233231 | RHEL 8:webkit2gtk3 (RHSA-2025:2863) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
233237 | RHEL 8:webkit2gtk3 (RHSA-2025:2998) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
233570 | macOS 14.x < 14.7.5 多個弱點 (122374) | Nessus | MacOS X Local Security Checks | 2025/3/31 | 2025/8/5 | high |
234780 | Ubuntu 22.04 LTS : Linux 核心弱點 (USN-7451-1) | Nessus | Ubuntu Local Security Checks | 2025/4/23 | 2025/4/23 | high |
238307 | macOS 15.x < 15.3.1 (122900) | Nessus | MacOS X Local Security Checks | 2025/6/12 | 2025/6/16 | critical |
103785 | Microsoft Office Online Server 與 Office Web Apps 的安全性更新 (2017 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2017/10/11 | 2023/2/17 | high |
126965 | Debian DLA-1863-1:linux-4.9 安全性更新 | Nessus | Debian Local Security Checks | 2019/7/24 | 2024/5/8 | high |
145678 | CentOS 8:核心 (CESA-2019: 2411) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2023/1/18 | high |
179335 | Ivanti Endpoint Manager Mobile 遠端未經驗證的 API 存取 (CVE-2023-35082) | Nessus | Misc. | 2023/8/3 | 2025/7/14 | critical |
132712 | Mozilla Firefox ESR < 68.4.1 | Nessus | MacOS X Local Security Checks | 2020/1/8 | 2022/12/5 | high |
133026 | RHEL 8:thunderbird (RHSA-2020: 0127) | Nessus | Red Hat Local Security Checks | 2020/1/17 | 2024/11/7 | high |
133129 | Scientific Linux 安全性更新:SL7.x x86_64 上的 thunderbird | Nessus | Scientific Linux Local Security Checks | 2020/1/21 | 2024/3/29 | high |
133153 | Oracle Linux 8 : thunderbird (ELSA-2020-0127) | Nessus | Oracle Linux Local Security Checks | 2020/1/22 | 2024/10/22 | high |
143979 | NewStart CGSL CORE 5.05 / MAIN 5.05:thunderbird 多個弱點 (NS-SA-2020-0093) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2023/4/25 | critical |
138555 | Oracle Enterprise Manager Cloud Control (2020 年 7 月 CPU) | Nessus | Misc. | 2020/7/16 | 2023/4/25 | critical |
143478 | macOS 10.13.x < 10.13.6 安全性更新 2020-006 / 10.14.x < 10.14.6 安全性更新 2020-006 (HT211946) | Nessus | MacOS X Local Security Checks | 2020/12/4 | 2024/5/28 | high |
66929 | Mac OS X:Java for Mac OS X 10.6 Update 16 | Nessus | MacOS X Local Security Checks | 2013/6/19 | 2023/11/27 | critical |
142478 | RHEL 8:freetype (RHSA-2020: 4951) | Nessus | Red Hat Local Security Checks | 2020/11/5 | 2025/2/6 | critical |
145927 | CentOS 8:freetype (CESA-2020: 4952) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2025/2/6 | critical |
155350 | Docker Desktop < 2.1.0.1 權限提升 | Nessus | Windows | 2021/11/15 | 2023/4/25 | high |
157599 | AlmaLinux 8freetype (ALSA-2020:4952) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2025/2/6 | critical |
185009 | Rocky Linux 8freetype (RLSA-2020:4952) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2025/2/6 | critical |
155964 | ThinkPHP < 5.0.24 RCE | Nessus | Web Servers | 2021/12/10 | 2023/4/25 | high |
164556 | Nutanix AOS:多個弱點 (NXSA-AOS-5.19.0.5) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | critical |
164599 | Nutanix AOS:多個弱點 (NXSA-AOS-5.15.5) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | critical |
175034 | GLSA-202305-10:Chromium、Google Chrome、Microsoft Edge:多個弱點 | Nessus | Gentoo Local Security Checks | 2023/5/3 | 2023/10/23 | critical |
141100 | macOS 10.15.x < 10.15.6 / 10.14.x < 10.14.6 安全性更新 2020-004 / 10.13.x < 10.13.6 安全性更新 2020-004 | Nessus | MacOS X Local Security Checks | 2020/10/1 | 2024/5/28 | critical |
157562 | AlmaLinux 8polkit (ALSA-2021:2238) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/11/10 | high |
177653 | Arm Mali GPU 核心驅動程式 < r43p0 資訊洩漏 (CVE-2023-26083) | Nessus | Misc. | 2023/6/27 | 2023/6/28 | low |
86599 | Google Chrome < 46.0.2490.80 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/10/26 | 2022/3/8 | critical |
206658 | Kingsoft WPS Office 12.2.0.13110 < 12.2.0.16412 任意程式碼執行 (CVE-2024-7262) | Nessus | Windows | 2024/9/5 | 2024/9/6 | high |
209882 | RHEL 9:webkit2gtk3 (RHSA-2024:8492) | Nessus | Red Hat Local Security Checks | 2024/10/29 | 2025/8/15 | critical |
158907 | RHEL 7:thunderbird (RHSA-2022: 0850) | Nessus | Red Hat Local Security Checks | 2022/3/14 | 2025/8/15 | critical |
197749 | RHEL 8 : webkit2gtk3 (RHSA-2024:2982) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2025/8/15 | critical |
131929 | KB4530719:Windows Server 2008 的 2019 年 12 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/12/10 | 2024/6/17 | high |
131930 | KB4530730:Windows 8.1 與 Windows Server 2012 R2 的 2019 年 12 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/12/10 | 2024/6/17 | high |
136508 | KB4556852:Windows Server 2012 的 2020 年 5 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/5/12 | 2024/6/17 | critical |
136509 | KB4556853:Windows 8.1 和 Windows Server 2012 R2 的 2020 年 5 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/5/12 | 2024/6/17 | critical |
234106 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:Linux 核心弱點 (USN-7428-1) | Nessus | Ubuntu Local Security Checks | 2025/4/9 | 2025/4/9 | high |
235853 | KB5058454:Windows Server 2008 R2 安全性更新 (2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/6/25 | high |
139490 | KB4571709:Windows 10 版本 1803 的 2020 年 8 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/8/11 | 2023/2/6 | high |
181792 | Debian DLA-3577-1:roundcube - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/9/22 | 2025/1/22 | medium |
51731 | SuSE 10 安全性更新:flash-player (ZYPP 修補程式編號 6386) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2022/6/8 | high |
84160 | Adobe AIR for Mac <= 17.0.0.144 多個弱點 (APSB15-06) | Nessus | MacOS X Local Security Checks | 2015/6/12 | 2022/3/8 | critical |
103128 | KB4038782:Windows 10 1607 版與 Windows Server 2016 的 2017 年 9 月累積更新 | Nessus | Windows : Microsoft Bulletins | 2017/9/12 | 2024/6/17 | critical |
149041 | macOS 11.x < 11.3 (HT212325) | Nessus | MacOS X Local Security Checks | 2021/4/28 | 2024/5/28 | critical |
161003 | RHEL 8 : webkit2gtk3 (RHSA-2022:1777) | Nessus | Red Hat Local Security Checks | 2022/5/11 | 2024/11/7 | high |
161130 | AlmaLinux 8webkit2gtk3 (ALSA-2022:1777) | Nessus | Alma Linux Local Security Checks | 2022/5/12 | 2023/4/25 | high |
230283 | Linux Distros 未修補弱點:CVE-2020-36193 | Nessus | Misc. | 2025/3/5 | 2025/8/19 | high |
66027 | CentOS 6 : java-1.7.0-openjdk (CESA-2013:0751) | Nessus | CentOS Local Security Checks | 2013/4/19 | 2022/5/25 | critical |