99512 | MySQL 5.6.x < 5.6.36 多個弱點 (2017 年 4 月 CPU) (2017 年 7 月 CPU) (Riddle) | Nessus | Databases | 2017/4/20 | 2025/2/18 | medium |
60026 | Apple iOS < 5.0 多個弱點 (BEAST) | Nessus | Mobile Devices | 2012/6/19 | 2025/10/1 | critical |
93124 | Apple iOS < 9.3.5 多個弱點 (Trident) | Nessus | Mobile Devices | 2016/8/26 | 2025/10/1 | high |
108812 | Apple iOS < 11.3 多個弱點 | Nessus | Mobile Devices | 2018/4/3 | 2025/10/1 | critical |
79311 | MS14-068:Kerberos 中的弱點可允許權限提升 (3011780) | Nessus | Windows : Microsoft Bulletins | 2014/11/18 | 2023/10/11 | high |
81745 | MS15-031:Schannel 中的弱點可允許安全性功能繞過 (3046049) (FREAK) | Nessus | Windows : Microsoft Bulletins | 2015/3/10 | 2019/11/22 | medium |
84839 | Debian DSA-3311-1:mariadb-10.0 - 安全性更新 (BACKRONYM) | Nessus | Debian Local Security Checks | 2015/7/20 | 2021/1/11 | medium |
87410 | Apache ActiveMQ 5.x < 5.13.0 Java 物件還原序列化 RCE | Nessus | CGI abuses | 2015/12/16 | 2024/6/6 | critical |
156232 | 透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 SMB) | Nessus | Gain a shell remotely | 2021/12/21 | 2025/10/1 | critical |
95471 | Mozilla Firefox ESR 45.x < 45.5.1 nsSMILTimeContainer.cpp SVG Animation RCE (macOS) | Nessus | MacOS X Local Security Checks | 2016/12/2 | 2023/6/22 | high |
95472 | Mozilla Firefox < 50.0.2 nsSMILTimeContainer.cpp SVG Animation RCE (macOS) | Nessus | MacOS X Local Security Checks | 2016/12/2 | 2023/6/22 | high |
102211 | Debian DSA-3927-1:linux - 安全性更新 (堆疊衝突) | Nessus | Debian Local Security Checks | 2017/8/7 | 2021/1/4 | high |
103750 | Windows 8.1 與 Windows Server 2012 R2 的 2017 年 10 月安全性更新 (KRACK) | Nessus | Windows : Microsoft Bulletins | 2017/10/10 | 2024/6/17 | critical |
104088 | Oracle Linux 7:核心 (ELSA-2017-2930-1) (BlueBorne) | Nessus | Oracle Linux Local Security Checks | 2017/10/23 | 2021/1/14 | high |
180466 | Ivanti Avalanche 未經驗證的堆疊型緩衝區溢位 (CVE-2023-32560) | Nessus | Misc. | 2023/9/4 | 2025/9/29 | critical |
118545 | RHEL 6:libvirt (RHSA-2018: 3396) (Spectre) | Nessus | Red Hat Local Security Checks | 2018/10/31 | 2024/11/5 | medium |
118549 | RHEL 6:libvirt (RHSA-2018:3400) | Nessus | Red Hat Local Security Checks | 2018/10/31 | 2025/4/15 | medium |
118550 | RHEL 6:qemu-kvm (RHSA-2018: 3401) (Spectre) | Nessus | Red Hat Local Security Checks | 2018/10/31 | 2024/11/5 | medium |
121223 | Oracle Solaris 重要修補程式更新:jan2019_SRU11_4_3_5_0 (Foreshadow) (Spectre) | Nessus | Solaris Local Security Checks | 2019/1/17 | 2025/2/18 | medium |
121395 | Cisco Small Business RV320 和 RV325 路由器資訊洩漏弱點 (cisco-sa-20190123-rv-info) (遠端檢查) | Nessus | CGI abuses | 2019/1/25 | 2023/4/25 | high |
122974 | Windows 10 / Windows Server 2019 的安全性更新 (2019 年 2 月) (Spectre) (Meltdown) (Foreshadow) | Nessus | Windows : Microsoft Bulletins | 2019/3/20 | 2025/3/13 | medium |
125073 | Microsoft 安全性公告 4500331:舊版平台指引 (XP / 2003) (BlueKeep) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2022/12/5 | critical |
125954 | Amazon Linux 2:核心 (ALAS-2019-1222) (SACK 錯誤) (SACK 延遲) | Nessus | Amazon Linux Local Security Checks | 2019/6/18 | 2024/5/15 | high |
125969 | RHEL 7:核心 (RHSA-2019:1481) | Nessus | Red Hat Local Security Checks | 2019/6/18 | 2024/11/6 | high |
125973 | RHEL 7:核心 (RHSA-2019:1485) (SACK 錯誤) (SACK 延遲) | Nessus | Red Hat Local Security Checks | 2019/6/18 | 2024/11/6 | high |
125974 | RHEL 7:kernel-rt (RHSA-2019:1486) (SACK 錯誤) (SACK 延遲) | Nessus | Red Hat Local Security Checks | 2019/6/18 | 2024/11/6 | high |
125976 | RHEL 6:核心 (RHSA-2019:1489) (SACK 錯誤) (SACK 延遲) | Nessus | Red Hat Local Security Checks | 2019/6/18 | 2024/11/6 | high |
125998 | Ubuntu 16.04 LTS / 18.04 LTS:Linux 核心弱點 (USN-4017-1) | Nessus | Ubuntu Local Security Checks | 2019/6/18 | 2024/8/27 | high |
126009 | Debian DLA-1824-1:linux-4.9 安全性更新 (SACK Panic) (SACK Slowness) | Nessus | Debian Local Security Checks | 2019/6/19 | 2024/5/15 | critical |
126250 | RHEL 7:kernel-alt (RHSA-2019: 1602) | Nessus | Red Hat Local Security Checks | 2019/6/26 | 2024/11/6 | high |
140657 | Microsoft Netlogon 權限提高 (Zerologon)(遠端) | Nessus | Windows | 2020/9/18 | 2025/9/29 | critical |
103389 | Debian DLA-1102-1:apache2 安全性更新 (Optionsbleed) | Nessus | Debian Local Security Checks | 2017/9/22 | 2021/1/11 | high |
103806 | Scientific Linux 安全性更新:SL7.x x86_64 上的 httpd (Optionsbleed) | Nessus | Scientific Linux Local Security Checks | 2017/10/12 | 2021/1/14 | high |
103838 | Apache 2.4.x < 2.4.28 HTTP 弱點 (OptionsBleed) | Nessus | Web Servers | 2017/10/13 | 2022/4/11 | high |
104002 | Oracle Linux 6 : httpd (ELSA-2017-2972) (Optionsbleed) | Nessus | Oracle Linux Local Security Checks | 2017/10/20 | 2024/10/22 | high |
104007 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 httpd (Optionsbleed) | Nessus | Scientific Linux Local Security Checks | 2017/10/20 | 2021/1/14 | high |
104233 | GLSA-201710-32:Apache:多個弱點 (Optionsbleed) | Nessus | Gentoo Local Security Checks | 2017/10/30 | 2021/1/11 | critical |
105486 | ESXi 5.5 / 6.0 / 6.5 / 多個弱點 (VMSA-2017-0021) (VMSA-2018-0002) (Spectre) (遠端檢查) | Nessus | Misc. | 2017/12/29 | 2020/9/2 | high |
105487 | VMware Workstation 12.x < 12.5.8 多個弱點 (VMSA-2017-0021) (VMSA-2018-0002) (Spectre) | Nessus | Windows | 2017/12/29 | 2023/3/15 | high |
105689 | macOS : Apple Safari <= 11.0.2 (11604.4.7.1.6 / 12604.4.7.1.6 / 13604.4.7.10.6) Information Disclosure (Spectre) | Nessus | MacOS X Local Security Checks | 2018/1/9 | 2019/11/8 | medium |
105723 | Ubuntu 14.04 LTS / 16.04 LTS:NVIDIA 圖形驅動程式弱點 (USN-3521-1) | Nessus | Ubuntu Local Security Checks | 2018/1/10 | 2024/8/27 | medium |
106226 | OracleVM 3.4:Unbreakable /等 (OVMSA-2018-0012) (Spectre) | Nessus | OracleVM Local Security Checks | 2018/1/22 | 2019/9/27 | high |
106483 | Ubuntu 16.04 LTS:Linux 核心 KVM 弱點 (USN-3549-1) | Nessus | Ubuntu Local Security Checks | 2018/1/30 | 2024/8/27 | medium |
108695 | Debian DLA-1325-1:drupal7 安全性更新 (Drupalgeddon 2) | Nessus | Debian Local Security Checks | 2018/3/29 | 2024/12/3 | critical |
109954 | AIX 7.1 TL 5:variant4 (IJ05822) (Spectre) | Nessus | AIX Local Security Checks | 2018/5/23 | 2023/4/20 | medium |
109959 | CentOS 7:libvirt (CESA-2018: 1632) (Spectre) | Nessus | CentOS Local Security Checks | 2018/5/23 | 2021/4/15 | medium |
109960 | CentOS 7:qemu-kvm (CESA-2018: 1633) (Spectre) | Nessus | CentOS Local Security Checks | 2018/5/23 | 2021/4/15 | medium |
109978 | Oracle Linux 7:libvirt (ELSA-2018-1632) (Spectre) | Nessus | Oracle Linux Local Security Checks | 2018/5/23 | 2024/11/1 | medium |
109983 | Oracle Linux 6:java-1.8.0-openjdk (ELSA-2018-1650) (Spectre) | Nessus | Oracle Linux Local Security Checks | 2018/5/23 | 2024/10/22 | medium |
109996 | RHEL 7:核心 (RHSA-2018: 1635) (Spectre) | Nessus | Red Hat Local Security Checks | 2018/5/23 | 2024/4/27 | medium |