101269 | Cisco IOS XE SNMP 封包處理遠端緩衝區溢位多個 RCE (cisco-sa-20170629-snmp) | Nessus | CISCO | 2017/7/7 | 2024/5/3 | high |
159917 | Oracle MySQL Enterprise Monitor (2022 年 4 月 CPU) | Nessus | CGI abuses | 2022/4/20 | 2024/10/23 | critical |
163298 | Oracle WebLogic Server (2022 年 7 月 CPU) | Nessus | Misc. | 2022/7/20 | 2024/1/4 | critical |
152139 | OpenAM RCE (CVE-2021-35464) | Nessus | CGI abuses | 2021/7/29 | 2025/7/14 | critical |
157045 | RHEL 8:kpatch-patch (RHSA-2022: 0231) | Nessus | Red Hat Local Security Checks | 2022/1/24 | 2024/11/7 | high |
157819 | Rocky Linux 8核心 (RLSA-2022:188) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2024/8/21 | high |
169880 | Adobe Reader < 20.005.30436 / 22.003.20310 多個弱點 (APSB23-01) | Nessus | Windows | 2023/1/11 | 2024/11/20 | high |
121645 | Apple iOS < 12.1.4 多個弱點 | Nessus | Mobile Devices | 2019/2/7 | 2025/7/14 | critical |
124691 | RHEL 6:chromium-browser (RHSA-2019:1021) | Nessus | Red Hat Local Security Checks | 2019/5/8 | 2024/11/6 | high |
133612 | KB4537776:Windows 10 的 2020 年 2 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/2/11 | 2023/1/23 | high |
133615 | KB4537803:Windows 8.1 與 Windows Server 2012 R2 的 2020 年 2 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/2/11 | 2024/6/17 | high |
135463 | KB4549949:Windows 10 版本 1809 和 Windows Server 2019 的 2020 年 4 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/4/14 | 2024/6/17 | high |
135469 | KB4550930:Windows 10 的 2020 年 4 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/4/14 | 2022/12/5 | high |
135470 | KB4550957: Windows Server 2008 的 2020 年 4 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/4/14 | 2024/6/17 | high |
111686 | KB4343892:Windows 10 的 2018 年 8 月安全性更新 (Foreshadow) | Nessus | Windows : Microsoft Bulletins | 2018/8/14 | 2022/3/29 | high |
111695 | Internet Explorer 的安全性更新 (2018 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2018/8/14 | 2025/3/26 | high |
119583 | KB4471322:Windows 8.1 與 Windows Server 2012 R2 的 2018 年 12 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2018/12/11 | 2025/4/8 | critical |
119584 | KB4471321:Windows 10 1607 版與 Windows Server 2016 的 2018 年 12 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2018/12/11 | 2025/4/8 | critical |
119586 | KB4471324:Windows 10 1803 版與 Windows Server 1803 版的 2018 年 12 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2018/12/11 | 2025/4/8 | critical |
119590 | KB4471326:Windows Server 2012 的 2018 年 12 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2018/12/11 | 2025/4/8 | critical |
131476 | EulerOS Virtualization for ARM 64 3.0.3.0:httpd (EulerOS-SA-2019-2311) | Nessus | Huawei Local Security Checks | 2019/12/3 | 2023/4/25 | high |
145599 | CentOS 8:httpd:2.4 (CESA-2019: 0980) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2023/4/25 | high |
154026 | KB5006672: Windows 10 版本 1809 和 Windows Server 2019 安全性更新 ( 2019 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2021/10/12 | 2024/6/17 | high |
247758 | Linux Distros 未修補的弱點:CVE-2024-9680 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | critical |
189950 | Ivanti Policy Secure 9.x/22.x 命令插入弱點 (CVE-2024-21887) | Nessus | CGI abuses | 2024/2/2 | 2025/7/14 | critical |
189951 | Ivanti Connect Secure 9.x/22.x 命令插入弱點 (CVE-2024-21887) | Nessus | CGI abuses | 2024/2/2 | 2025/7/14 | critical |
192566 | Trend Micro Worry-Free Business Security (WFBS) 命令執行弱點 (000294994) | Nessus | Windows | 2024/3/26 | 2024/3/26 | high |
197015 | KB5037782:Windows Server 2022 / Azure Stack HCI 22H2 安全性更新 (2024 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2024/5/14 | 2025/2/25 | high |
208714 | Oracle Linux 9:firefox (ELSA-2024-7958) | Nessus | Oracle Linux Local Security Checks | 2024/10/11 | 2024/12/6 | critical |
208728 | Mozilla Thunderbird < 115.16.0 | Nessus | Windows | 2024/10/11 | 2024/10/18 | critical |
208785 | Debian dla-3916:thunderbird - 安全性更新 | Nessus | Debian Local Security Checks | 2024/10/12 | 2024/11/4 | critical |
208937 | Ubuntu 20.04 LTS:Firefox 弱點 (USN-7065-1) | Nessus | Ubuntu Local Security Checks | 2024/10/14 | 2024/12/6 | critical |
208994 | RHEL 7:firefox (RHSA-2024:8034) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
208997 | RHEL 8:thunderbird (RHSA-2024:8030) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
209030 | AlmaLinux 9:firefox (ALSA-2024:7958) | Nessus | Alma Linux Local Security Checks | 2024/10/15 | 2024/10/17 | critical |
209032 | AlmaLinux 8:firefox (ALSA-2024:7977) | Nessus | Alma Linux Local Security Checks | 2024/10/15 | 2024/10/17 | critical |
62709 | Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS / 12.10:openjdk-6、openjdk-7 弱點 (USN-1619-1) | Nessus | Ubuntu Local Security Checks | 2012/10/26 | 2022/3/29 | critical |
64169 | SuSE 11.2 安全性更新:OpenJDK (SAT 修補程式編號 6987) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2025/6/10 | critical |
69695 | Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2012-88) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2022/3/8 | critical |
73515 | Blue Coat ProxySG 活動訊號資訊洩漏 (Heartbleed) | Nessus | Firewalls | 2014/4/15 | 2023/4/25 | high |
73671 | VMware Player 6.x < 6.0.2 OpenSSL 程式庫多個弱點 (VMSA-2014-0004) (Linux) (Heartbleed) | Nessus | General | 2014/4/21 | 2023/4/25 | high |
73834 | McAfee Firewall Enterprise OpenSSL 資訊洩漏 (SB10071) (Heartbleed) | Nessus | Firewalls | 2014/5/2 | 2023/4/25 | high |
73854 | McAfee VirusScan Enterprise for Linux OpenSSL 資訊洩漏 (Heartbleed) | Nessus | Misc. | 2014/5/3 | 2023/4/25 | high |
73964 | Symantec Endpoint Protection Manager < 12.1 RU4 MP1a OpenSSL 活動訊號資訊洩漏 (Heartbleed) | Nessus | Windows | 2014/5/12 | 2023/4/25 | high |
74481 | Mandriva Linux 安全性公告:tor (MDVSA-2014:123) | Nessus | Mandriva Local Security Checks | 2014/6/12 | 2022/5/5 | high |
79579 | Google Chrome < 39.0.2171.71 Flash Player 遠端程式碼執行 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/11/26 | 2022/5/25 | critical |
79960 | GLSA-201412-07:Adobe Flash Player:多個弱點 | Nessus | Gentoo Local Security Checks | 2014/12/15 | 2022/5/25 | critical |
84825 | Oracle Java SE 多個弱點 (2015 年 7 月 CPU) (Unix) (Bar Mitzvah) | Nessus | Misc. | 2015/7/17 | 2024/6/20 | critical |
84865 | openSUSE 安全性更新:Adobe Flash Player (openSUSE-2015-496) | Nessus | SuSE Local Security Checks | 2015/7/20 | 2022/4/22 | critical |
86089 | GLSA-201508-01:Adobe Flash Player:多個弱點 | Nessus | Gentoo Local Security Checks | 2015/9/23 | 2022/4/22 | critical |