194413 | RHEL 8:OpenShift Container Platform 4.11.52 (RHSA-2023:5717) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
200338 | KB5039294:Windows Server 2012 R2 安全性更新 (2024 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2024/6/11 | 2024/12/17 | critical |
201198 | Apache 2.4.x < 2.4.60 多個弱點 | Nessus | Web Servers | 2024/7/1 | 2025/5/2 | critical |
205104 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2024-683) | Nessus | Amazon Linux Local Security Checks | 2024/8/6 | 2025/6/12 | high |
205212 | RHEL 8:kernel-rt (RHSA-2024:5102) | Nessus | Red Hat Local Security Checks | 2024/8/8 | 2025/3/6 | high |
205294 | AlmaLinux 8kernel-rt (ALSA-2024:5102) | Nessus | Alma Linux Local Security Checks | 2024/8/9 | 2024/9/10 | high |
206056 | Rocky Linux 8:kernel (RLSA-2024:5101) | Nessus | Rocky Linux Local Security Checks | 2024/8/21 | 2024/9/10 | high |
207245 | Ubuntu 22.04 LTS : Linux 核心弱點 (USN-7005-2) | Nessus | Ubuntu Local Security Checks | 2024/9/13 | 2024/9/13 | high |
207597 | Ubuntu 20.04 LTS/22.04 LTS:Linux 核心弱點 (USN-7007-3) | Nessus | Ubuntu Local Security Checks | 2024/9/23 | 2024/9/23 | critical |
207890 | GLSA-202409-31:Apache HTTPD:多個弱點 | Nessus | Gentoo Local Security Checks | 2024/9/28 | 2025/8/12 | critical |
209827 | Debian dsa-5798:activemq - 安全性更新 | Nessus | Debian Local Security Checks | 2024/10/27 | 2024/10/28 | critical |
214136 | KB5049984:Windows 11 22H2 版 / Windows Server 23H2 版的安全性更新 (2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/4/18 | critical |
218047 | Linux Distros 未修補弱點:CVE-2013-1690 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
232607 | KB5053618:Windows 10 LTS 1507 安全性更新 (2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/4/18 | high |
232620 | KB5053599:Windows 11 22H2 版 / Windows Server 23H2 版安全性更新 (2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/4/18 | high |
233468 | Ubuntu 20.04 LTS/22.04 LTS:Linux 核心弱點 (USN-7387-1) | Nessus | Ubuntu Local Security Checks | 2025/3/28 | 2025/4/9 | high |
233966 | Ubuntu 20.04 LTS:Linux 核心 (Azure) 弱點 (USN-7421-1) | Nessus | Ubuntu Local Security Checks | 2025/4/7 | 2025/4/9 | high |
234042 | KB5055526 : Windows Server 2022 / Azure Stack HCI 22H2 安全性更新 (2025 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/5/16 | high |
234043 | KB5055581 : Windows Server 2012 安全性更新 (2025 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/5/16 | high |
234044 | KB5055521 : Windows 10 1607 版/Windows Server 2016 安全性更新 (2025 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/5/16 | high |
234048 | KB5055527 : Windows 11 22H2 版 / Windows Server 23H2 版安全性更新 (2025 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/5/16 | high |
234049 | KB5055557 : Windows Server 2012 R2 安全性更新 (2025 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/5/16 | high |
234228 | KB5055547:Windows 10 LTS 1507 安全性更新 (2025 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/11 | 2025/5/16 | high |
234909 | Ubuntu 20.04 LTS / 22.04 LTSApache Traffic Server 弱點 (USN-7469-1) | Nessus | Ubuntu Local Security Checks | 2025/4/28 | 2025/4/29 | critical |
236840 | SAP Netweaver Visual Composer 多個弱點 (2025 年 5 月) | Nessus | Web Servers | 2025/5/16 | 2025/5/17 | critical |
238074 | KB5060118:Windows 11 22H2 版 / Windows Server 23H2 版安全性更新 (2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/8/12 | high |
238075 | KB5061018:Windows Server 2012 R2 安全性更新 (2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/8/12 | high |
238080 | KB5060531:Windows 10 1809 版 / Windows Server 2019 安全性更新 (2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/8/12 | high |
126247 | Debian DLA-1836-1:thunderbird 安全性更新 | Nessus | Debian Local Security Checks | 2019/6/26 | 2024/5/14 | critical |
149223 | GLSA-202104-08:Chromium、Google Chrome:多個弱點 | Nessus | Gentoo Local Security Checks | 2021/5/3 | 2024/1/16 | critical |
156617 | KB5009543:Windows 10 20H2 / 21H1 / 21H2 版安全性更新 (2022 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2022/1/11 | 2024/11/28 | critical |
160208 | WSO2 多個產品檔案上傳遠端命令執行 (CVE-2022-29464) | Nessus | CGI abuses | 2022/4/26 | 2025/7/14 | critical |
202996 | Amazon Linux 2:httpd (ALAS-2024-2594) | Nessus | Amazon Linux Local Security Checks | 2024/7/23 | 2025/5/2 | critical |
204591 | AlmaLinux 8:httpd:2.4 (ALSA-2024:4720) | Nessus | Alma Linux Local Security Checks | 2024/7/24 | 2025/5/2 | critical |
204600 | RHEL 8:httpd:2.4 (RHSA-2024:4830) | Nessus | Red Hat Local Security Checks | 2024/7/24 | 2025/5/2 | critical |
204734 | RHEL 9:httpd (RHSA-2024:4862) | Nessus | Red Hat Local Security Checks | 2024/7/25 | 2025/5/2 | critical |
204874 | RHEL 7:httpd (RHSA-2024:4938) | Nessus | Red Hat Local Security Checks | 2024/7/31 | 2025/5/2 | critical |
205422 | Oracle Linux 7 / 8:Unbreakable Enterprise 核心 (ELSA-2024-12581) | Nessus | Oracle Linux Local Security Checks | 2024/8/13 | 2024/8/13 | high |
206987 | Ubuntu 24.04 LTS : Linux 核心弱點 (USN-6999-1) | Nessus | Ubuntu Local Security Checks | 2024/9/11 | 2024/9/11 | high |
232547 | RHEL 7:kernel-aarch64 (RHSA-2017:0372) | Nessus | Red Hat Local Security Checks | 2025/3/10 | 2025/3/10 | high |
234001 | AlmaLinux 9:tomcat (ALSA-2025:3645) | Nessus | Alma Linux Local Security Checks | 2025/4/8 | 2025/4/8 | critical |
234052 | RHEL 9 : tomcat (RHSA-2025:3645) | Nessus | Red Hat Local Security Checks | 2025/4/8 | 2025/6/5 | critical |
240470 | Cisco Identity Services Engine (cisco-sa-ise-unauth-rce-ZAd2GnJ6) | Nessus | CISCO | 2025/6/25 | 2025/8/12 | critical |
252959 | Debian dla-4276:gir1.2-javascriptcoregtk-4.0 - 安全性更新 | Nessus | Debian Local Security Checks | 2025/8/20 | 2025/8/20 | high |
51713 | SuSE 10 安全性更新:acroread (ZYPP 修補程式編號 7086) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2022/6/8 | high |
66980 | RHEL 5 / 6 : thunderbird (RHSA-2013:0982) | Nessus | Red Hat Local Security Checks | 2013/6/26 | 2024/11/4 | high |
66995 | Mozilla Thunderbird ESR 17.x < 17.0.7 多個弱點 | Nessus | Windows | 2013/6/26 | 2022/3/29 | critical |
66996 | CentOS 5 / 6 : firefox / xulrunner (CESA-2013:0981) | Nessus | CentOS Local Security Checks | 2013/6/27 | 2022/3/29 | critical |
68487 | Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2012-0322) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
70183 | GLSA-201309-23:Mozilla 產品:多個弱點 | Nessus | Gentoo Local Security Checks | 2013/9/28 | 2022/3/29 | critical |