243169 | RockyLinux 9:tomcat (RLSA-2025:3645) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | critical |
249326 | Oracle Linux 8:webkit2gtk3 (ELSA-2025-13780) | Nessus | Oracle Linux Local Security Checks | 2025/8/14 | 2025/8/14 | high |
253052 | Apple iOS < 18.6.2 弱點 (124925) | Nessus | Mobile Devices | 2025/8/20 | 2025/8/22 | high |
52672 | Adobe Reader 9.x / 10.x 不明的記憶體損毀 (APSB11-06) | Nessus | Windows | 2011/3/15 | 2022/6/8 | high |
52760 | RHEL 5 / 6:flash-plugin (RHSA-2011:0372) | Nessus | Red Hat Local Security Checks | 2011/3/23 | 2024/11/4 | high |
53721 | openSUSE 安全性更新:flash-player (openSUSE-SU-2011:0239-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2022/6/8 | high |
57959 | Oracle Java SE 多種弱點 (2012 年 2 月 CPU) | Nessus | Windows | 2012/2/15 | 2022/4/11 | critical |
57961 | CentOS 6 : java-1.6.0-openjdk (CESA-2012:0135) | Nessus | CentOS Local Security Checks | 2012/2/16 | 2022/3/8 | critical |
58001 | Flash Player <= 10.3.183.14 / 11.1.102.55 多個弱點 (APSB12-03) | Nessus | Windows | 2012/2/17 | 2022/6/8 | critical |
58027 | RHEL 5 / 6 : flash-plugin (RHSA-2012:0144) | Nessus | Red Hat Local Security Checks | 2012/2/20 | 2024/4/27 | medium |
58084 | RHEL 5:java-1.6.0-openjdk (RHSA-2012:0322) | Nessus | Red Hat Local Security Checks | 2012/2/22 | 2022/3/8 | critical |
58129 | SuSE 10 安全性更新:flash-player (ZYPP 修補程式編號 7982) | Nessus | SuSE Local Security Checks | 2012/2/27 | 2022/6/8 | critical |
58179 | Ubuntu 10.04 LTS / 10.10 / 11.04:openjdk-6b18 弱點 (USN-1373-2) | Nessus | Ubuntu Local Security Checks | 2012/3/1 | 2022/3/8 | critical |
58605 | Mac OS X:Java for Mac OS X 10.6 Update 7 | Nessus | MacOS X Local Security Checks | 2012/4/5 | 2023/11/27 | critical |
58606 | Mac OS X︰Java for OS X Lion 2012-001 | Nessus | MacOS X Local Security Checks | 2012/4/5 | 2023/11/27 | critical |
59064 | SuSE 10 安全性更新:IBM Java 1.6.0 (ZYPP 修補程式編號 8100) | Nessus | SuSE Local Security Checks | 2012/5/10 | 2022/3/8 | critical |
60777 | Scientific Linux 安全性更新:SL4.x、SL5.x i386/x86_64 上的 java (jdk 1.6.0) | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/5/25 | high |
63226 | MS12-079:Microsoft Word 中的弱點可能會允許遠端程式碼執行 (2780642) | Nessus | Windows : Microsoft Bulletins | 2012/12/11 | 2022/3/29 | high |
66413 | MS13-038:Internet Explorer 的安全性更新 (2847204) | Nessus | Windows : Microsoft Bulletins | 2013/5/15 | 2022/3/8 | high |
66997 | CentOS 5 / 6 : thunderbird (CESA-2013:0982) | Nessus | CentOS Local Security Checks | 2013/6/27 | 2022/3/29 | critical |
74132 | Fedora 19:kernel-3.14.4-100.fc19 (2014-6354) | Nessus | Fedora Local Security Checks | 2014/5/22 | 2023/5/14 | high |
77745 | Apple iOS < 8 多個弱點 | Nessus | Mobile Devices | 2014/9/18 | 2025/7/14 | high |
77822 | Apple TV < 7 多個弱點 | Nessus | Misc. | 2014/9/24 | 2025/2/18 | critical |
82699 | Mac OS X 10.10.x < 10.10.3 多個弱點 (FREAK) | Nessus | MacOS X Local Security Checks | 2015/4/10 | 2024/5/28 | critical |
94158 | Ubuntu 16.04 LTS:Linux 核心 (Qualcomm Snapdragon) 弱點 (USN-3106-4) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2024/8/27 | high |
97733 | MS17-017:Windows 核心的安全性更新 (4013081) | Nessus | Windows : Microsoft Bulletins | 2017/3/14 | 2023/4/25 | high |
100172 | RHEL 6 / 7:ghostscript (RHSA-2017:1230) | Nessus | Red Hat Local Security Checks | 2017/5/15 | 2022/5/25 | high |
100173 | Scientific Linux 安全性更新:SL6.x、SL7.x i386/x86_64 上的 ghostscript | Nessus | Scientific Linux Local Security Checks | 2017/5/15 | 2022/5/25 | high |
108722 | Cisco IOS 軟體 Smart Install 遠端程式碼執行弱點 | Nessus | CISCO | 2018/3/29 | 2023/4/25 | critical |
108723 | Cisco IOS XE 軟體 Smart Install 遠端程式碼執行弱點 | Nessus | CISCO | 2018/3/29 | 2023/4/25 | critical |
134368 | KB4538461:Windows 10 1809 版與 Windows Server 2019 的 2020 年 3 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/3/10 | 2023/2/20 | critical |
168693 | KB5021237: Windows 10 1809 版/Windows Server 2019 安全性更新 (2022 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2022/12/13 | 2024/6/17 | high |
183401 | RHEL 7 / 9:Red Hat JBoss Enterprise Application Platform 7.4 (RHSA-2023: 5920) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2024/11/7 | critical |
194359 | RHEL 8:Satellite 6.12.5.2 Async Security Update (重要) (RHSA-2023:5979) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194436 | RHEL 8:Satellite 6.14 (RHSA-2023:6818) | Nessus | Red Hat Local Security Checks | 2024/4/29 | 2024/11/7 | critical |
213570 | Ivanti Policy Secure 22.7R1 <= 22.7R1.2 遠端程式碼執行 (CVE-2025-0282) | Nessus | Misc. | 2025/1/8 | 2025/2/14 | critical |
87874 | MS16-006:適用於 Silverlight 的安全性更新,可解決遠端程式碼執行問題 (3126036) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/1/12 | 2022/5/25 | high |
99741 | Debian DSA-3838-1:ghostscript - 安全性更新 | Nessus | Debian Local Security Checks | 2017/5/1 | 2022/5/25 | high |
156935 | Oracle Access Manager 未知弱點 (2022 年 1 月 CPU) | Nessus | Misc. | 2022/1/21 | 2025/4/9 | critical |
183052 | F5 Networks BIG-IP:BIG-IP HTTP/2 DoS (K000137106) | Nessus | F5 Networks Local Security Checks | 2023/10/13 | 2024/11/19 | high |
183289 | Oracle Linux 9:dotnet6.0 (ELSA-2023-5708) | Nessus | Oracle Linux Local Security Checks | 2023/10/18 | 2024/10/23 | critical |
183399 | RHEL 9:varnish (RHSA-2023:5924) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2025/3/6 | critical |
183417 | AlmaLinux 8dotnet6.0 (ALSA-2023:5710) | Nessus | Alma Linux Local Security Checks | 2023/10/19 | 2024/2/23 | high |
183424 | AlmaLinux 9 : nghttp2 (ALSA-2023:5838) | Nessus | Alma Linux Local Security Checks | 2023/10/19 | 2024/2/23 | high |
183669 | AlmaLinux 9tomcat (ALSA-2023:5929) | Nessus | Alma Linux Local Security Checks | 2023/10/21 | 2024/2/9 | high |
183977 | AlmaLinux 9 : nginx:1.22 (ALSA-2023:6120) | Nessus | Alma Linux Local Security Checks | 2023/10/27 | 2025/1/13 | critical |
184181 | Amazon Linux 2 : ecs-service-connect-agent (ALASECS-2023-016) | Nessus | Amazon Linux Local Security Checks | 2023/11/1 | 2024/12/17 | critical |
186210 | Cisco IoT Field Network Director 拒絕服務 (DoS) (cisco-sa-http2-reset-d8Kf32vZ) | Nessus | CISCO | 2023/11/23 | 2024/5/10 | high |
186212 | Cisco Expressway 系列 / Cisco TelePresence VCS 拒絕服務 (DoS) (cisco-sa-http2-reset-d8Kf32vZ) | Nessus | CISCO | 2023/11/23 | 2024/5/10 | high |
186518 | Debian DSA-5570-1:nghttp2 - 安全性更新 | Nessus | Debian Local Security Checks | 2023/12/1 | 2024/2/9 | high |