146948 | Google Chrome < 89.0.4389.72 多個弱點 | Nessus | Windows | 2021/3/2 | 2023/4/25 | high |
97596 | RHEL 7:Red Hat JBoss Web Server 3.1.0 (RHSA-2017:0456) | Nessus | Red Hat Local Security Checks | 2017/3/8 | 2023/5/14 | critical |
142594 | Oracle WebLogic Server RCE (CVE-2020-14882) | Nessus | Web Servers | 2020/11/6 | 2025/7/14 | critical |
215466 | RHEL 8:tbb (RHSA-2025:1217) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | medium |
215972 | RHEL 8:doxygen (RHSA-2025:1247) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | medium |
216106 | RHEL 9:gcc (RHSA-2025:1305) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | medium |
216107 | RHEL 8:gcc (RHSA-2025:1312) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | medium |
216204 | RHEL 9:gcc (RHSA-2025:1346) | Nessus | Red Hat Local Security Checks | 2025/2/12 | 2025/6/5 | medium |
216371 | RHEL 8:idm:DL1 (RHSA-2025:1515) | Nessus | Red Hat Local Security Checks | 2025/2/17 | 2025/6/5 | medium |
132865 | KB4534306:Windows 10 的 2020 年 1 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/1/14 | 2022/12/5 | critical |
159925 | GitLab 11.9 < 13.8.8 / 13.9 < 13.9.6 / 13.10 < 13.10.3 (CVE-2021-22205) | Nessus | CGI abuses | 2022/4/20 | 2024/10/23 | critical |
137373 | Debian DSA-4700-1:roundcube - 安全性更新 | Nessus | Debian Local Security Checks | 2020/6/12 | 2024/6/26 | medium |
153829 | Google Chrome < 94.0.4606.71 多個弱點 | Nessus | Windows | 2021/10/1 | 2023/4/25 | high |
153839 | Microsoft Edge (Chromium) < 94.0.992.38 多個弱點 | Nessus | Windows | 2021/10/1 | 2023/4/25 | high |
85273 | Firefox < 39.0.3 PDF 讀取器任意檔案存取 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/8/7 | 2022/5/25 | medium |
85274 | Firefox ESR < 38.1.1 PDF 讀取器任意檔案存取 | Nessus | Windows | 2015/8/7 | 2022/5/25 | medium |
85295 | RHEL 5 / 6 / 7 : firefox (RHSA-2015:1581) | Nessus | Red Hat Local Security Checks | 2015/8/10 | 2022/5/25 | medium |
85297 | Ubuntu 14.04 LTS:Firefox 弱點 (USN-2707-1) | Nessus | Ubuntu Local Security Checks | 2015/8/10 | 2024/8/28 | high |
85400 | SUSE SLED12 / SLES12 安全性更新:MozillaFirefox (SUSE-SU-2015:1379-1) | Nessus | SuSE Local Security Checks | 2015/8/14 | 2022/5/25 | medium |
85437 | openSUSE 安全性更新:MozillaFirefox (openSUSE-2015-548) | Nessus | SuSE Local Security Checks | 2015/8/17 | 2022/5/25 | critical |
85763 | SUSE SLED12 / SLES12 安全性更新:MozillaFirefox、mozilla-nss (SUSE-SU-2015:1476-1) | Nessus | SuSE Local Security Checks | 2015/9/3 | 2022/5/25 | critical |
227003 | Linux Distros 未修補弱點:CVE-2023-41993 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
216332 | AlmaLinux 9gcc-toolset-13-gcc (ALSA-2025:1309) | Nessus | Alma Linux Local Security Checks | 2025/2/14 | 2025/2/15 | medium |
63911 | RHEL 5:acroread (RHSA-2010:0037) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/4/21 | high |
80946 | Flash Player <= 16.0.0.257 資訊洩漏 (APSB15-02) | Nessus | Windows | 2015/1/23 | 2022/5/25 | critical |
80948 | MS KB3033408:針對 Internet Explorer 中的 Adobe Flash Player 的弱點更新 | Nessus | Windows | 2015/1/23 | 2022/5/25 | critical |
90996 | SUSE SLED12 / SLES12 安全性更新:ImageMagick (SUSE-SU-2016:1260-1) | Nessus | SuSE Local Security Checks | 2016/5/9 | 2025/3/14 | high |
91032 | Oracle Linux 6 / 7 : ImageMagick (ELSA-2016-0726) | Nessus | Oracle Linux Local Security Checks | 2016/5/11 | 2025/3/14 | high |
91450 | Ubuntu 14.04 LTS / 16.04 LTS:ImageMagick 弱點 (USN-2990-1) | Nessus | Ubuntu Local Security Checks | 2016/6/3 | 2025/3/14 | critical |
95811 | MS16-148:Microsoft Office 的安全性更新 (3204068) | Nessus | Windows : Microsoft Bulletins | 2016/12/14 | 2023/4/25 | critical |
119500 | Jenkins < 2.138.4 LTS / 2.150.1 LTS / 2.154 多個弱點 | Nessus | CGI abuses | 2018/12/7 | 2024/6/5 | critical |
164843 | RHEL 8:RHV Manager (ovirt-engine) [ovirt-4.5.2] 錯誤修正和 (RHSA-2022: 6393) | Nessus | Red Hat Local Security Checks | 2022/9/8 | 2025/1/24 | high |
164997 | KB5017315:Windows 10 1809 版 / Windows Server 2019 安全性更新 (2022 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2022/9/13 | 2024/6/17 | critical |
170037 | Hikivision IP 相機命令插入弱點 | Nessus | Misc. | 2023/1/13 | 2023/10/11 | critical |
179133 | Adobe ColdFusion 程式碼執行 (APSB23-25) (直接檢查) | Nessus | CGI abuses | 2023/8/1 | 2025/7/14 | high |
208285 | KB5044277:Windows 10 1809 版 / Windows Server 2019 安全性更新 (2024 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/18 | critical |
208287 | KB5044321:Windows Server 2008 R2 安全性更新 (2024 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/15 | critical |
208296 | KB5044280:Windows 11 21H2 版的安全性更新 (2024 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/18 | high |
61681 | Oracle Java SE 7 < Update 7 多個弱點 | Nessus | Windows | 2012/8/27 | 2023/4/25 | critical |
64839 | Oracle Java JDK / JRE 6 < Update 35 多個弱點 | Nessus | Misc. | 2013/2/22 | 2023/4/25 | critical |
87656 | Adobe AIR <= 20.0.0.204 多個弱點 (APSB16-01) | Nessus | Windows | 2015/12/29 | 2022/5/25 | critical |
182682 | JQuery < 3.5.0 XSS | Nessus | CGI abuses : XSS | 2023/10/6 | 2025/1/24 | medium |
194284 | RHEL 6 / 7 / 8:Red Hat AMQ Interconnect 1.9.0 (RHSA-2020:4211) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2025/1/24 | medium |
55077 | USN-1119-1 : linux-ti-omap4 弱點 | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2023/5/14 | high |
216589 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:Apache Solr 弱點 (USN-7283-1) | Nessus | Ubuntu Local Security Checks | 2025/2/21 | 2025/2/21 | high |
152129 | macOS 11.x < 11.5.1 (HT212622) | Nessus | MacOS X Local Security Checks | 2021/7/28 | 2024/5/28 | high |
103928 | NUUO NVR Web 介面 RCE | Nessus | CGI abuses | 2017/10/18 | 2025/7/30 | critical |
144399 | RHEL 8:python-XStatic-jQuery224 (RHSA-2020: 5412) | Nessus | Red Hat Local Security Checks | 2020/12/18 | 2025/1/24 | medium |
148918 | Oracle Primavera Unifier (2021 年 4 月 CPU) | Nessus | CGI abuses | 2021/4/22 | 2025/1/24 | medium |
125739 | Amazon Linux AMI:exim (ALAS-2019-1221) | Nessus | Amazon Linux Local Security Checks | 2019/6/7 | 2022/12/6 | critical |