186434 | RHEL 7:squid (RHSA-2023:7576) | Nessus | Red Hat Local Security Checks | 2023/11/29 | 2024/11/7 | high |
205526 | Foxit PDF Editor < 13.1.3 多個弱點 | Nessus | Windows | 2024/8/14 | 2024/10/21 | high |
145536 | RHEL 6:sudo (RHSA-2021:0227) | Nessus | Red Hat Local Security Checks | 2021/1/28 | 2024/11/7 | high |
269448 | Linux Distros 未修補的弱點:CVE-2025-39942 | Nessus | Misc. | 2025/10/8 | 2025/10/8 | critical |
56245 | CGI 一般 XPath 插入 (第二次通過) | Nessus | CGI abuses | 2011/9/21 | 2021/1/19 | medium |
72777 | Oracle WebCenter Sites 預設認證檢查 | Nessus | CGI abuses | 2014/3/3 | 2024/5/28 | high |
146494 | Ubuntu 20.04 LTS:PostgreSQL 弱點 (USN-4735-1) | Nessus | Ubuntu Local Security Checks | 2021/2/15 | 2024/8/27 | medium |
106373 | Ubuntu 16.04 LTS:Linux 核心 (HWE) 弱點 (USN-3548-2) | Nessus | Ubuntu Local Security Checks | 2018/1/26 | 2024/8/27 | high |
125370 | Google Chrome < 74.0.3729.157 弱點 | Nessus | MacOS X Local Security Checks | 2019/5/24 | 2019/6/6 | high |
131022 | Google Chrome < 78.0.3904.97 弱點 | Nessus | Windows | 2019/11/14 | 2022/4/11 | high |
197513 | TensorFlow < 2.10.1 多個弱點 | Nessus | Misc. | 2024/5/20 | 2024/10/23 | critical |
152429 | Microsoft SharePoint Server 2019 的安全性更新 (2021 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2021/8/10 | 2023/12/29 | high |
211855 | GitLab 13.2.4 <17.4.5/17.5 < 17.5.3/17.6 < 17.6.1 (CVE-2024-11828) | Nessus | CGI abuses | 2024/11/26 | 2024/12/19 | high |
186929 | RHEL 8:RHEL 8 上的 Red Hat Single Sign-On 7.6.6 版安全性更新 (重要) (RHSA-2023: 7856) | Nessus | Red Hat Local Security Checks | 2023/12/15 | 2024/11/7 | high |
186940 | RHEL 9:RHEL 9 上的 Red Hat Single Sign-On 7.6.6 版安全性更新 (重要) (RHSA-2023: 7855) | Nessus | Red Hat Local Security Checks | 2023/12/15 | 2024/11/7 | high |
213595 | GitLab 15.7 <17.5.5/17.6 < 17.6.3/17.7 < 17.7.1 (CVE-2024-6324) | Nessus | CGI abuses | 2025/1/9 | 2025/8/6 | medium |
198224 | TensorFlow < 2.12.0 多個弱點 | Nessus | Misc. | 2024/5/31 | 2024/10/23 | critical |
179693 | HP 印表機軟體權限提升 (HPSBPI03857) | Nessus | Windows | 2023/8/11 | 2023/8/24 | high |
143585 | Ubuntu 20.04 LTS:GDK-PixBuf 弱點 (USN-4663-1) | Nessus | Ubuntu Local Security Checks | 2020/12/9 | 2024/8/29 | medium |
167686 | AlmaLinux 9 java-11-openjdk (ALSA-2022:1728) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2024/11/26 | medium |
130275 | Google Chrome < 78.0.3904.70 多個弱點 | Nessus | Windows | 2019/10/25 | 2024/4/16 | high |
182650 | Debian DLA-3605-1:grub2 - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/10/5 | 2025/1/22 | high |
132075 | Junos OS:處理 flowd 中的特定傳輸 IP 封包導致拒絕服務 (JSA10959) | Nessus | Junos Local Security Checks | 2019/12/16 | 2021/1/28 | high |
140454 | Juniper Junos 權限提升弱點 (JSA10977) | Nessus | Junos Local Security Checks | 2020/9/9 | 2023/7/20 | high |
111105 | Apple iTunes < 12.8 多個弱點 (經認證的檢查) | Nessus | Windows | 2018/7/16 | 2019/11/4 | high |
117878 | Apple iTunes < 12.8 多個弱點 (未經認證的檢查) | Nessus | Peer-To-Peer File Sharing | 2018/10/2 | 2019/11/1 | high |
197183 | TensorFlow < 2.14.1 多個弱點 | Nessus | Misc. | 2024/5/16 | 2024/10/23 | critical |
144782 | Google Chrome < 87.0.4280.141 多個弱點 | Nessus | MacOS X Local Security Checks | 2021/1/6 | 2024/1/30 | critical |
146814 | Amazon Linux AMI:subversion (ALAS-2021-1483) | Nessus | Amazon Linux Local Security Checks | 2021/2/24 | 2024/12/11 | high |
125951 | Google Chrome < 75.0.3770.90 弱點 | Nessus | MacOS X Local Security Checks | 2019/6/18 | 2019/11/27 | medium |
125952 | Google Chrome < 75.0.3770.90 弱點 | Nessus | Windows | 2019/6/18 | 2022/4/11 | medium |
167708 | AlmaLinux 9pcre2 (ALSA-2022:5251) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/10/3 | critical |
200997 | VMware Fusion 12.0.x < 12.2.0 弱點 (VMSA-2022-0001.2) | Nessus | MacOS X Local Security Checks | 2024/6/25 | 2024/6/25 | high |
224905 | Linux Distros 未修補弱點:CVE-2022-35019 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | medium |
161733 | Apache Shiro < 1.6.0 驗證繞過弱點 | Nessus | Misc. | 2022/6/1 | 2024/10/7 | high |
63186 | NetIQ Privileged User Manager 密碼變更驗證繞過 (版本檢查) | Nessus | CGI abuses | 2012/12/7 | 2021/1/19 | medium |
157784 | Rocky Linux 8cloud-init (RLSA-2021:3081) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/9 | medium |
118718 | Apple iTunes < 12.9.1 多個弱點 (經認證的檢查) | Nessus | Windows | 2018/11/2 | 2019/11/1 | high |
128741 | Google Chrome < 77.0.3865.75 多個弱點 | Nessus | Windows | 2019/9/12 | 2022/5/19 | critical |
106397 | Apple iTunes < 12.7.3 WebKit 多個弱點 (經認證的檢查) | Nessus | Windows | 2018/1/26 | 2019/11/8 | high |
197481 | GitLab 10.0 <12.9.8/12.10 < 12.10.7/13.0 < 13.0.1 (CVE-2022-4319) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | high |
104672 | Adobe Reader < 11.0.23 / 2015.006.30392 / 2017.011.30068 / 2018.009.20044 Multiple Vulnerabilities (APSB17-36) (macOS) | Nessus | MacOS X Local Security Checks | 2017/11/17 | 2021/11/18 | critical |
127128 | Google Chrome < 76.0.3809.100 多個弱點 | Nessus | MacOS X Local Security Checks | 2019/8/8 | 2022/5/19 | medium |
181811 | Oracle Linux 7 / 8:Unbreakable Enterprise 核心 (ELSA-2023-12825) | Nessus | Oracle Linux Local Security Checks | 2023/9/22 | 2025/9/9 | high |
171315 | IBM DB2 11.1 < 11.1.4 FP 7 41246 / 11.5 < 11.5.8 FP 0 26513 拒絕服務 (Windows) | Nessus | Databases | 2023/2/10 | 2023/5/5 | high |
171317 | IBM DB2 11.1 < 11.1.4 FP6 41246 / 11.5 < 11.5.8 FP0 26513 拒絕服務 (Unix) | Nessus | Databases | 2023/2/10 | 2024/10/23 | high |
223452 | Linux Distros 未修補弱點:CVE-2020-16156 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | high |
251353 | Linux Distros 未修補的弱點:CVE-2021-40226 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
189829 | Debian dsa-5611:glibc-doc - 安全性更新 | Nessus | Debian Local Security Checks | 2024/1/30 | 2025/1/24 | high |
111220 | VMware Tools 10.x < 10.3.0 多個弱點 (VMSA-2018-0017) | Nessus | Windows | 2018/7/20 | 2025/3/26 | high |