100397 | Oracle Linux 6:samba4 (ELSA-2017-1271) (SambaCry) | Nessus | Oracle Linux Local Security Checks | 2017/5/25 | 2024/10/23 | critical |
100401 | RHEL 6:samba4 (RHSA-2017:1271) (SambaCry) | Nessus | Red Hat Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
100403 | Scientific Linux 安全性更新:SL6.x、SL7.x i386/x86_64 上的 samba (SambaCry) | Nessus | Scientific Linux Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
100428 | CentOS 6 / 7:samba (CESA-2017:1270) (SambaCry) | Nessus | CentOS Local Security Checks | 2017/5/26 | 2023/3/30 | critical |
100429 | CentOS 6:samba4 (CESA-2017:1271) (SambaCry) | Nessus | CentOS Local Security Checks | 2017/5/26 | 2023/3/30 | critical |
100554 | Amazon Linux AMI:samba (ALAS-2017-834) (SambaCry) | Nessus | Amazon Linux Local Security Checks | 2017/6/1 | 2023/3/30 | critical |
132866 | KB4534314:Windows 7 與 Windows Server 2008 R2 的 2020 年 1 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/1/14 | 2024/6/17 | critical |
184785 | Rocky Linux 8httpd:2.4 (RLSA-2021:3816) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | critical |
118004 | KB4462937: Windows 10 版本 1703 的 2018 年 10 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2018/10/9 | 2022/1/24 | high |
118006 | KB4464330:Windows 10 版本 1809 和 Windows Server 2019 的 2018 年 10 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2018/10/9 | 2022/1/24 | high |
118943 | RHEL 6:JBoss EAP (RHSA-2018:3517) | Nessus | Red Hat Local Security Checks | 2018/11/14 | 2024/11/5 | critical |
153544 | VMware vCenter Server < 6.7 多個弱點 (VMSA-2021-0020) | Nessus | Misc. | 2021/9/22 | 2023/6/30 | critical |
158097 | Microsoft Edge (Chromium) < 98.0.1108.55 多個弱點 | Nessus | Windows | 2022/2/16 | 2022/5/3 | high |
158158 | Debian DSA-5079-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2022/2/18 | 2022/5/3 | high |
166891 | D-Link 路由器 RCE (CVE-2021-45382) | Nessus | CGI abuses | 2022/11/3 | 2023/8/10 | critical |
174113 | KB5025230:Windows Server 2022 / Azure Stack HCI 22H2 安全性更新 (2023 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2023/4/11 | 2024/7/8 | critical |
174120 | KB5025228:Windows 10 1607 版與 Windows Server 2016 的安全性更新 (2023 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2023/4/11 | 2024/6/17 | critical |
174121 | KB5025272:Windows Server 2012 安全性更新 (2023 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2023/4/11 | 2024/6/17 | critical |
175368 | Microsoft SharePoint Server 訂閱版的安全性更新 (2023 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2023/5/10 | 2024/6/6 | high |
223917 | Linux Distros 未修補弱點:CVE-2021-30666 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
231548 | Linux Distros 未修補弱點:CVE-2024-7971 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | critical |
231897 | Linux Distros 未修補弱點:CVE-2024-7965 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
232198 | SonicWall SonicOS 多個弱點 (SNWLID-2025-0003) | Nessus | Firewalls | 2025/3/6 | 2025/3/6 | critical |
156016 | 透過路徑列舉進行的 Apache Log4Shell RCE 偵測 (直接檢查 HTTP) | Nessus | CGI abuses | 2021/12/12 | 2025/7/14 | critical |
156112 | Amazon Linux 2:aws-kinesis-agent (ALAS-2021-1730) | Nessus | Amazon Linux Local Security Checks | 2021/12/16 | 2024/12/11 | critical |
156473 | Apache OFBiz Log4Shell 直接檢查 (CVE-2021-44228) | Nessus | CGI abuses | 2022/1/5 | 2025/7/14 | critical |
156560 | VMware Horizon Log4Shell 直接檢查 (CVE-2021-44228) (VMSA-2021-0028) | Nessus | Misc. | 2022/1/7 | 2025/7/14 | critical |
156753 | Apache Druid Log4Shell 直接檢查 (CVE-2021-44228) | Nessus | CGI abuses | 2022/1/14 | 2025/7/14 | critical |
156932 | VMware vRealize Operations Manager Log4Shell 直接檢查 (CVE-2021-44228) (VMSA-2021-0028) | Nessus | Misc. | 2022/1/21 | 2025/7/14 | critical |
157426 | KB5010403: Windows Server 2008 安全性更新 (2022 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2022/2/8 | 2025/5/14 | high |
157432 | KB5010351: Windows 10 1809 版與 Windows Server 2019 安全性更新 (2022 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2022/2/8 | 2025/5/14 | high |
157876 | Palo Alto Networks PAN-OS for Panorama < 9.0.15 / 9.1.12-h3 / 10.0.8-h8 多個 RCE (Log4Shell) | Nessus | Palo Alto Local Security Checks | 2022/2/10 | 2023/5/1 | critical |
161813 | Cisco UCS Director Log4j 遠端程式碼執行弱點 (cisco-sa-apache-log4j-qRuKNEbd) | Nessus | CISCO | 2022/6/3 | 2023/2/17 | critical |
163395 | Apple iOS < 15.6 多個弱點 (HT213346) | Nessus | Mobile Devices | 2022/7/22 | 2025/7/14 | critical |
163453 | Apache Apereo CAS Log4Shell 直接檢查 (CVE-2021-44228) | Nessus | CGI abuses | 2022/7/26 | 2025/7/14 | critical |
164607 | Nutanix AOS:多個弱點 (NXSA-AOS-6.0.2.6) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | critical |
168496 | Apache Solr 7.4.0 <= 7.7.3 / 8.0.0 <= 8.11.0 RCE | Nessus | CGI abuses | 2022/12/8 | 2023/2/17 | critical |
178962 | Zimbra Collaboration Server 8.x < 8.8.15 修補程式 41 多個弱點 | Nessus | CGI abuses | 2023/7/28 | 2023/9/21 | high |
180174 | WinRAR < 6.23 RCE | Nessus | Windows | 2023/8/24 | 2024/5/3 | high |
58148 | Debian DSA-2420-1 : openjdk-6 - 多個弱點 | Nessus | Debian Local Security Checks | 2012/2/29 | 2022/3/8 | critical |
58840 | RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2012:0508) (BEAST) | Nessus | Red Hat Local Security Checks | 2012/4/24 | 2024/4/27 | high |
59065 | SuSE 10 安全性更新:IBM Java 1.6.0 (ZYPP 修補程式編號 8094) | Nessus | SuSE Local Security Checks | 2012/5/10 | 2022/3/8 | critical |
64139 | SuSE 11.1 安全性更新:flash-player (SAT 修補程式編號 6678) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2022/3/8 | high |
75376 | openSUSE 安全性更新:tor (openSUSE-SU-2014:0719-1) (Heartbleed) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/5/5 | high |
78164 | F5 Networks BIG-IP:OpenSSL 弱點 (SOL15159) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2022/5/5 | high |
81098 | openSUSE 安全性更新:flash-player (openSUSE-SU-2015:0174-1) | Nessus | SuSE Local Security Checks | 2015/1/30 | 2022/5/25 | critical |
84770 | CentOS 6 / 7 : java-1.8.0-openjdk (CESA-2015:1228) (Bar Mitzvah) (Logjam) | Nessus | CentOS Local Security Checks | 2015/7/16 | 2023/4/25 | medium |
84772 | CentOS 5:java-1.7.0-openjdk (CESA-2015:1230) (Bar Mitzvah) (Logjam) | Nessus | CentOS Local Security Checks | 2015/7/16 | 2025/2/18 | medium |
84785 | Oracle Linux 6 / 7:java-1.7.0-openjdk (ELSA-2015-1229) | Nessus | Oracle Linux Local Security Checks | 2015/7/16 | 2025/4/29 | critical |
84873 | RHEL 5 / 6 / 7:java-1.6.0-sun (RHSA-2015:1243) (Bar Mitzvah) (Logjam) | Nessus | Red Hat Local Security Checks | 2015/7/20 | 2025/2/18 | medium |