146584 | RHEL 8:xterm (RHSA-2021: 0611) | Nessus | Red Hat Local Security Checks | 2021/2/18 | 2024/11/7 | critical |
200996 | VMware Workstation 16.0.x < 16.2.0 弱點 (VMSA-2022-0001.2) | Nessus | General | 2024/6/25 | 2024/6/25 | high |
141085 | RHEL 8:Red Hat OpenShift Service Mesh 1.1 servicemesh-proxy (RHSA-2020: 4129) | Nessus | Red Hat Local Security Checks | 2020/9/30 | 2024/11/7 | high |
181326 | Oracle Linux 8:cross-gcc (ELSA-2023-28766) | Nessus | Oracle Linux Local Security Checks | 2023/9/12 | 2025/9/9 | medium |
136582 | RHEL 7:Ansible 安全和錯誤修復更新 (2.7.18) (中等) (RHSA-2020: 2142) | Nessus | Red Hat Local Security Checks | 2020/5/13 | 2024/11/7 | medium |
143574 | VMware Workspace One Access / VMware Identity Manager 命令插入弱點 (VMSA-2020-0027) | Nessus | CGI abuses | 2020/12/8 | 2023/4/25 | critical |
242245 | JetBrains YouTrack < 2024.3.85077 / 2025.x < 2025.1.86199 電子郵件偽造 | Nessus | Misc. | 2025/7/17 | 2025/7/18 | high |
173790 | Slackware Linux 14.2 / 15.0 / 目前版本 irssi 弱點 (SSA:2023-092-01) | Nessus | Slackware Local Security Checks | 2023/4/3 | 2023/4/3 | high |
181482 | Ubuntu 22.04 LTS/23.04:atftp 弱點 (USN-6375-1) | Nessus | Ubuntu Local Security Checks | 2023/9/15 | 2024/8/27 | info |
135413 | Mozilla Thunderbird < 68.7.0 | Nessus | Windows | 2020/4/14 | 2023/4/25 | critical |
197897 | TensorFlow < 2.9.3 多個弱點 | Nessus | Misc. | 2024/5/24 | 2024/10/23 | critical |
218337 | Linux Distros 未修補弱點:CVE-2014-0175 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
251004 | Linux Distros 未修補的弱點:CVE-2024-43499 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
148914 | Amazon Linux 2:libldb (ALAS-2021-1628) | Nessus | Amazon Linux Local Security Checks | 2021/4/22 | 2024/12/11 | high |
190361 | QTS、QuTS hero 和 QuTScloud 中的 QNAP QTS/QuTS hero 多個弱點 (QSA-24-05) | Nessus | Misc. | 2024/2/9 | 2024/2/12 | high |
190553 | Microsoft Team Foundation Server 和 Azure DevOps Server 的安全性更新 (2024 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2024/2/15 | 2024/4/8 | high |
190359 | QTS、QuTS hero 和 QuTScloud 中的 QNAP QTS/QuTS hero 弱點 (QSA-24-04) | Nessus | Misc. | 2024/2/9 | 2024/2/12 | high |
145620 | CentOS 8:go-toolset: rhel8 (CESA-2019: 1519) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2024/1/25 | medium |
150152 | Ubuntu 18.04 LTS / 20.04 LTS:Firefox 弱點 (USN-4978-1) | Nessus | Ubuntu Local Security Checks | 2021/6/2 | 2024/8/27 | high |
167656 | AlmaLinux 9kpatch-patch (ALSA-2022:5214) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2024/1/16 | high |
148855 | Ubuntu 20.04 LTS:EDK II 弱點 (USN-4923-1) | Nessus | Ubuntu Local Security Checks | 2021/4/20 | 2024/8/28 | high |
145449 | Amazon Linux 2:thunderbird (ALAS-2021-1594) | Nessus | Amazon Linux Local Security Checks | 2021/1/26 | 2024/12/11 | high |
150939 | Ubuntu 20.04 LTS:dovecot 弱點 (USN-4993-1) | Nessus | Ubuntu Local Security Checks | 2021/6/21 | 2025/9/3 | medium |
181324 | Oracle Linux 8/9:cross-gcc (ELSA-2023-28765) | Nessus | Oracle Linux Local Security Checks | 2023/9/12 | 2025/9/9 | medium |
181346 | Microsoft Office Online Server 的安全性更新 (2023 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2023/9/13 | 2023/9/21 | medium |
118717 | Apple iTunes < 12.9.1 多個弱點 (未經認證的檢查) | Nessus | Peer-To-Peer File Sharing | 2018/11/2 | 2019/11/1 | high |
134221 | Apple iTunes < 12.10.4 多個弱點 (未經認證的檢查) | Nessus | Peer-To-Peer File Sharing | 2020/3/5 | 2024/3/25 | high |
186013 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10:strongSwan 弱點 (USN-6488-1) | Nessus | Ubuntu Local Security Checks | 2023/11/20 | 2024/9/18 | critical |
125728 | Google Chrome < 75.0.3770.80 多個弱點 | Nessus | MacOS X Local Security Checks | 2019/6/5 | 2024/5/16 | high |
182470 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04:libXpm 弱點 (USN-6408-1) | Nessus | Ubuntu Local Security Checks | 2023/10/3 | 2024/8/27 | high |
167693 | AlmaLinux 9ruby (ALSA-2022:6585) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2022/11/17 | critical |
193445 | Slackware Linux 15.0 / 當前版 mozilla-thunderbird 漏洞 (SSA:2024-108-01) | Nessus | Slackware Local Security Checks | 2024/4/17 | 2024/4/17 | high |
140699 | Google Chrome < 85.0.4183.121 多個弱點 | Nessus | MacOS X Local Security Checks | 2020/9/21 | 2024/2/20 | critical |
177888 | Debian DSA-5444-1:gst-plugins-bad1.0 安全性更新 | Nessus | Debian Local Security Checks | 2023/7/2 | 2025/5/1 | high |
182647 | Debian DSA-5516-1:libxpm - 安全性更新 | Nessus | Debian Local Security Checks | 2023/10/5 | 2023/10/23 | medium |
167675 | AlmaLinux 9bind (ALSA-2022:6763) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2022/11/30 | high |
241988 | Zimbra Collaboration Server < 8.7.11 Patch 9、8.8 < 8.8.9 Patch 10、8.8.10 < Patch 7、8.8.11 < Patch 3 | Nessus | CGI abuses | 2025/7/11 | 2025/7/11 | critical |
194969 | Debian dsa-5678:glibc-doc - 安全性更新 | Nessus | Debian Local Security Checks | 2024/5/4 | 2025/3/27 | high |
248405 | Linux Distros 未修補的弱點:CVE-2019-12466 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | high |
152541 | Microsoft Azure CycleCloud 權限提升 (CVE-2021-36943) | Nessus | Web Servers | 2021/8/13 | 2023/12/29 | medium |
154992 | Microsoft Visual Studio Code 安全性更新 (2021 年 11 月) | Nessus | Misc. | 2021/11/9 | 2023/11/24 | high |
104671 | Adobe Acrobat < 11.0.23 / 2015.006.30392 / 2017.011.30068 / 2018.009.20044 Multiple Vulnerabilities (APSB17-36) (macOS) | Nessus | MacOS X Local Security Checks | 2017/11/17 | 2021/11/18 | critical |
128062 | Mozilla Firefox ESR < 68.0.2 | Nessus | Windows | 2019/8/22 | 2020/4/27 | critical |
131132 | Apple iTunes < 12.10.2 多個弱點 (經認證的檢查) | Nessus | Windows | 2019/11/20 | 2024/4/11 | high |
141815 | Microsoft Edge (Chromium) < 86.0.622.51 多個弱點 | Nessus | Windows | 2020/10/22 | 2025/2/6 | critical |
224248 | Linux Distros 未修補弱點:CVE-2021-4173 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | high |
181687 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04:CUPS 弱點 (USN-6391-1) | Nessus | Ubuntu Local Security Checks | 2023/9/20 | 2024/8/28 | high |
226291 | Linux Distros 未修補弱點:CVE-2023-29337 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | high |
128057 | Rancher 2.0.x < 2.0.15 / 2.1.x < 2.1.10 / 2.2.x < 2.2.4 命令插入 | Nessus | Misc. | 2019/8/22 | 2020/8/19 | high |
161693 | Apache Shiro < 1.7.1 驗證繞過弱點 | Nessus | Misc. | 2022/5/31 | 2024/10/7 | critical |