 / 22.x < 22.1.1 CSRF | Nessus | Windows | 2025/8/6 | 2025/8/6 | high |
57745 | GLSA-201201-19:Adobe Reader:多個弱點 | Nessus | Gentoo Local Security Checks | 2012/1/31 | 2022/6/8 | critical |
63886 | RHEL 5 : flash-plugin (RHSA-2009:1188) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2022/6/8 | high |
67210 | MS13-053:Windows 核心模式驅動程式中的弱點可能允許遠端程式碼執行 (2850851) | Nessus | Windows : Microsoft Bulletins | 2013/7/10 | 2022/3/29 | high |
226877 | Linux Distros 未修補的弱點:CVE-2023-37450 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | high |
228718 | Linux Distros 未修補的弱點:CVE-2024-44308 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | high |
217717 | Linux Distros 未修補弱點:CVE-2012-4681 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
223876 | Linux Distros 未修補弱點:CVE-2021-30663 | Nessus | Misc. | 2025/3/5 | 2025/8/19 | high |
174747 | PaperCut NG 驗證繞過 (CVE-2023-27350) | Nessus | CGI abuses | 2023/4/25 | 2025/7/14 | critical |
164970 | Apple iOS < 15.7 多個弱點 (HT213445) | Nessus | Mobile Devices | 2022/9/13 | 2025/7/14 | high |
64849 | Oracle Java SE 多個弱點 (2012 年 10 月 CPU) (Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/11 | critical |
160926 | KB5013963: Windows 10 LTS 1507 安全性更新 (2022 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2022/5/10 | 2025/1/7 | high |
170182 | Debian DLA-3274-1:webkit2gtk - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/1/19 | 2025/1/22 | high |
84642 | Adobe Flash Player <= 18.0.0.194 多個弱點 (APSB15-16) | Nessus | Windows | 2015/7/9 | 2022/4/11 | critical |
175077 | Debian DSA-5396-1:webkit2gtk - 安全性更新 | Nessus | Debian Local Security Checks | 2023/5/3 | 2023/5/3 | high |
176728 | RHEL 8:webkit2gtk3 (RHSA-2023: 3433) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
178467 | AlmaLinux 8:webkit2gtk3 (ALSA-2023:4202) | Nessus | Alma Linux Local Security Checks | 2023/7/19 | 2023/7/19 | high |
179076 | Ubuntu 22.04 LTS/23.04:WebKitGTK 弱點 (USN-6264-1) | Nessus | Ubuntu Local Security Checks | 2023/7/31 | 2024/8/27 | high |
190182 | CentOS 8:webkit2gtk3 (CESA-2023: 0902) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
190198 | CentOS 8:webkit2gtk3 (CESA-2023: 3433) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
190199 | CentOS 8:webkit2gtk3 (CESA-2023: 1919) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
131928 | KB4530698:Windows Server 2012 的 2019 年 12 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/12/10 | 2024/6/17 | high |
136503 | KB4556807:Windows 10 版本 1803 的 2020 年 5 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/5/12 | 2023/1/27 | critical |
136506 | KB4556826:Windows 10 的 2020 年 5 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/5/12 | 2023/1/27 | critical |
172042 | RHEL 8:RHEL 8 上的 Red Hat Single Sign-On 7.6.2 版安全性更新 (重要) (RHSA-2023: 1044) | Nessus | Red Hat Local Security Checks | 2023/3/2 | 2025/1/24 | critical |
40803 | Adobe Acrobat < 9.1 / 8.1.4 / 7.1.1 多個弱點 | Nessus | Windows | 2009/8/28 | 2024/5/31 | critical |
58138 | FreeBSD:linux-flashplugin -- 多個弱點 (f63bf080-619d-11e1-91af-003067b2972c) | Nessus | FreeBSD Local Security Checks | 2012/2/28 | 2022/6/8 | critical |
64785 | Adobe Acrobat < 11.0.2 / 10.1.6 / 9.5.4 多個弱點 (APSB13-07) | Nessus | Windows | 2013/2/21 | 2024/5/31 | high |
74033 | SuSE 11.3 安全性更新:Linux 核心 (SAT 修補程式編號 9233 / 9236 / 9237) | Nessus | SuSE Local Security Checks | 2014/5/16 | 2023/5/14 | high |
78282 | Amazon Linux AMI : kernel (ALAS-2014-339) | Nessus | Amazon Linux Local Security Checks | 2014/10/12 | 2023/5/14 | medium |
79020 | RHEL 6:核心 (RHSA-2014:0512) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2023/5/14 | medium |
95771 | MS16-154: Adobe Flash Player 的安全性更新 (3209498) | Nessus | Windows : Microsoft Bulletins | 2016/12/13 | 2023/4/25 | high |
223110 | Linux Distros 未修補弱點:CVE-2019-8720 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
182975 | Nutanix AOS : 多個弱點 (NXSA-AOS-6.5.4) | Nessus | Misc. | 2023/10/12 | 2025/2/17 | critical |