154544 | NewStart CGSL CORE 5.05 / MAIN 5.05:freetype 弱點 (NS-SA-2021-0144) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2025/2/6 | critical |
167224 | Nutanix AOS:多個弱點 (NXSA-AOS-5.20.5) | Nessus | Misc. | 2022/11/9 | 2024/6/7 | critical |
177243 | Microsoft SharePoint Server 2019 的安全性更新 (2023 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2023/6/13 | 2024/6/6 | critical |
178168 | KB5028224: Windows Server 2008 R2 的安全性更新 (2023 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
110264 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:Tomcat 弱點 (USN-3665-1) | Nessus | Ubuntu Local Security Checks | 2018/5/31 | 2024/8/27 | critical |
131934 | KB4530692:Windows 7 與 Windows Server 2008 R2 的 2019 年 12 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/12/10 | 2024/6/17 | high |
136507 | KB4556843:Windows 7 和 Windows Server 2008 R2 的 2020 年 5 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/5/12 | 2024/6/17 | critical |
78822 | SIP 指令碼透過 Shellshock 的遠端命令執行 | Nessus | General | 2014/11/3 | 2022/12/5 | critical |
79051 | RHEL 5 / 6:bash (RHSA-2014:1294) (Shellshock) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2023/4/25 | critical |
79147 | VMware vCenter Converter 5.1.x < 5.1.2 / 5.5.x < 5.5.3 多個弱點 (VMSA-2014-0010) (Shellshock) | Nessus | Windows | 2014/11/12 | 2022/12/5 | critical |
79215 | McAfee Web Gateway GNU Bash 程式碼插入 (SB10085) (Shellshock) | Nessus | Misc. | 2014/11/12 | 2022/12/5 | critical |
79804 | CUPS 透過 Shellshock 的遠端命令執行 | Nessus | Misc. | 2014/12/8 | 2025/7/14 | critical |
80590 | Oracle Solaris 第三方修補程式更新:bash (multiple_vulnerabilities_in_bash) (Shellshock) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2022/12/5 | critical |
232387 | Azure Linux 3.0 安全性更新核心 (CVE-2024-53150) | Nessus | Azure Linux Local Security Checks | 2025/3/10 | 2025/4/9 | high |
234655 | RHEL 9:核心 (RHSA-2025:3888) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
234679 | RHEL 8:核心 (RHSA-2025:3832) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
234680 | AlmaLinux 8:核心 (ALSA-2025:3893) | Nessus | Alma Linux Local Security Checks | 2025/4/21 | 2025/4/21 | high |
234701 | AlmaLinux 9:核心 (ALSA-2025:3937) | Nessus | Alma Linux Local Security Checks | 2025/4/21 | 2025/4/21 | high |
103786 | Microsoft Sharepoint Server 的安全性更新 (2017 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2017/10/11 | 2023/4/12 | high |
117417 | KB4457142:Windows 10 版本 1709 和 Windows Server 版本 1709 的 2018 年 9 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2018/9/11 | 2022/3/29 | critical |
117420 | KB4457984:Windows Server 2008 的 2018 年 9 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2018/9/11 | 2024/6/17 | critical |
126882 | Slackware 14.2:Slackware 14.2 核心 (SSA:2019-202-01) | Nessus | Slackware Local Security Checks | 2019/7/22 | 2024/5/9 | critical |
127721 | RHEL 8:kernel-rt (RHSA-2019:2405) | Nessus | Red Hat Local Security Checks | 2019/8/12 | 2024/11/6 | high |
127722 | RHEL 8:核心 (RHSA-2019:2411) | Nessus | Red Hat Local Security Checks | 2019/8/12 | 2024/11/6 | high |
127890 | Ubuntu 16.04 LTS:Linux 核心弱點 (USN-4095-1) | Nessus | Ubuntu Local Security Checks | 2019/8/14 | 2024/8/27 | critical |
128477 | Ubuntu 19.04:linux-aws 弱點 (USN-4117-1) | Nessus | Ubuntu Local Security Checks | 2019/9/3 | 2024/4/30 | critical |
163986 | GLSA-202208-14:Mozilla Thunderbird:多個弱點 | Nessus | Gentoo Local Security Checks | 2022/8/10 | 2023/10/16 | critical |
167311 | AlmaLinux 8kernel-rt (ALSA-2022:7444) | Nessus | Alma Linux Local Security Checks | 2022/11/12 | 2024/6/26 | high |
167835 | AlmaLinux 9核心 (ALSA-2022:8267) | Nessus | Alma Linux Local Security Checks | 2022/11/18 | 2024/6/26 | high |
184842 | Rocky Linux 8kernel-rt (RLSA-2022:7444) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2024/6/26 | high |
87432 | F5 Networks BIG-IP:Java commons-collections 程式庫弱點 (SOL30518307) | Nessus | F5 Networks Local Security Checks | 2015/12/17 | 2022/12/5 | high |
132760 | Debian DSA-4600-1:firefox-esr - 安全性更新 | Nessus | Debian Local Security Checks | 2020/1/10 | 2024/4/1 | high |
132774 | Mozilla Thunderbird < 68.4.1 | Nessus | Windows | 2020/1/10 | 2023/4/25 | high |
132873 | CentOS 6 : firefox (RHSA-2020:0086) | Nessus | CentOS Local Security Checks | 2020/1/15 | 2024/10/9 | high |
132887 | RHEL 8:firefox (RHSA-2020: 0111) | Nessus | Red Hat Local Security Checks | 2020/1/15 | 2024/11/7 | high |
133106 | Debian DSA-4603-1:thunderbird - 安全性更新 | Nessus | Debian Local Security Checks | 2020/1/21 | 2024/3/29 | high |
133384 | RHEL 8:thunderbird (RHSA-2020: 0292) | Nessus | Red Hat Local Security Checks | 2020/1/31 | 2024/11/7 | high |
182856 | KB5031427: Windows Server 2012 安全性更新 (2023 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2023/10/10 | 2024/6/17 | critical |
242167 | Zyxel 舊型 DSL CPE 路由器存在多個弱點 | Nessus | Misc. | 2025/7/16 | 2025/7/16 | critical |
59684 | HP Systems Insight Manager < 7.0 多個弱點 | Nessus | Windows | 2012/6/15 | 2022/3/8 | critical |
82781 | Adobe Flash Player <= 17.0.0.134 多個弱點 (APSB15-06) | Nessus | Windows | 2015/4/14 | 2022/4/11 | critical |
82782 | Adobe Flash Player <= 17.0.0.134 多個弱點 (APSB15-06) | Nessus | MacOS X Local Security Checks | 2015/4/14 | 2022/3/8 | critical |
84072 | GLSA-201504-07:Adobe Flash Player:多個弱點 | Nessus | Gentoo Local Security Checks | 2015/6/10 | 2022/3/8 | critical |
161341 | Rocky Linux 8webkit2gtk3 (RLSA-2022:1777) | Nessus | Rocky Linux Local Security Checks | 2022/5/18 | 2023/11/7 | high |
172533 | KB5023702:Windows 10 1809 版 / Windows Server 2019 安全性更新 (2023 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2023/3/14 | 2024/6/17 | critical |
163952 | KB5016679:Windows 7 和 Windows Server 2008 R2 的安全性更新 (2022 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2022/8/9 | 2024/6/17 | critical |
180467 | Nutanix AOS:多個弱點 (NXSA-AOS-6.7) | Nessus | Misc. | 2023/9/4 | 2025/2/17 | critical |
181408 | Apple iOS < 16.6.1 多個弱點 (HT213905) | Nessus | Mobile Devices | 2023/9/14 | 2025/7/14 | high |
44937 | 多個 Adobe 產品 XML 外部實體 (XXE) 插入 (APSB10-05) | Nessus | CGI abuses | 2010/3/1 | 2023/4/25 | medium |
61596 | SuSE 10 安全性更新:flash-player (ZYPP 修補程式編號 8249) | Nessus | SuSE Local Security Checks | 2012/8/20 | 2022/3/8 | high |