68487 | Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2012-0322) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
70183 | GLSA-201309-23:Mozilla 產品:多個弱點 | Nessus | Gentoo Local Security Checks | 2013/9/28 | 2022/3/29 | critical |
70742 | IBM Domino 8.5.x < 8.5.3 FP 5 多個弱點 | Nessus | Misc. | 2013/11/4 | 2022/5/25 | critical |
71859 | IBM Domino 9.x < 9.0.1 多個弱點 (未經認證的檢查) | Nessus | Misc. | 2014/1/8 | 2022/5/25 | critical |
73887 | Ubuntu 12.04 LTS:linux 弱點 (USN-2198-1) | Nessus | Ubuntu Local Security Checks | 2014/5/6 | 2023/5/14 | medium |
73892 | Ubuntu 13.10:linux 弱點 (USN-2203-1) | Nessus | Ubuntu Local Security Checks | 2014/5/6 | 2023/5/14 | medium |
73893 | Ubuntu 14.04 LTS:Linux 核心弱點 (USN-2204-1) | Nessus | Ubuntu Local Security Checks | 2014/5/6 | 2024/8/27 | high |
74513 | Mandriva Linux 安全性公告:核心 (MDVSA-2014:124) | Nessus | Mandriva Local Security Checks | 2014/6/13 | 2023/5/14 | critical |
75072 | openSUSE 安全性更新:xulrunner (openSUSE-SU-2013:1143-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/29 | critical |
75832 | openSUSE 安全性更新:flash-player (openSUSE-SU-2011:0239-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/6/8 | high |
78173 | F5 Networks BIG-IP:Linux 核心 TTY 弱點 (SOL15319) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2023/5/14 | medium |
78335 | Amazon Linux AMI : kernel (ALAS-2014-392) | Nessus | Amazon Linux Local Security Checks | 2014/10/12 | 2023/5/14 | high |
85877 | MS15-097:Microsoft Graphics Component 中的弱點可能導致遠端程式碼執行 (3089656) | Nessus | Windows : Microsoft Bulletins | 2015/9/9 | 2022/3/28 | high |
85879 | MS15-099:Microsoft Office 中的弱點可讓遠端程式碼執行 (3089664) | Nessus | Windows : Microsoft Bulletins | 2015/9/9 | 2022/3/8 | high |
94228 | OracleVM 3.4:Unbreakable /等 (OVMSA-2016-0149) (Dirty COW) | Nessus | OracleVM Local Security Checks | 2016/10/24 | 2022/3/8 | high |
183196 | CentOS 8:go-toolset: rhel8 (CESA-2023: 5721) | Nessus | CentOS Local Security Checks | 2023/10/16 | 2024/2/23 | medium |
183229 | RHEL 8:nghttp2 (RHSA-2023: 5766) | Nessus | Red Hat Local Security Checks | 2023/10/17 | 2024/11/7 | critical |
183233 | Oracle Linux 8:nginx:1.20 (ELSA-2023-5712) | Nessus | Oracle Linux Local Security Checks | 2023/10/17 | 2024/10/23 | critical |
183258 | AlmaLinux 9nodejs (ALSA-2023:5765) | Nessus | Alma Linux Local Security Checks | 2023/10/17 | 2024/2/23 | high |
183351 | Amazon Linux 2023:tomcat9、tomcat9-admin-webapps、tomcat9-el-3.0-api (ALAS2023-2023-390) | Nessus | Amazon Linux Local Security Checks | 2023/10/19 | 2024/12/11 | critical |
183367 | RHEL 8:grafana (RHSA-2023: 5863) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2025/3/6 | critical |
183407 | Amazon Linux AMI:golang (ALAS-2023-1871) | Nessus | Amazon Linux Local Security Checks | 2023/10/19 | 2024/12/11 | critical |
183418 | AlmaLinux 8 : nodejs:18 (ALSA-2023:5869) | Nessus | Alma Linux Local Security Checks | 2023/10/19 | 2025/1/13 | critical |
183815 | Rocky Linux 9go-toolset 和 golang (RLSA-2023:5738) | Nessus | Rocky Linux Local Security Checks | 2023/10/24 | 2024/2/9 | high |
193432 | RHEL 8:OpenShift Container Platform 4.12.45 (RHSA-2023:7610) | Nessus | Red Hat Local Security Checks | 2024/4/17 | 2024/11/7 | critical |
183189 | RHEL 9:dotnet6.0 (RHSA-2023: 5708) | Nessus | Red Hat Local Security Checks | 2023/10/16 | 2025/3/6 | critical |
183305 | RHEL 7:rh-nodejs14 (RHSA-2023: 5840) | Nessus | Red Hat Local Security Checks | 2023/10/18 | 2024/11/7 | critical |
183518 | Oracle Linux 9:nodejs (ELSA-2023-5765) | Nessus | Oracle Linux Local Security Checks | 2023/10/20 | 2024/11/2 | critical |
183734 | RHEL 8:varnish:6 (RHSA-2023:6020) | Nessus | Red Hat Local Security Checks | 2023/10/23 | 2024/11/7 | critical |
183764 | RHEL 9:toolbox (RHSA-2023: 6057) | Nessus | Red Hat Local Security Checks | 2023/10/24 | 2024/11/7 | critical |
189354 | Oracle MySQL Cluster 8.0.x < 8.0.36 (2024 年 1 月 CPU) | Nessus | Databases | 2024/1/23 | 2024/4/23 | high |
194387 | RHEL 8 / 9:skupper-cli 和 skupper-router (RHSA-2023:6165) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194388 | RHEL 8:openshift-pipelines-client (RHSA-2023:6781) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
234909 | Ubuntu 20.04 LTS / 22.04 LTSApache Traffic Server 弱點 (USN-7469-1) | Nessus | Ubuntu Local Security Checks | 2025/4/28 | 2025/4/29 | critical |
183187 | RHEL 8:dotnet6.0 (RHSA-2023: 5710) | Nessus | Red Hat Local Security Checks | 2023/10/16 | 2025/3/6 | critical |
185090 | RHEL 9:nghttp2 (RHSA-2023:6746) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2025/3/6 | critical |
186543 | RHEL 8:RHEL 8 上的 Red Hat JBoss Enterprise Application Platform 7.4.14 (RHSA-2023:7638) | Nessus | Red Hat Local Security Checks | 2023/12/4 | 2024/11/7 | critical |
194255 | RHEL 8:Red Hat OpenStack Platform 16.2.5 (collectd-libpod-stats) (RHSA-2023:5964) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194413 | RHEL 8:OpenShift Container Platform 4.11.52 (RHSA-2023:5717) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194908 | Mongo-Express < 0.54.0 RCE | Nessus | Misc. | 2024/5/2 | 2024/10/7 | critical |
195318 | Microsoft Edge (Chromium) < 124.0.2478.97 多個弱點 | Nessus | Windows | 2024/5/10 | 2024/5/24 | critical |
195320 | Debian dsa-5687:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2024/5/10 | 2024/6/18 | critical |
64138 | SuSE 11.1 安全性更新:flash-player (SAT 修補程式編號 6404) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2022/3/29 | critical |
64917 | Flash Player for Mac <= 10.3.183.61 / 11.6.602.167 多個弱點 (APSB13-08) | Nessus | MacOS X Local Security Checks | 2013/2/27 | 2024/9/17 | critical |
64918 | MS KB2819372:針對 Internet Explorer 10 之 Adobe Flash Player 中弱點的更新 | Nessus | Windows | 2013/2/27 | 2024/9/17 | critical |
64924 | RHEL 5 / 6 : flash-plugin (RHSA-2013:0574) | Nessus | Red Hat Local Security Checks | 2013/2/28 | 2024/11/4 | high |
204917 | DLink DIR 資訊洩漏 (PT-2011-30) | Nessus | Web Servers | 2024/7/31 | 2025/3/19 | medium |
205563 | RHEL 8:核心 (RHSA-2024:5388) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2024/11/7 | high |
205770 | RHEL 9:kpatch-patch-5_14_0-427_13_1 (RHSA-2024:5523) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2024/11/8 | high |
79137 | MS14-078:IME (日文) 中的弱點可允許權限提升 (2992719) | Nessus | Windows : Microsoft Bulletins | 2014/11/12 | 2023/4/25 | high |