165315 | Oracle Linux 8/9:Unbreakable Enterprise 核心 (ELSA-2022-9827) | Nessus | Oracle Linux Local Security Checks | 2022/9/22 | 2024/10/22 | high |
167791 | Rocky Linux 8php:7.4 (RLSA-2022:6542) | Nessus | Rocky Linux Local Security Checks | 2022/11/17 | 2023/11/7 | high |
174130 | RHEL 9:kernel-rt (RHSA-2023: 1691) | Nessus | Red Hat Local Security Checks | 2023/4/11 | 2025/7/4 | high |
174730 | RHEL 9:核心 (RHSA-2023: 1970) | Nessus | Red Hat Local Security Checks | 2023/4/25 | 2025/7/4 | high |
174794 | Rocky Linux 8kernel-rt (RLSA-2023:1584) | Nessus | Rocky Linux Local Security Checks | 2023/4/26 | 2025/7/4 | high |
175664 | Debian DSA-5402-1:linux - 安全性更新 | Nessus | Debian Local Security Checks | 2023/5/14 | 2025/7/4 | high |
176078 | macOS 13.x < 13.4 多個弱點 (HT213758) | Nessus | MacOS X Local Security Checks | 2023/5/18 | 2024/9/11 | critical |
177116 | Fortinet Fortigate sslvpn 預先驗證中的堆積緩衝區溢位弱點 (FG-IR-23-097) | Nessus | Firewalls | 2023/6/12 | 2024/10/29 | critical |
179416 | AlmaLinux 8kernel-rt (ALSA-2023:1584) | Nessus | Alma Linux Local Security Checks | 2023/8/7 | 2025/7/4 | high |
190698 | Amazon Linux 2:核心 (ALAS-2024-2453) | Nessus | Amazon Linux Local Security Checks | 2024/2/19 | 2024/12/11 | high |
190805 | Amazon Linux 2:kernel (ALASKERNEL-5.10-2024-050) | Nessus | Amazon Linux Local Security Checks | 2024/2/20 | 2024/12/16 | high |
191092 | RHEL 9:kernel-rt (RHSA-2024:1019) | Nessus | Red Hat Local Security Checks | 2024/2/28 | 2024/11/7 | high |
192312 | Ubuntu 20.04 LTS/22.04 LTS:Linux 核心弱點 (USN-6704-1) | Nessus | Ubuntu Local Security Checks | 2024/3/20 | 2024/8/27 | high |
192390 | Oracle Linux 7:核心 (ELSA-2024-1249) | Nessus | Oracle Linux Local Security Checks | 2024/3/21 | 2024/9/21 | high |
192398 | Ubuntu 22.04 LTS:Linux 核心 (Raspberry Pi) 弱點 (USN-6704-2) | Nessus | Ubuntu Local Security Checks | 2024/3/21 | 2024/8/27 | high |
192411 | Ubuntu 16.04 LTS:Linux 核心 (AWS) 弱點 (USN-6700-2) | Nessus | Ubuntu Local Security Checks | 2024/3/21 | 2024/8/27 | high |
192561 | Ubuntu 16.04 LTS/18.04 LTS:Linux 核心弱點 (USN-6701-3) | Nessus | Ubuntu Local Security Checks | 2024/3/25 | 2024/9/18 | critical |
192562 | Ubuntu 18.04 LTS/20.04 LTS:Linux 核心 (Azure) 弱點 (USN-6716-1) | Nessus | Ubuntu Local Security Checks | 2024/3/25 | 2024/8/27 | high |
193125 | Oracle Linux 7:Unbreakable Enterprise kernel-container (ELSA-2024-12274) | Nessus | Oracle Linux Local Security Checks | 2024/4/9 | 2024/9/23 | high |
194378 | RHEL 8:Satellite 6.13.5 Async Security Update (重要) (RHSA-2023:5931) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
226097 | Linux Distros 未修補弱點:CVE-2023-42916 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | medium |
193897 | Cisco Firepower Threat Defense 軟體權限提升弱點 (cisco-sa-asaftd-persist-rce-FLsNXF4h) | Nessus | CISCO | 2024/4/25 | 2025/6/13 | medium |
193914 | Cisco Firepower Threat Defense 軟體 Web 服務 DoS 弱點 (cisco-sa-asaftd-websrvs-dos-X8gNucD2) | Nessus | CISCO | 2024/4/26 | 2024/5/31 | high |
197827 | Apache Tomcat 8.5.0 < 8.5.51 多個弱點 | Nessus | Web Servers | 2024/5/23 | 2024/5/24 | critical |
197843 | Apache Tomcat 7.0.0 < 7.0.100 多個弱點 | Nessus | Web Servers | 2024/5/23 | 2025/3/13 | critical |
202024 | Microsoft SharePoint Server 訂閱版的安全性更新 (2024 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2024/7/9 | 2025/1/28 | high |
206718 | Veeam Backup and Replication 多個弱點 12.x < 12.2.0.334 多個弱點 (2024 年 9 月) (KB4649) | Nessus | Windows | 2024/9/6 | 2025/5/14 | critical |
212407 | Oracle Siebel Server (2020 年 7 月 CPU) | Nessus | Misc. | 2024/12/11 | 2024/12/12 | critical |
111684 | KB4343885:Windows 10 版本 1703 的 2018 年 8 月安全性更新 (Foreshadow) | Nessus | Windows : Microsoft Bulletins | 2018/8/14 | 2022/3/29 | high |
130751 | Slackware 14.2:Slackware 14.2 核心 (SSA:2019-311-01) | Nessus | Slackware Local Security Checks | 2019/11/8 | 2024/4/12 | critical |
134243 | Debian DLA-2133-1:tomcat7 安全性更新 | Nessus | Debian Local Security Checks | 2020/3/6 | 2024/3/25 | critical |
134575 | Amazon Linux AMI:tomcat8 (ALAS-2020-1353) | Nessus | Amazon Linux Local Security Checks | 2020/3/16 | 2024/12/11 | critical |
135773 | RHEL 6/8:Red Hat JBoss Web 伺服器 5.3 版 (重要) (RHSA-2020: 1520) | Nessus | Red Hat Local Security Checks | 2020/4/21 | 2024/11/7 | critical |
136951 | Debian DLA-2209-1:tomcat8 安全性更新 | Nessus | Debian Local Security Checks | 2020/5/29 | 2024/3/8 | critical |
165104 | Amazon Linux 2:kernel (ALASKERNEL-5.4-2022-035) | Nessus | Amazon Linux Local Security Checks | 2022/9/15 | 2025/8/5 | high |
174592 | RHEL 8:webkit2gtk3 (RHSA-2023: 1919) | Nessus | Red Hat Local Security Checks | 2023/4/20 | 2024/11/7 | high |
174798 | Rocky Linux 9:webkit2gtk3 (RLSA-2023:1918) | Nessus | Rocky Linux Local Security Checks | 2023/4/26 | 2023/11/6 | high |
175077 | Debian DSA-5396-1:webkit2gtk - 安全性更新 | Nessus | Debian Local Security Checks | 2023/5/3 | 2023/5/3 | high |
182025 | Amazon Linux 2:tomcat (ALASTOMCAT8.5-2023-012) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | critical |
190199 | CentOS 8:webkit2gtk3 (CESA-2023: 1919) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
207598 | Ubuntu 24.04 LTS : Linux 核心弱點 (USN-6999-2) | Nessus | Ubuntu Local Security Checks | 2024/9/23 | 2024/9/23 | high |
214110 | KB5050021:Windows 11 22H2 版 / Windows 11 23H2 版的安全性更新 (2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/4/18 | high |
223110 | Linux Distros 未修補弱點:CVE-2019-8720 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
238081 | KB5060998:Windows 10 LTS 1507 安全性更新 (2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/8/12 | high |
238090 | KB5060842:Windows 11 24H2 版/Windows Server 2025 版的安全性更新 (2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/8/12 | high |
238092 | KB5061010:Windows 10 1607 版 / Windows Server 2016 安全性更新 (2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/8/12 | high |
241071 | Gladinet CentreStack < 16.4.10315.56368 硬式編碼密碼編譯金鑰 | Nessus | CGI abuses | 2025/7/1 | 2025/7/2 | critical |
244060 | PaperCut NG < 20.1.8 / 21.x < 21.2.12 / 22.x < 22.1.1 CSRF | Nessus | Windows | 2025/8/6 | 2025/8/6 | high |
125826 | KB4503327: Windows 10 版本 1809 和 Windows Server 2019 的 2019 年 6 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/6/11 | 2025/5/21 | high |
60919 | Scientific Linux 安全性更新:SL4.x、SL5.x i386/x86_64 上的 exim | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/3/28 | high |