63522 | MS13-008:Internet Explorer 的安全性更新 (2799329) | Nessus | Windows : Microsoft Bulletins | 2013/1/14 | 2024/7/23 | high |
197077 | TP-Link 目錄遊走 (CVE-2015-3035) | Nessus | CGI abuses | 2024/5/15 | 2025/7/14 | high |
196911 | Apple iOS < 16.7.8 多個弱點 (120898) | Nessus | Mobile Devices | 2024/5/13 | 2025/7/14 | high |
87264 | MS15-135:適用於 Windows 核心模式驅動程式的安全性更新,可解決權限提升問題 (3119075) | Nessus | Windows : Microsoft Bulletins | 2015/12/8 | 2022/5/25 | high |
211913 | RHEL 9:webkit2gtk3 (RHSA-2024:10472) | Nessus | Red Hat Local Security Checks | 2024/11/27 | 2025/3/14 | medium |
211916 | RHEL 8:webkit2gtk3 (RHSA-2024:10501) | Nessus | Red Hat Local Security Checks | 2024/11/27 | 2024/11/27 | medium |
211923 | RHEL 8:webkit2gtk3 (RHSA-2024:10480) | Nessus | Red Hat Local Security Checks | 2024/11/27 | 2024/11/27 | medium |
177251 | KB5027223:Windows 11 21H2 版安全性更新 (2023 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2023/6/13 | 2024/6/17 | critical |
155600 | Apache HTTP Server 2.4.49 & 2.4.50 路徑遍歷 (CVE-2021-42013) | Nessus | CGI abuses | 2021/11/18 | 2025/7/14 | critical |
159675 | KB5012647:Windows 10 1809 版/Windows Server 2019 安全性更新 (2022 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2022/4/12 | 2024/11/28 | critical |
152421 | KB5005094:Windows Server 2012 安全性更新 (2021 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2021/8/10 | 2024/6/17 | critical |
152425 | KB5005095:Windows Server 2008 安全性更新 (2021 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2021/8/10 | 2024/6/17 | critical |
173621 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 核心弱點 (USN-5982-1) | Nessus | Ubuntu Local Security Checks | 2023/3/28 | 2024/8/28 | high |
186514 | Debian DSA-5569-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2023/12/1 | 2025/1/24 | critical |
35367 | GLSA-200901-09:Adobe Reader:使用者協助的任意程式碼執行 | Nessus | Gentoo Local Security Checks | 2009/1/14 | 2022/3/8 | high |
40802 | Adobe Acrobat < 8.1.3 多個弱點 | Nessus | Windows | 2009/8/28 | 2024/5/31 | high |
56566 | Oracle Java SE 多個弱點 (2011 年 10 月 CPU) (BEAST) | Nessus | Windows | 2011/10/20 | 2022/12/5 | critical |
58302 | VMSA-2012-0003:VMware VirtualCenter 更新和 ESX 3.5 修補程式更新 JRE | Nessus | VMware ESX Local Security Checks | 2012/3/9 | 2022/12/5 | critical |
166059 | ManageEngine Access Manager Plus < 4.3 Build 4303 RCE | Nessus | CGI abuses | 2022/10/12 | 2023/1/17 | critical |
164996 | KB5017305:Windows 10 1607 版和 Windows Server 2016 的安全性更新 (2022 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2022/9/13 | 2024/6/17 | critical |
165002 | KB5017373:Windows Server 2008 R2 安全性更新 (2022 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2022/9/13 | 2024/6/17 | critical |
141772 | Oracle Solaris 重要修補程式更新:oct2020_SRU11_3_36_23_0 | Nessus | Solaris Local Security Checks | 2020/10/21 | 2022/12/6 | critical |
66442 | Ubuntu 12.04 LTS / 12.10 / 13.04:firefox 弱點 (USN-1822-1) | Nessus | Ubuntu Local Security Checks | 2013/5/15 | 2022/3/8 | critical |
66766 | Debian DSA-2699-1 : iceweasel - 數個弱點 | Nessus | Debian Local Security Checks | 2013/6/3 | 2024/6/18 | critical |
68821 | Oracle Linux 5/6:thunderbird (ELSA-2013-0821) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | medium |
69240 | Apache Struts 2 ExceptionDelegator 任意遠端命令執行 | Nessus | CGI abuses | 2013/8/7 | 2023/7/17 | high |
75009 | openSUSE 安全性更新:MozillaFirefox (openSUSE-SU-2013:0946-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/8 | critical |
75013 | openSUSE 安全性更新:MozillaThunderbird (openSUSE-SU-2013:0894-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/8 | critical |
141781 | Draytek Vigor < 1.5.1 未經驗證的 RCE (直接檢查) | Nessus | CGI abuses | 2020/10/22 | 2022/12/5 | critical |
173864 | RHEL 8:kernel-rt (RHSA-2023: 1560) | Nessus | Red Hat Local Security Checks | 2023/4/4 | 2024/11/7 | high |
181128 | Microsoft Edge (Chromium) < 116.0.1938.76 多個弱點 | Nessus | Windows | 2023/9/7 | 2024/2/6 | high |
212087 | Ubuntu 16.04 LTS:Apache Shiro 弱點 (USN-7139-1) | Nessus | Ubuntu Local Security Checks | 2024/12/5 | 2024/12/6 | critical |
155678 | Liferay Portal 6.2.x < 6.2.5 / 7.0.x < 7.0.6/7.1.x < 7.1.3/7.2.x < 7.2.1 RCE | Nessus | CGI abuses | 2021/11/23 | 2025/5/14 | critical |
184199 | F5 Networks BIG-IP:BIG-IP 組態公用程式存在未經驗證的遠端程式碼執行弱點 (K000137353) | Nessus | F5 Networks Local Security Checks | 2023/11/2 | 2024/10/3 | critical |
178165 | Outlook 的安全性更新 (2023 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2025/2/5 | high |
144365 | Apache Struts 2.x < 2.5.26 RCE (S2-061) (直接檢查) | Nessus | CGI abuses | 2020/12/17 | 2025/7/14 | critical |
169906 | Zyxel 命令插入 (CVE-2022-30525) (直接檢查) | Nessus | CGI abuses | 2023/1/11 | 2025/7/14 | critical |
145548 | Apple iOS < 14.4 多個弱點 (HT212146) | Nessus | Mobile Devices | 2021/1/29 | 2025/7/14 | critical |
148263 | Apple iOS < 14.4.2 弱點 (HT212256) | Nessus | Mobile Devices | 2021/4/1 | 2025/7/14 | medium |
100321 | NETGEAR 多個模型 PHP 遠端命令插入 | Nessus | CGI abuses | 2017/5/22 | 2023/4/25 | critical |
126070 | Mozilla Firefox < 67.0.4 | Nessus | MacOS X Local Security Checks | 2019/6/20 | 2023/4/25 | critical |
126391 | Debian DSA-4474-1:firefox-esr - 安全性更新 | Nessus | Debian Local Security Checks | 2019/7/2 | 2022/5/27 | critical |
154935 | Nagios XI < 5.6.6 RCE | Nessus | CGI abuses | 2021/11/5 | 2024/6/5 | high |
57043 | Adobe Reader < 9.4.7 多個記憶體損毀弱點 (APSB11-30) | Nessus | Windows | 2011/12/7 | 2022/6/8 | critical |
176838 | Microsoft Edge (Chromium) < 114.0.1823.41 多個弱點 | Nessus | Windows | 2023/6/7 | 2023/7/20 | high |
59468 | RHEL 5 / 6:flash-plugin (RHSA-2012: 0722) | Nessus | Red Hat Local Security Checks | 2012/6/13 | 2024/4/27 | high |
182416 | Debian DLA-3598-1:libvpx - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/10/2 | 2025/1/22 | high |
182785 | RHEL 8:libvpx (RHSA-2023: 5536) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
182869 | Oracle Linux 8:libvpx (ELSA-2023-5537) | Nessus | Oracle Linux Local Security Checks | 2023/10/10 | 2024/10/22 | high |
197486 | Debian dsa-5694:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2024/5/17 | 2025/1/24 | critical |