179164 | RHEL 9:openssh (RHSA-2023: 4412) | Nessus | Red Hat Local Security Checks | 2023/8/1 | 2024/11/7 | critical |
179220 | AlmaLinux 8:openssh (ALSA-2023:4419) | Nessus | Alma Linux Local Security Checks | 2023/8/2 | 2023/12/22 | critical |
179241 | Oracle Linux 7:openssh (ELSA-2023-4382) | Nessus | Oracle Linux Local Security Checks | 2023/8/2 | 2024/10/23 | critical |
179445 | Rocky Linux 8:openssh (RLSA-2023:4419) | Nessus | Rocky Linux Local Security Checks | 2023/8/8 | 2023/12/22 | critical |
181785 | Nutanix AHV:多個弱點 (NXSA-AHV-20230302.216) | Nessus | Misc. | 2023/9/22 | 2025/2/19 | critical |
190135 | CentOS 8:openssh (CESA-2023: 4419) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | critical |
190238 | Fortinet Fortigate sslvpnd 中的超出邊界寫入弱點 (FG-IR-24-015) | Nessus | Firewalls | 2024/2/8 | 2024/10/29 | critical |
195211 | F5 BIG-IP Next Central Manager < 20.2.0 SQLi (K000138733) (直接檢查) | Nessus | Web Servers | 2024/5/9 | 2025/7/14 | critical |
195236 | F5 BIG-IP Next Central Manager 20.0.1 < 20.2.0 SQL 插入攻擊 (K000138733) | Nessus | F5 Networks Local Security Checks | 2024/5/9 | 2024/12/13 | critical |
195237 | F5 BIG-IP Next Central Manager 20.0.1 < 20.2.0 OData 插入 (K000138732) | Nessus | F5 Networks Local Security Checks | 2024/5/9 | 2024/12/13 | critical |
214604 | Amazon Linux 2023:tomcat9、tomcat9-admin-webapps、tomcat9-el-3.0-api (ALAS2023-2025-813) | Nessus | Amazon Linux Local Security Checks | 2025/1/24 | 2025/3/13 | critical |
232607 | KB5053618:Windows 10 LTS 1507 安全性更新 (2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/4/18 | high |
232620 | KB5053599:Windows 11 22H2 版 / Windows Server 23H2 版安全性更新 (2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/4/18 | high |
236788 | Fortinet FortiOS 和 FortiProxy 遠端程式碼執行 (CVE-2024-21762) | Nessus | CGI abuses | 2025/5/15 | 2025/7/14 | critical |
242415 | Microsoft SharePoint Server 訂閱版的安全性更新 (2025 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2025/7/20 | 2025/7/21 | critical |
243575 | Google Chrome < 139.0.7258.66 多個弱點 | Nessus | Windows | 2025/8/5 | 2025/8/5 | critical |
62597 | CentOS 6 : java-1.6.0-openjdk (CESA-2012:1384) | Nessus | CentOS Local Security Checks | 2012/10/18 | 2021/1/4 | critical |
62613 | RHEL 6:java-1.6.0-openjdk (RHSA-2012:1384) | Nessus | Red Hat Local Security Checks | 2012/10/18 | 2021/1/14 | critical |
62614 | RHEL 5:java-1.6.0-openjdk (RHSA-2012:1385) | Nessus | Red Hat Local Security Checks | 2012/10/18 | 2024/4/27 | medium |
62961 | SuSE 10 安全性更新:IBM Java 1.4.2 (ZYPP 修補程式編號 8366) | Nessus | SuSE Local Security Checks | 2012/11/19 | 2021/1/19 | critical |
63092 | SuSE 10 安全性更新:IBM Java 1.6.0 (ZYPP 修補程式編號 8383) | Nessus | SuSE Local Security Checks | 2012/11/29 | 2021/1/19 | critical |
68646 | Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2012-1386) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | medium |
69627 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2012-137) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2019/10/16 | critical |
74800 | openSUSE 安全性更新:java-1_6_0-openjdk (openSUSE-SU-2012:1424-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
83568 | SUSE SLES10 / SLES11 安全性更新:IBM Java 1.4.2 (SUSE-SU-2012:1490-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/19 | critical |
232950 | AIX:多個弱點 (IJ53792) | Nessus | AIX Local Security Checks | 2025/3/19 | 2025/6/5 | critical |
232952 | AIX:多個弱點 (IJ53923) | Nessus | AIX Local Security Checks | 2025/3/19 | 2025/6/5 | critical |
176709 | Amazon Linux 2:libplist (ALAS-2023-2067) | Nessus | Amazon Linux Local Security Checks | 2023/6/5 | 2024/12/11 | critical |
240076 | Debian dla-4218:gir1.2-javascriptcoregtk-4.0 - 安全性更新 | Nessus | Debian Local Security Checks | 2025/6/16 | 2025/6/16 | high |
174335 | HP LaserJet 印表機權限提升 (HPSBPI03839) | Nessus | Misc. | 2023/4/14 | 2025/3/19 | critical |
235566 | RockyLinux 8:webkit2gtk3 (RLSA-2025:2863) | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | high |
232532 | Google Chrome < 134.0.6998.88 多個弱點 | Nessus | Windows | 2025/3/10 | 2025/4/3 | high |
200642 | Debian dsa-5712:ffmpeg - 安全性更新 | Nessus | Debian Local Security Checks | 2024/6/16 | 2025/6/4 | high |
200648 | Debian dsa-5713:libndp-dbg - 安全性更新 | Nessus | Debian Local Security Checks | 2024/6/16 | 2024/7/1 | high |
201046 | RHEL 8 / 9:Red Hat Ceph Storage 5.3 (RHSA-2024:4118) | Nessus | Red Hat Local Security Checks | 2024/6/26 | 2024/11/7 | critical |
201291 | RHEL 8:python3 (RHSA-2024:4245) | Nessus | Red Hat Local Security Checks | 2024/7/2 | 2024/11/7 | medium |
201337 | Oracle Linux 8:python3.11-PyMySQL (ELSA-2024-4244) | Nessus | Oracle Linux Local Security Checks | 2024/7/3 | 2024/11/2 | medium |
201356 | openSUSE SEoL (11.3.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
20171 | Horde 管理帳戶預設密碼 | Nessus | CGI abuses | 2005/11/8 | 2024/6/4 | critical |
20182 | VERITAS NetBackup Volume Manager 程序緩衝區溢位 | Nessus | Windows | 2005/11/11 | 2022/4/11 | critical |
201914 | GLSA-202407-10:Sofia-SIP:多個弱點 | Nessus | Gentoo Local Security Checks | 2024/7/5 | 2024/7/5 | critical |
201921 | Node.js 模組 @sap/xssec < 3.6.0 權限提升 | Nessus | Misc. | 2024/7/5 | 2024/10/7 | critical |
20283 | Panda Antivirus 偵測與狀態 | Nessus | Windows | 2005/12/9 | 2025/3/25 | critical |
20342 | MyBB calendar.php「month」參數 SQLi | Nessus | CGI abuses | 2005/12/24 | 2025/5/14 | critical |
20368 | MS04-042:Windows NT 多個 DHCP 弱點 (885249) (未經認證的檢查) | Nessus | Windows | 2006/1/3 | 2018/11/15 | critical |
57576 | op5 入口網站任意命令執行 | Nessus | CGI abuses | 2012/1/17 | 2021/1/19 | critical |
57862 | HP Data Protector Media Operations Server 'DBServer.exe' 遠端程式碼執行 | Nessus | Windows | 2012/2/8 | 2018/11/15 | critical |
57880 | Debian DSA-2407-1:cvs - 堆積溢位 | Nessus | Debian Local Security Checks | 2012/2/10 | 2021/1/11 | critical |
57962 | CentOS 4 / 5 / 6 : libvorbis (CESA-2012:0136) | Nessus | CentOS Local Security Checks | 2012/2/16 | 2021/1/4 | critical |
57989 | Fedora 16 : libvorbis-1.3.3-1.fc16 (2012-1652) | Nessus | Fedora Local Security Checks | 2012/2/17 | 2021/1/11 | critical |