154966 | Draytek VigorConnect LFI (CVE-2021-20123) | Nessus | Web Servers | 2021/11/8 | 2025/7/14 | high |
100388 | Samba 3.5.x < 4.4 / 4.4.x < 4.4.14 / 4.5.x < 4.5.10 / 4.6.x < 4.6.4 Shared Library RCE | Nessus | Misc. | 2017/5/24 | 2023/3/30 | critical |
100412 | Ubuntu 12.04 LTS:samba 弱點 (USN-3296-2) (SambaCry) | Nessus | Ubuntu Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
109974 | GLSA-201805-07:Samba:多個弱點 (SambaCry) | Nessus | Gentoo Local Security Checks | 2018/5/23 | 2023/3/31 | critical |
127320 | NewStart CGSL MAIN 4.05:samba 多個弱點 (NS-SA-2019-0096) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2023/3/30 | critical |
97729 | MS17-006:Internet Explorer 的累積安全性更新 (4013073) | Nessus | Windows : Microsoft Bulletins | 2017/3/14 | 2022/5/25 | high |
62593 | Oracle Java SE 多種弱點 (2012 年 10 月 CPU) | Nessus | Windows | 2012/10/17 | 2022/4/11 | critical |
65216 | MS13-022:Silverlight 中的弱點可能允許遠端程式碼執行 (2814124) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/3/12 | 2022/5/25 | high |
89663 | VMware ESX / ESXi NFC 和第三方程式庫多個弱點 (VMSA-2013-0003) (遠端檢查) | Nessus | Misc. | 2016/3/4 | 2022/3/29 | critical |
207243 | Apache OFBiz < 18.12.16 多個弱點 | Nessus | CGI abuses | 2024/9/13 | 2025/2/4 | critical |
189301 | macOS 13.x < 13.6.4 多個弱點 (HT214058) | Nessus | MacOS X Local Security Checks | 2024/1/22 | 2024/6/5 | critical |
170909 | RHEL 7:Red Hat JBoss Enterprise Application Platform 7.4.9 安全性更新 (重要) (RHSA-2023: 0552) | Nessus | Red Hat Local Security Checks | 2023/1/31 | 2025/1/24 | critical |
101361 | Apache Struts 2.3.x Showcase App Struts 1 Plugin ActionMessage Class Error Message Input Handling RCE (S2-048) | Nessus | Misc. | 2017/7/11 | 2023/4/25 | critical |
127961 | GLSA-201908-12:Mozilla Firefox:多個弱點 | Nessus | Gentoo Local Security Checks | 2019/8/20 | 2022/12/6 | critical |
158877 | Rocky Linux 8核心 (RLSA-2022:825) | Nessus | Rocky Linux Local Security Checks | 2022/3/12 | 2023/1/13 | high |
179973 | Debian DLA-3534-1:rar - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/8/18 | 2025/1/22 | high |
181873 | MinIO < RELEASE.2023-03-20T20-16-18Z 多個弱點 | Nessus | Misc. | 2023/9/26 | 2024/1/13 | high |
172041 | RHEL 7:RHEL 7 上的 Red Hat Single Sign-On 7.6.2 安全性更新 (重要) (RHSA-2023:1043) | Nessus | Red Hat Local Security Checks | 2023/3/2 | 2025/1/24 | critical |
218511 | Linux Distros 未修補弱點:CVE-2014-6271 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
77825 | Debian DSA-3032-1 : bash - 安全性更新 | Nessus | Debian Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
77828 | RHEL 6 / 7: bash (RHSA-2014:1293) | Nessus | Red Hat Local Security Checks | 2014/9/25 | 2025/4/15 | critical |
77829 | GNU Bash 環境變數處理程式碼插入 (Shellshock) | Nessus | CGI abuses | 2014/9/24 | 2022/12/5 | critical |
77832 | Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 最新版本:bash (SSA:2014-267-01) (Shellshock) | Nessus | Slackware Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
77848 | Oracle Linux 5 / 6 / 7:bash (ELSA-2014-1293) (Shellshock) | Nessus | Oracle Linux Local Security Checks | 2014/9/25 | 2024/10/22 | critical |
77854 | Ubuntu 14.04 LTS:Bash 弱點 (USN-2362-1) | Nessus | Ubuntu Local Security Checks | 2014/9/25 | 2024/8/28 | critical |
77913 | Solaris 10 (sparc) : 126546-06 | Nessus | Solaris Local Security Checks | 2014/9/26 | 2022/12/5 | critical |
78113 | Solaris 9 (x86):149080-02 | Nessus | Solaris Local Security Checks | 2014/10/9 | 2022/12/5 | critical |
78508 | VMware vCenter Server Appliance Bash 遠端程式碼執行 (VMSA-2014-0010) (Shellshock) | Nessus | Misc. | 2014/10/16 | 2022/12/5 | critical |
227230 | Linux Distros 未修補的弱點:CVE-2023-42917 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | high |
200170 | PHP 8.1.x < 8.1.29 多個弱點 | Nessus | CGI abuses | 2024/6/6 | 2025/5/26 | critical |
59462 | Oracle Java SE 多種弱點 (2012 年 6 月 CPU) | Nessus | Windows | 2012/6/13 | 2022/4/11 | critical |
235712 | Wazuh Server 4.4.0 < 4.9.1 RCE | Nessus | Misc. | 2025/5/12 | 2025/6/10 | critical |
190487 | KB5034767: Windows 10 1607 版與 Windows Server 2016 安全性更新 (2024 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2024/6/17 | high |
59674 | GLSA-201206-21:Adobe Flash Player:多個弱點 | Nessus | Gentoo Local Security Checks | 2012/6/25 | 2022/3/29 | high |
61769 | RHEL 6:java-1.7.0-openjdk (RHSA-2012:1223) | Nessus | Red Hat Local Security Checks | 2012/9/4 | 2022/3/8 | critical |
61789 | CentOS 6 : java-1.7.0-openjdk (CESA-2012:1223) | Nessus | CentOS Local Security Checks | 2012/9/6 | 2022/3/8 | critical |
150337 | Slackware 14.2 / 最新版本:polkit(SSA:2021-158-02) | Nessus | Slackware Local Security Checks | 2021/6/8 | 2023/12/27 | high |
150950 | RHEL 8:Red Hat 虛擬化主機安全性更新 [ovirt-4.4.6] (重要) (RHSA-2021: 2522) | Nessus | Red Hat Local Security Checks | 2021/6/22 | 2024/11/8 | high |
150164 | Ubuntu 20.04 LTS:polkit 弱點 (USN-4980-1) | Nessus | Ubuntu Local Security Checks | 2021/6/3 | 2024/8/28 | high |
66029 | RHEL 5 / 6:java-1.7.0-oracle (RHSA-2013:0757) | Nessus | Red Hat Local Security Checks | 2013/4/19 | 2022/5/25 | critical |
66439 | RHEL 5 / 6:java-1.7.0-ibm (RHSA-2013:0822) | Nessus | Red Hat Local Security Checks | 2013/5/15 | 2022/12/5 | critical |
68811 | Oracle Linux 6:java-1.7.0-openjdk (ELSA-2013-0751) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | low |
73984 | MS14-025:群組原則偏好設定中的弱點可允許權限提升 (2962486) | Nessus | Windows : Microsoft Bulletins | 2014/5/14 | 2021/11/30 | high |
78580 | Oracle Linux 5 / 6Unbreakable Enterprise 核心安全性 (ELSA-2014-3083) | Nessus | Oracle Linux Local Security Checks | 2014/10/20 | 2025/4/29 | high |
81800 | Oracle Linux 7:核心 (ELSA-2015-0290) | Nessus | Oracle Linux Local Security Checks | 2015/3/13 | 2025/4/29 | high |
100390 | Debian DLA-951-1:samba 安全性更新 (SambaCry) | Nessus | Debian Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
100411 | Ubuntu 14.04 LTS / 16.04 LTS:Samba 弱點 (USN-3296-1) | Nessus | Ubuntu Local Security Checks | 2017/5/25 | 2024/8/27 | critical |
100453 | RHEL 6 / 7:Storage Server (RHSA-2017:1273) (SambaCry) | Nessus | Red Hat Local Security Checks | 2017/5/26 | 2023/3/30 | critical |
100631 | RHEL 6 / 7:samba (RHSA-2017:1390) (SambaCry) | Nessus | Red Hat Local Security Checks | 2017/6/6 | 2023/3/30 | critical |
154050 | CentOS 8:httpd:2.4 (CESA-2021: 3816) | Nessus | CentOS Local Security Checks | 2021/10/13 | 2023/4/25 | critical |