192398 | Ubuntu 22.04 LTS:Linux 核心 (Raspberry Pi) 弱點 (USN-6704-2) | Nessus | Ubuntu Local Security Checks | 2024/3/21 | 2024/8/27 | high |
192411 | Ubuntu 16.04 LTS:Linux 核心 (AWS) 弱點 (USN-6700-2) | Nessus | Ubuntu Local Security Checks | 2024/3/21 | 2024/8/27 | high |
192561 | Ubuntu 16.04 LTS/18.04 LTS:Linux 核心弱點 (USN-6701-3) | Nessus | Ubuntu Local Security Checks | 2024/3/25 | 2024/9/18 | critical |
192562 | Ubuntu 18.04 LTS/20.04 LTS:Linux 核心 (Azure) 弱點 (USN-6716-1) | Nessus | Ubuntu Local Security Checks | 2024/3/25 | 2024/8/27 | high |
193125 | Oracle Linux 7:Unbreakable Enterprise kernel-container (ELSA-2024-12274) | Nessus | Oracle Linux Local Security Checks | 2024/4/9 | 2024/9/23 | high |
194374 | RHEL 8:jenkins and jenkins-2-plugins (RHSA-2024:0777) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/8 | critical |
196904 | Oracle Linux 7:Unbreakable Enterprise 核心 (ELSA-2024-12378) | Nessus | Oracle Linux Local Security Checks | 2024/5/13 | 2024/11/2 | high |
198296 | RHEL 8:kernel-rt (RHSA-2024:3530) | Nessus | Red Hat Local Security Checks | 2024/6/3 | 2024/11/7 | high |
198297 | RHEL 8:核心 (RHSA-2024:3528) | Nessus | Red Hat Local Security Checks | 2024/6/3 | 2024/11/7 | high |
200975 | RHEL 9:kpatch-patch (RHSA-2024:4074) | Nessus | Red Hat Local Security Checks | 2024/6/25 | 2024/11/7 | high |
201106 | Debian dla-3841:linux-config-5.10 - 安全性更新 | Nessus | Debian Local Security Checks | 2024/6/27 | 2024/6/28 | high |
206393 | Apache OFBiz < 18.12.15 遠端程式碼執行 (CVE-2024-38856) | Nessus | CGI abuses | 2024/8/30 | 2024/8/31 | critical |
213099 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10:Spring Framework 弱點 (USN-7165-1) | Nessus | Ubuntu Local Security Checks | 2024/12/17 | 2024/12/19 | critical |
241294 | DLink DIR-859 1.05 & 1.06B01 路徑遊走 | Nessus | Web Servers | 2025/7/3 | 2025/7/4 | critical |
44975 | openSUSE 安全性更新:acroread (acroread-2068) | Nessus | SuSE Local Security Checks | 2010/3/4 | 2022/3/8 | high |
51697 | SuSE 10 安全性更新:Acrobat Reader (ZYPP 修補程式編號 6879) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2022/3/8 | high |
59492 | RHEL 6: java-1.6.0-sun (RHSA-2012:0734) | Nessus | Red Hat Local Security Checks | 2012/6/14 | 2025/4/15 | critical |
59638 | RHEL 6 : java-1.7.0-oracle (RHSA-2012:1019) | Nessus | Red Hat Local Security Checks | 2012/6/21 | 2024/11/4 | critical |
240977 | Google Chrome < 138.0.7204.96 弱點 | Nessus | Windows | 2025/6/30 | 2025/8/12 | high |
242970 | Adobe Commerce/Magento Open Source 輸入驗證弱點 (APSB22-12) | Nessus | Misc. | 2025/7/29 | 2025/7/30 | critical |
253648 | craft CMS < 4.15.3 / 5.x < 5.7.5 Assumed-Immutable Web 參數的外部控制項 | Nessus | Misc. | 2025/8/22 | 2025/8/22 | medium |
205633 | RHEL 9:核心 (RHSA-2024:5363) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2025/3/22 | high |
253517 | Qualitia Active! Mail <= 6.60.05008561 緩衝區溢位 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | critical |
52673 | Flash Player < 10.2.153.1 不明記憶體損毀 (APSB11-05) | Nessus | Windows | 2011/3/15 | 2022/6/8 | high |
58138 | FreeBSD:linux-flashplugin -- 多個弱點 (f63bf080-619d-11e1-91af-003067b2972c) | Nessus | FreeBSD Local Security Checks | 2012/2/28 | 2022/6/8 | critical |
58148 | Debian DSA-2420-1 : openjdk-6 - 多個弱點 | Nessus | Debian Local Security Checks | 2012/2/29 | 2022/3/8 | critical |
58840 | RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2012:0508) (BEAST) | Nessus | Red Hat Local Security Checks | 2012/4/24 | 2024/4/27 | high |
59065 | SuSE 10 安全性更新:IBM Java 1.6.0 (ZYPP 修補程式編號 8094) | Nessus | SuSE Local Security Checks | 2012/5/10 | 2022/3/8 | critical |
64847 | Oracle Java SE 多個弱點 (2012 年 2 月 CPU) (Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/11 | critical |
67210 | MS13-053:Windows 核心模式驅動程式中的弱點可能允許遠端程式碼執行 (2850851) | Nessus | Windows : Microsoft Bulletins | 2013/7/10 | 2022/3/29 | high |
94157 | Ubuntu 16.04 LTS:Linux 核心 (Raspberry Pi 2) 弱點 (USN-3106-3) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2024/8/27 | high |
94229 | OracleVM 3.3:Unbreakable /等 (OVMSA-2016-0150) (Dirty COW) | Nessus | OracleVM Local Security Checks | 2016/10/24 | 2022/3/8 | high |
232535 | Google Chrome < 134.0.6998.88 多個弱點 | Nessus | MacOS X Local Security Checks | 2025/3/10 | 2025/4/3 | high |
232883 | Oracle Linux 8:webkit2gtk3 (ELSA-2025-2863) | Nessus | Oracle Linux Local Security Checks | 2025/3/19 | 2025/3/19 | high |
233044 | RHEL 9:webkit2gtk3 (RHSA-2025:2864) | Nessus | Red Hat Local Security Checks | 2025/3/20 | 2025/6/5 | high |
233227 | RHEL 9:webkit2gtk3 (RHSA-2025:3001) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
234779 | Ubuntu 22.04 LTS : Linux 核心弱點 (USN-7452-1) | Nessus | Ubuntu Local Security Checks | 2025/4/23 | 2025/4/23 | high |
236988 | Ubuntu 24.04 LTSLinux 核心 (Raspberry Pi Real-time) 弱點 (USN-7523-1) | Nessus | Ubuntu Local Security Checks | 2025/5/20 | 2025/5/20 | high |
157426 | KB5010403: Windows Server 2008 安全性更新 (2022 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2022/2/8 | 2025/5/14 | high |
163051 | KB5015870:Windows Server 2008 安全性更新 (2022 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2022/7/12 | 2024/6/17 | high |
172496 | Ubuntu 16.04 ESM/18.04 LTS/20.04 LTS/22.04 LTS:XStream 弱點 (USN-5946-1) | Nessus | Ubuntu Local Security Checks | 2023/3/13 | 2024/8/27 | high |
178962 | Zimbra Collaboration Server 8.x < 8.8.15 修補程式 41 多個弱點 | Nessus | CGI abuses | 2023/7/28 | 2023/9/21 | high |
182865 | KB5031361: Windows 10 1809 版 / Windows Server 2019 安全性更新 (2023 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2023/10/10 | 2024/6/17 | critical |
66932 | Oracle Java SE 多種弱點 (2013 年 6 月 CPU) | Nessus | Windows | 2013/6/19 | 2024/12/19 | critical |
67012 | Mandriva Linux 安全性公告:java-1.7.0-openjdk (MDVSA-2013:183) | Nessus | Mandriva Local Security Checks | 2013/6/28 | 2022/3/29 | critical |
69071 | SuSE 11.3 安全性更新:java-1_7_0-openjdk (SAT 修補程式編號 8090) | Nessus | SuSE Local Security Checks | 2013/7/26 | 2022/3/29 | critical |
69762 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2013-204) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2022/3/29 | critical |
72455 | SuSE 11.2 / 11.3 安全性更新:flash-player (SAT 修補程式編號 8876 / 8880) | Nessus | SuSE Local Security Checks | 2014/2/12 | 2024/9/17 | critical |
81046 | MS KB3035034:針對 Internet Explorer 中的 Adobe Flash Player 的弱點更新 | Nessus | Windows | 2015/1/28 | 2022/4/22 | critical |
81098 | openSUSE 安全性更新:flash-player (openSUSE-SU-2015:0174-1) | Nessus | SuSE Local Security Checks | 2015/1/30 | 2022/5/25 | critical |