141184 | RHEL 7:qemu-kvm-rhev (RHSA-2020: 4176) | Nessus | Red Hat Local Security Checks | 2020/10/6 | 2024/11/7 | medium |
143014 | RHEL 7:qemu-kvm (RHSA-2020: 4050) | Nessus | Red Hat Local Security Checks | 2020/11/18 | 2024/11/7 | medium |
143024 | RHEL 7:qemu-kvm-ma (RHSA-2020: 4047) | Nessus | Red Hat Local Security Checks | 2020/11/18 | 2024/11/7 | medium |
154728 | DNN (DotNetNuke) 9.2 <= 9.2.2 弱式加密演算法弱點 | Nessus | CGI abuses | 2021/10/29 | 2025/5/14 | high |
177209 | Okta Advanced Server Access Client < 1.57.0 命令注入 | Nessus | Misc. | 2023/6/13 | 2023/6/14 | high |
168316 | Ubuntu 16.04 ESM/18.04 LTS/20.04 LTS/22.04 LTS:snapd 弱點 (USN-5753-1) | Nessus | Ubuntu Local Security Checks | 2022/12/1 | 2024/8/29 | high |
176376 | Oracle Linux 8:grub2 (ELSA-2022-9471) | Nessus | Oracle Linux Local Security Checks | 2023/5/25 | 2024/11/1 | high |
104361 | Tenable SecurityCenter 5.5.0 <= 5.5.2 SQLi (TNS-2017-13) | Nessus | Misc. | 2017/11/2 | 2023/11/27 | high |
146024 | CentOS 8:libreswan (CESA-2020: 2070) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | high |
153440 | Microsoft Visual Studio Code 安全性更新 (2021 年 9 月) | Nessus | Misc. | 2021/9/16 | 2023/12/29 | medium |
266110 | Linux Distros 未修補的弱點:CVE-2025-11000 | Nessus | Misc. | 2025/9/29 | 2025/9/29 | critical |
266098 | Linux Distros 未修補的弱點:CVE-2025-10924 | Nessus | Misc. | 2025/9/29 | 2025/9/29 | critical |
269468 | Linux Distros 未修補的弱點:CVE-2025-61657 | Nessus | Misc. | 2025/10/8 | 2025/10/8 | critical |
269512 | Linux Distros 未修補的弱點:CVE-2025-61646 | Nessus | Misc. | 2025/10/8 | 2025/10/8 | critical |
269514 | Linux Distros 未修補的弱點:CVE-2025-61636 | Nessus | Misc. | 2025/10/8 | 2025/10/8 | critical |
180186 | Debian DSA-5482-1:tryton-server - 安全性更新 | Nessus | Debian Local Security Checks | 2023/8/25 | 2023/8/25 | high |
161687 | Debian DSA-5152-1:spip - 安全性更新 | Nessus | Debian Local Security Checks | 2022/5/31 | 2022/5/31 | high |
152948 | Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 lsssd (2021:3336) | Nessus | Scientific Linux Local Security Checks | 2021/9/1 | 2022/1/10 | high |
171636 | Microsoft Print 3D 應用程式遠端程式碼執行 (2023 年 2 月) | Nessus | Windows | 2023/2/20 | 2024/3/27 | high |
204970 | ManageEngine OpManager SQLi (CVE-2024-6748) | Nessus | CGI abuses | 2024/8/2 | 2024/11/1 | high |
163279 | Oracle Linux 7 / 8:Unbreakable Enterprise 核心 (ELSA-2022-9609) | Nessus | Oracle Linux Local Security Checks | 2022/7/19 | 2024/10/24 | medium |
200996 | VMware Workstation 16.0.x < 16.2.0 弱點 (VMSA-2022-0001.2) | Nessus | General | 2024/6/25 | 2024/6/25 | high |
146584 | RHEL 8:xterm (RHSA-2021: 0611) | Nessus | Red Hat Local Security Checks | 2021/2/18 | 2024/11/7 | critical |
141055 | RHEL 7:libwmf (RHSA-2020: 3943) | Nessus | Red Hat Local Security Checks | 2020/9/30 | 2024/11/7 | critical |
146545 | RHEL 7:python (RHSA-2021: 0528) | Nessus | Red Hat Local Security Checks | 2021/2/16 | 2024/11/7 | high |
181326 | Oracle Linux 8:cross-gcc (ELSA-2023-28766) | Nessus | Oracle Linux Local Security Checks | 2023/9/12 | 2025/9/9 | medium |
136582 | RHEL 7:Ansible 安全和錯誤修復更新 (2.7.18) (中等) (RHSA-2020: 2142) | Nessus | Red Hat Local Security Checks | 2020/5/13 | 2024/11/7 | medium |
141085 | RHEL 8:Red Hat OpenShift Service Mesh 1.1 servicemesh-proxy (RHSA-2020: 4129) | Nessus | Red Hat Local Security Checks | 2020/9/30 | 2024/11/7 | high |
143574 | VMware Workspace One Access / VMware Identity Manager 命令插入弱點 (VMSA-2020-0027) | Nessus | CGI abuses | 2020/12/8 | 2023/4/25 | critical |
14272 | Netstat Portscanner (SSH) | Nessus | Port scanners | 2004/8/15 | 2025/5/27 | info |
161027 | RHEL 8:postgresql:10 (RHSA-2022:1830) | Nessus | Red Hat Local Security Checks | 2022/5/11 | 2025/3/6 | high |
173137 | Amazon Linux 2023:xorg-x11-server-common、xorg-x11-server-devel、xorg-x11-server-source (ALAS2023-2023-131) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | high |
261814 | Microsoft Word 產品的安全性更新 (2025 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2025/9/9 | 2025/9/17 | high |
192105 | Android 版 Microsoft Edge (CVE-2024-26167) | Nessus | Mobile Devices | 2024/3/14 | 2025/10/10 | medium |
151443 | Ubuntu 20.04 LTS:libuv 弱點 (USN-5007-1) | Nessus | Ubuntu Local Security Checks | 2021/7/7 | 2024/8/27 | medium |
131021 | Google Chrome < 78.0.3904.97 弱點 | Nessus | MacOS X Local Security Checks | 2019/11/14 | 2019/11/14 | high |
176342 | Ubuntu 22.04 LTS:calamares-settings-ubuntu 弱點 (USN-6106-1) | Nessus | Ubuntu Local Security Checks | 2023/5/24 | 2024/8/27 | info |
177389 | Ubuntu 22.04 LTS:Podman 弱點 (USN-6170-1) | Nessus | Ubuntu Local Security Checks | 2023/6/16 | 2024/8/27 | info |
178331 | Debian DSA-5455-1:iperf3 - 安全性更新 | Nessus | Debian Local Security Checks | 2023/7/17 | 2023/7/17 | high |
192982 | Slackware Linux 15.0/當前版 libarchive 弱點 (SSA:2024-099-01) | Nessus | Slackware Local Security Checks | 2024/4/8 | 2024/4/8 | high |
193713 | Slackware Linux 15.0/最新版 freerdp 弱點 (SSA:2024-113-01) | Nessus | Slackware Local Security Checks | 2024/4/23 | 2024/4/23 | high |
186368 | Ubuntu 18.04 ESM:EC2 hibagent 更新 (USN-6519-1) | Nessus | Ubuntu Local Security Checks | 2023/11/28 | 2024/8/28 | info |
211682 | LightGBM < 4.6.0 RCE | Nessus | Artificial Intelligence | 2024/11/21 | 2024/11/22 | high |
224051 | Linux Distros 未修補弱點:CVE-2021-3670 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | medium |
211860 | GitLab 16.11 <17.4.5/17.5 < 17.5.3/17.6 < 17.6.1 (CVE-2024-11668) | Nessus | CGI abuses | 2024/11/26 | 2024/12/19 | medium |
190405 | QTS、QuTS hero 和 QuTScloud 中的 QNAP QTS/QuTS hero 多個弱點 (QSA-23-53) | Nessus | Misc. | 2024/2/12 | 2024/2/13 | high |
211859 | GitLab 15.6 <17.4.5/17.5 < 17.5.3/17.6 < 17.6.1 (CVE-2024-8177) | Nessus | CGI abuses | 2024/11/26 | 2024/12/19 | high |
191063 | VMware Fusion 13.0.x < 13.5.1 弱點 (VMSA-2024-0005) | Nessus | MacOS X Local Security Checks | 2024/2/27 | 2025/6/12 | medium |
167705 | AlmaLinux 9curl (ALSA-2022:6157) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/10/3 | critical |
133052 | Google Chrome < 79.0.3945.130 多個弱點 | Nessus | MacOS X Local Security Checks | 2020/1/17 | 2024/3/29 | high |