83595 | SUSE SLES11 安全性更新:java-1_7_0-ibm (SUSE-SU-2013:1256-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2022/3/29 | critical |
230696 | Linux Distros 未修補的弱點:CVE-2024-53197 | Nessus | Misc. | 2025/3/6 | 2025/8/8 | high |
193897 | Cisco Firepower Threat Defense 軟體權限提升弱點 (cisco-sa-asaftd-persist-rce-FLsNXF4h) | Nessus | CISCO | 2024/4/25 | 2025/6/13 | medium |
193914 | Cisco Firepower Threat Defense 軟體 Web 服務 DoS 弱點 (cisco-sa-asaftd-websrvs-dos-X8gNucD2) | Nessus | CISCO | 2024/4/26 | 2024/5/31 | high |
197827 | Apache Tomcat 8.5.0 < 8.5.51 多個弱點 | Nessus | Web Servers | 2024/5/23 | 2024/5/24 | critical |
197843 | Apache Tomcat 7.0.0 < 7.0.100 多個弱點 | Nessus | Web Servers | 2024/5/23 | 2025/3/13 | critical |
202024 | Microsoft SharePoint Server 訂閱版的安全性更新 (2024 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2024/7/9 | 2025/1/28 | high |
206718 | Veeam Backup and Replication 多個弱點 12.x < 12.2.0.334 多個弱點 (2024 年 9 月) (KB4649) | Nessus | Windows | 2024/9/6 | 2025/5/14 | critical |
210866 | KB5046616:Windows Server 2022 / Azure Stack HCI 22H2 安全性更新 (2024 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2024/11/12 | 2025/1/23 | critical |
212407 | Oracle Siebel Server (2020 年 7 月 CPU) | Nessus | Misc. | 2024/12/11 | 2024/12/12 | critical |
111684 | KB4343885:Windows 10 版本 1703 的 2018 年 8 月安全性更新 (Foreshadow) | Nessus | Windows : Microsoft Bulletins | 2018/8/14 | 2022/3/29 | high |
130751 | Slackware 14.2:Slackware 14.2 核心 (SSA:2019-311-01) | Nessus | Slackware Local Security Checks | 2019/11/8 | 2024/4/12 | critical |
134243 | Debian DLA-2133-1:tomcat7 安全性更新 | Nessus | Debian Local Security Checks | 2020/3/6 | 2024/3/25 | critical |
134575 | Amazon Linux AMI:tomcat8 (ALAS-2020-1353) | Nessus | Amazon Linux Local Security Checks | 2020/3/16 | 2024/12/11 | critical |
135773 | RHEL 6/8:Red Hat JBoss Web 伺服器 5.3 版 (重要) (RHSA-2020: 1520) | Nessus | Red Hat Local Security Checks | 2020/4/21 | 2024/11/7 | critical |
136951 | Debian DLA-2209-1:tomcat8 安全性更新 | Nessus | Debian Local Security Checks | 2020/5/29 | 2024/3/8 | critical |
165104 | Amazon Linux 2:kernel (ALASKERNEL-5.4-2022-035) | Nessus | Amazon Linux Local Security Checks | 2022/9/15 | 2025/8/5 | high |
174592 | RHEL 8:webkit2gtk3 (RHSA-2023: 1919) | Nessus | Red Hat Local Security Checks | 2023/4/20 | 2024/11/7 | high |
174798 | Rocky Linux 9:webkit2gtk3 (RLSA-2023:1918) | Nessus | Rocky Linux Local Security Checks | 2023/4/26 | 2023/11/6 | high |
175077 | Debian DSA-5396-1:webkit2gtk - 安全性更新 | Nessus | Debian Local Security Checks | 2023/5/3 | 2023/5/3 | high |
182025 | Amazon Linux 2:tomcat (ALASTOMCAT8.5-2023-012) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | critical |
190199 | CentOS 8:webkit2gtk3 (CESA-2023: 1919) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
207598 | Ubuntu 24.04 LTS : Linux 核心弱點 (USN-6999-2) | Nessus | Ubuntu Local Security Checks | 2024/9/23 | 2024/9/23 | high |
209060 | Ubuntu 16.04 LTS/18.04 LTS:Linux 核心弱點 (USN-7069-1) | Nessus | Ubuntu Local Security Checks | 2024/10/15 | 2024/10/15 | high |
214110 | KB5050021:Windows 11 22H2 版 / Windows 11 23H2 版的安全性更新 (2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/4/18 | high |
223110 | Linux Distros 未修補弱點:CVE-2019-8720 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
238081 | KB5060998:Windows 10 LTS 1507 安全性更新 (2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/8/12 | high |
238085 | KB5061036:Windows Server 2008 R2 安全性更新 (2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/8/12 | high |
238090 | KB5060842:Windows 11 24H2 版/Windows Server 2025 版的安全性更新 (2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/8/12 | high |
238092 | KB5061010:Windows 10 1607 版 / Windows Server 2016 安全性更新 (2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/8/12 | high |
241071 | Gladinet CentreStack < 16.4.10315.56368 硬式編碼密碼編譯金鑰 | Nessus | CGI abuses | 2025/7/1 | 2025/7/2 | critical |
244060 | PaperCut NG < 20.1.8 / 21.x < 21.2.12 / 22.x < 22.1.1 CSRF | Nessus | Windows | 2025/8/6 | 2025/8/6 | high |
125826 | KB4503327: Windows 10 版本 1809 和 Windows Server 2019 的 2019 年 6 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/6/11 | 2025/5/21 | high |
172527 | Outlook 的安全性更新 (2023 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2023/3/14 | 2023/6/16 | critical |
215232 | Apple iOS < 18.3.1 多個弱點 (122174) | Nessus | Mobile Devices | 2025/2/10 | 2025/7/14 | medium |
60919 | Scientific Linux 安全性更新:SL4.x、SL5.x i386/x86_64 上的 exim | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/3/28 | high |
70414 | Apache Tomcat / JBoss EJBInvokerServlet / JMXInvokerServlet 多個弱點 | Nessus | CGI abuses | 2013/10/14 | 2022/3/28 | critical |
78433 | MS14-058:核心模式驅動程式中的弱點可允許遠端程式碼執行 (3000061) | Nessus | Windows : Microsoft Bulletins | 2014/10/15 | 2022/5/25 | high |
93132 | Debian DLA-604-1:ruby-actionpack-3.2 安全性更新 | Nessus | Debian Local Security Checks | 2016/8/29 | 2022/3/28 | high |
119462 | Adobe Flash Player <= 31.0.0.153 (APSB18-42) | Nessus | Windows | 2018/12/6 | 2022/4/11 | critical |
125061 | KB4499165:Windows 8.1 和 Windows Server 2012 R2 2019 年 5 月安全性更新 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2024/6/17 | critical |
125066 | KB4499179:Windows 10 1709 版和 Windows Server 1709 版 2019 年 5 月安全性更新 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2025/3/6 | critical |
126218 | Mozilla Thunderbird < 60.7.2 | Nessus | Windows | 2019/6/25 | 2023/4/25 | critical |
126300 | Oracle Linux 6:firefox (ELSA-2019-1604) | Nessus | Oracle Linux Local Security Checks | 2019/6/27 | 2024/10/22 | critical |
126366 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 thunderbird | Nessus | Scientific Linux Local Security Checks | 2019/7/1 | 2022/12/6 | critical |
126389 | CentOS 7:thunderbird (CESA-2019:1626) | Nessus | CentOS Local Security Checks | 2019/7/2 | 2023/4/25 | critical |
126558 | RHEL 8:firefox (RHSA-2019:1696) | Nessus | Red Hat Local Security Checks | 2019/7/9 | 2024/11/6 | critical |
127442 | NewStart CGSL CORE 5.04 / MAIN 5.04:firefox 多個弱點 (NS-SA-2019-0161) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2023/4/25 | critical |
144886 | Forefront Endpoint Protection 的安全性更新 (2021 年 1 月) | Nessus | Windows | 2021/1/12 | 2022/12/7 | high |
148939 | Microsoft Edge (Chromium) < 90.0.818.46 多個弱點 | Nessus | Windows | 2021/4/22 | 2021/11/30 | critical |