182702 | Amazon Linux AMI:axis (ALAS-2023-1840) | Nessus | Amazon Linux Local Security Checks | 2023/10/6 | 2024/12/11 | critical |
184079 | Atlassian Confluence < 7.19.16 / 8.x < 8.3.4 / 8.4.x < 8.4.4 / 8.5.x < 8.5.3 / 8.6.x < 8.6.1 (CONFSERVER-93142) | Nessus | CGI abuses | 2023/10/31 | 2024/6/5 | critical |
192765 | Ubuntu 22.04 LTS:Cacti 弱點 (USN-6720-1) | Nessus | Ubuntu Local Security Checks | 2024/4/2 | 2024/8/27 | critical |
203137 | RHEL 8:httpd:2.4 (RHSA-2024:4719) | Nessus | Red Hat Local Security Checks | 2024/7/23 | 2025/5/2 | critical |
204594 | RHEL 8:httpd:2.4 (RHSA-2024:4820) | Nessus | Red Hat Local Security Checks | 2024/7/24 | 2025/5/2 | critical |
204771 | Rocky Linux 9:httpd (RLSA-2024:4726) | Nessus | Rocky Linux Local Security Checks | 2024/7/26 | 2025/5/2 | critical |
204928 | RHEL 7:httpd (RHSA-2024:4943) | Nessus | Red Hat Local Security Checks | 2024/7/31 | 2025/5/2 | critical |
86946 | VMware ESXi 5.1 < Build 3021178 OpenSLP RCE (VMSA-2015-0007) | Nessus | Misc. | 2015/11/19 | 2019/11/20 | high |
90849 | GLSA-201605-01:Git:多個弱點 | Nessus | Gentoo Local Security Checks | 2016/5/3 | 2021/1/11 | critical |
75225 | openSUSE 安全性更新:chromium (openSUSE-SU-2013:1861-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
75366 | openSUSE 安全性更新:chromium (openSUSE-SU-2014:0065-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
74658 | openSUSE 安全性更新:核心 (openSUSE-SU-2012:0799-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
75318 | openSUSE 安全性更新:chromium (openSUSE-SU-2014:0501-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
79507 | OracleVM 2.2:核心 (OVMSA-2013-0039) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/4 | high |
79962 | GLSA-201412-09:於 2011 年修正的多個套件中的多個弱點 | Nessus | Gentoo Local Security Checks | 2014/12/15 | 2025/2/28 | critical |
81633 | RHEL 7:libreoffice (RHSA-2015:0377) | Nessus | Red Hat Local Security Checks | 2015/3/5 | 2025/3/20 | critical |
87385 | FreeBSD:mozilla -- 多個弱點 (2c2d1c39-1396-459a-91f5-ca03ee7c64c6) | Nessus | FreeBSD Local Security Checks | 2015/12/16 | 2021/1/6 | critical |
87455 | RHEL 5 / 6 / 7 : firefox (RHSA-2015:2657) | Nessus | Red Hat Local Security Checks | 2015/12/17 | 2020/5/29 | critical |
87620 | openSUSE 安全性更新:MozillaFirefox (openSUSE-2015-942) | Nessus | SuSE Local Security Checks | 2015/12/29 | 2021/1/19 | critical |
87716 | openSUSE 安全性更新:Mozilla Thunderbird (openSUSE-2015-977) | Nessus | SuSE Local Security Checks | 2016/1/4 | 2021/1/19 | critical |
138875 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:FFmpeg 弱點 (USN-4431-1) | Nessus | Ubuntu Local Security Checks | 2020/7/23 | 2025/9/3 | critical |
182528 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04:Exim 弱點 (USN-6411-1) | Nessus | Ubuntu Local Security Checks | 2023/10/4 | 2025/9/3 | critical |
209121 | Ubuntu 14.04 LTS/16.04 LTS/18.04 LTS/20.04 LTS/22.04 LTS/24.04 LTS:libarchive 弱點 (USN-7070-1) | Nessus | Ubuntu Local Security Checks | 2024/10/16 | 2025/9/3 | critical |
81668 | Ubuntu 14.04 LTS:ICU 弱點 (USN-2522-1) | Nessus | Ubuntu Local Security Checks | 2015/3/6 | 2025/9/3 | critical |
95284 | Ubuntu 14.04 LTS / 16.04 LTS:Python 弱點 (USN-3134-1) | Nessus | Ubuntu Local Security Checks | 2016/11/23 | 2025/9/3 | critical |
234234 | Apache Parquet < 1.15.1 遠端程式碼執行 (CVE-2025-30065) | Nessus | Misc. | 2025/4/11 | 2025/4/11 | critical |
242269 | Oracle GoldenGate for Big Data 多個弱點 21.x < 21.19.0.0.0 (2025 年 7 月 CPU) | Nessus | Misc. | 2025/7/17 | 2025/7/17 | critical |
242270 | Oracle GoldenGate for Big Data 多個弱點 23.x < 23.9.0.25.07 (2025 年 7 月 CPU) | Nessus | Misc. | 2025/7/17 | 2025/7/17 | critical |
164344 | Mozilla Firefox < 104.0 | Nessus | Windows | 2022/8/23 | 2023/1/2 | high |
164594 | GLSA-202208-37:Mozilla Firefox:多個弱點 | Nessus | Gentoo Local Security Checks | 2022/9/1 | 2023/10/13 | high |
176087 | macOS 12.x < 12.6.6 多個弱點 (HT213759) | Nessus | MacOS X Local Security Checks | 2023/5/18 | 2024/6/24 | critical |
52523 | Mandriva Linux 安全性公告:webkit (MDVSA-2011:039) | Nessus | Mandriva Local Security Checks | 2011/3/3 | 2021/1/6 | critical |
206740 | Mozilla Thunderbird < 115.15 | Nessus | MacOS X Local Security Checks | 2024/9/6 | 2025/2/3 | critical |
206742 | Mozilla Thunderbird < 128.2 | Nessus | Windows | 2024/9/6 | 2025/2/3 | critical |
207054 | Tenable Nessus Agent < 10.7.3 以及先前的多個弱點 (TNS-2024-14) | Nessus | Misc. | 2024/9/12 | 2025/5/27 | critical |
207322 | RHEL 8:thunderbird (RHSA-2024:6684) | Nessus | Red Hat Local Security Checks | 2024/9/16 | 2025/3/19 | critical |
207352 | RHEL 9 : thunderbird (RHSA-2024:6720) | Nessus | Red Hat Local Security Checks | 2024/9/17 | 2025/2/3 | critical |
207357 | RHEL 9 : thunderbird (RHSA-2024:6722) | Nessus | Red Hat Local Security Checks | 2024/9/17 | 2025/2/3 | critical |
207402 | Amazon Linux 2:firefox (ALASFIREFOX-2024-029) | Nessus | Amazon Linux Local Security Checks | 2024/9/18 | 2025/2/3 | critical |
104998 | Check Point Gaia Operating 遠端堆積緩衝區溢位 (sk104443)(GHOST) | Nessus | Firewalls | 2017/12/4 | 2019/11/12 | high |
179346 | Debian DSA-5465-1:python-django - 安全性更新 | Nessus | Debian Local Security Checks | 2023/8/4 | 2025/1/24 | critical |
190368 | Ivanti Avalanche < 6.4.2 多個弱點 | Nessus | Misc. | 2024/2/9 | 2024/2/12 | critical |
190763 | GLSA-202402-23:Chromium、Google Chrome、Microsoft Edge:多個弱點 | Nessus | Gentoo Local Security Checks | 2024/2/20 | 2024/2/20 | critical |
197515 | Debian dla-3817:thunderbird - 安全性更新 | Nessus | Debian Local Security Checks | 2024/5/20 | 2025/1/23 | high |
200622 | Rocky Linux 8:firefox (RLSA-2024:3783) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2025/1/23 | high |
175343 | KB5026411:Windows Server 2012 安全性更新 (2023 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2023/5/9 | 2024/6/17 | critical |
177205 | Artifex Ghostscript < 10.01.1 緩衝區溢位 | Nessus | Windows | 2023/6/13 | 2023/9/27 | critical |
183377 | RHEL 9:ghostscript (RHSA-2023: 5868) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2024/11/7 | high |
184202 | RHEL 9:ghostscript (RHSA-2023: 6265) | Nessus | Red Hat Local Security Checks | 2023/11/2 | 2024/11/7 | high |
185105 | RHEL 9:ghostscript (RHSA-2023: 6544) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2024/11/7 | critical |