182269 | Tenable Nessus Agent SEoL (7.6.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182273 | Atlassian JIRA SEoL (3.8.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182274 | Atlassian JIRA SEoL (5.1.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182277 | Tenable Nessus SEoL (7.0.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182285 | Atlassian JIRA SEoL (3.12.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182293 | Apache Subversion Client SEoL (1.2.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182298 | Tenable Nessus SEoL (6.8.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182300 | Atlassian JIRA SEoL (3.10.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182305 | OpenSSL SEoL (1.0.0.x) | Nessus | Misc. | 2023/9/29 | 2024/10/7 | critical |
182318 | Atlassian JIRA SEoL (4.3.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182328 | Apache Subversion Client SEoL (1.8.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182330 | Atlassian JIRA SEoL (4.0.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182340 | Atlassian JIRA SEoL (7.2.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182370 | Debian DLA-3587-1:firefox-esr - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/9/29 | 2025/1/22 | critical |
182511 | Sophos Intercept X 偵測和狀態 | Nessus | Windows | 2023/10/4 | 2025/7/21 | critical |
182607 | RHEL 9:libeconf (RHSA-2023:5458) | Nessus | Red Hat Local Security Checks | 2023/10/5 | 2024/11/7 | high |
182637 | Amazon Linux 2:libarchive (ALAS-2023-2279) | Nessus | Amazon Linux Local Security Checks | 2023/10/5 | 2024/12/11 | critical |
182646 | Amazon Linux 2:freerdp (ALAS-2023-2269) | Nessus | Amazon Linux Local Security Checks | 2023/10/5 | 2024/12/11 | critical |
182683 | RHEL 8:Red Hat JBoss 企業應用平台 7.4.13 RHEL 8 的安全性更新 (重要) (RHSA-2023: 5485) | Nessus | Red Hat Local Security Checks | 2023/10/6 | 2024/11/7 | critical |
182684 | RHEL 9:Red Hat JBoss 企業應用平台 7.4.13 RHEL 9 的安全性更新 (重要) (RHSA-2023: 5486) | Nessus | Red Hat Local Security Checks | 2023/10/6 | 2024/11/7 | critical |
182775 | RHEL 9:nodejs (RHSA-2023: 5532) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | critical |
182791 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04:CUE 弱點 (USN-6423-1) | Nessus | Ubuntu Local Security Checks | 2023/10/9 | 2024/8/28 | high |
182943 | Debian DSA-5524-1:libcue - 安全性更新 | Nessus | Debian Local Security Checks | 2023/10/11 | 2023/10/30 | high |
183055 | Microsoft Edge (Chromium) < 118.0.2088.46 多個弱點 | Nessus | Windows | 2023/10/13 | 2023/11/9 | high |
183081 | Rocky Linux 9:nodejs (RLSA-2023:5532) | Nessus | Rocky Linux Local Security Checks | 2023/10/14 | 2023/10/14 | critical |
198273 | Debian dsa-5701:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2024/5/31 | 2025/1/1 | high |
84890 | Oracle Linux 6 / 7 : thunderbird (ELSA-2015-1455) | Nessus | Oracle Linux Local Security Checks | 2015/7/21 | 2024/10/23 | high |
84919 | Fortinet FortiAnalyzer 5.0.x < 5.0.3 LDAP 驗證繞過 | Nessus | CGI abuses | 2015/7/22 | 2021/1/19 | critical |
85163 | Debian DSA-3324-1:icedove - 安全性更新 (Logjam) | Nessus | Debian Local Security Checks | 2015/8/3 | 2022/12/5 | low |
85279 | Debian DLA-289-1:remind 安全性更新 | Nessus | Debian Local Security Checks | 2015/8/10 | 2021/1/11 | critical |
85339 | Oracle Linux 5 / 6 / 7:firefox (ELSA-2015-1586) | Nessus | Oracle Linux Local Security Checks | 2015/8/12 | 2024/10/22 | medium |
85344 | Ubuntu 14.04 LTS:Firefox 弱點 (USN-2702-1) | Nessus | Ubuntu Local Security Checks | 2015/8/12 | 2024/8/27 | medium |
85386 | Firefox < 40 多個弱點 | Nessus | Windows | 2015/8/13 | 2019/11/22 | critical |
85457 | Amazon Linux AMI:php55 (ALAS-2015-584) (BACKRONYM) | Nessus | Amazon Linux Local Security Checks | 2015/8/18 | 2018/4/18 | critical |
85578 | Ubuntu 14.04 LTS:Firefox 迴歸 (USN-2702-3) | Nessus | Ubuntu Local Security Checks | 2015/8/21 | 2024/10/29 | critical |
85640 | FreeBSD:libtremor -- 記憶體損毀 (40497e81-fee3-4e54-9d5f-175a5c633b73) | Nessus | FreeBSD Local Security Checks | 2015/8/26 | 2021/1/6 | critical |
85688 | Firefox ESR < 38.2.1 多個弱點 | Nessus | Windows | 2015/8/28 | 2019/11/22 | critical |
85706 | Scientific Linux 安全性更新:SL5.x、SL6.x、SL7.x i386/x86_64 上的 firefox | Nessus | Scientific Linux Local Security Checks | 2015/8/31 | 2021/1/14 | critical |
85721 | SUSE SLES11 安全性更新:MozillaFirefox、mozilla-nss (SUSE-SU-2015:1449-1) (Logjam) | Nessus | SuSE Local Security Checks | 2015/9/1 | 2022/12/5 | low |
85764 | SUSE SLES11 安全性更新:kernel (SUSE-SU-2015:1478-1) | Nessus | SuSE Local Security Checks | 2015/9/3 | 2021/1/19 | medium |
85868 | SUSE SLES11 安全性更新:MozillaFirefox (SUSE-SU-2015:1504-1) | Nessus | SuSE Local Security Checks | 2015/9/9 | 2021/1/19 | critical |
85889 | F5 Networks BIG-IP:Linux 核心 SCTP 弱點 (K17242) | Nessus | F5 Networks Local Security Checks | 2015/9/10 | 2021/3/10 | critical |
91917 | SolarWinds Storage Resource Monitor Profiler < 6.2.3 Hotfix 1 RulesMetaData SQLi RCE | Nessus | Windows | 2016/7/4 | 2021/6/3 | critical |
91943 | openSUSE 安全性更新:spice (openSUSE-2016-823) | Nessus | SuSE Local Security Checks | 2016/7/5 | 2021/1/19 | critical |
91959 | 「ucspe」帳戶的預設密碼 (ucspe) | Nessus | Default Unix Accounts | 2016/7/6 | 2022/4/11 | critical |
92040 | SolarWinds Virtualization Manager Java 物件還原序列化 RCE | Nessus | Misc. | 2016/7/13 | 2022/4/11 | critical |
92321 | Untangle NG Firewall 網頁驗證入口 RCE | Nessus | CGI abuses | 2016/7/15 | 2021/6/29 | critical |
92486 | GLSA-201607-16:arpwatch:權限提升 | Nessus | Gentoo Local Security Checks | 2016/7/21 | 2021/1/11 | critical |
92643 | Debian DSA-3635-1:libdbd-mysql-perl - 安全性更新 | Nessus | Debian Local Security Checks | 2016/8/1 | 2021/1/11 | critical |
92840 | Symantec Mail Security for Microsoft Exchange 不受支援的版本偵測 | Nessus | Windows | 2016/8/10 | 2020/9/22 | critical |