185892 | Oracle Linux 9:samba (ELSA-2023-6744) | Nessus | Oracle Linux Local Security Checks | 2023/11/16 | 2025/9/9 | critical |
187054 | Samba 中的 QNAP QTS/QuTS hero 多個弱點 (QSA-23-20) | Nessus | Misc. | 2023/12/18 | 2023/12/20 | critical |
190761 | GLSA-202402-28:Samba:多個弱點 | Nessus | Gentoo Local Security Checks | 2024/2/20 | 2024/2/20 | critical |
197611 | Fortinet FortiWeb - WAF 工作階段 ID 的弱式產生導致工作階段固定 (FG-IR-21-214) | Nessus | Firewalls | 2024/5/22 | 2024/10/29 | critical |
168792 | Zoom Client for Meetings < 5.12.2 弱點 (ZSB-22024) | Nessus | Misc. | 2022/12/15 | 2024/10/23 | critical |
179387 | Debian DLA-3517-1:pdfcrack - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/8/6 | 2025/1/22 | critical |
183396 | Oracle MySQL Server 5.7.x < 5.7.44 (2023 年 10 月 CPU) | Nessus | Databases | 2023/10/19 | 2025/4/18 | critical |
183510 | Exim < 4.96.2 多個弱點 | Nessus | SMTP problems | 2023/10/20 | 2025/8/8 | critical |
88957 | Google Chrome < 48.0.2564.116 Blink 同源原則繞過 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/2/25 | 2019/11/20 | critical |
218222 | Linux Distros 未修補弱點:CVE-2014-1544 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
219387 | Linux Distros 未修補弱點:CVE-2016-2554 | Nessus | Misc. | 2025/3/4 | 2025/8/21 | critical |
262162 | Linux Distros 未修補的弱點:CVE-2023-30576 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
76193 | AlienVault OSSIM「av-centerd」遠端程式碼執行 | Nessus | CGI abuses | 2014/6/23 | 2022/4/11 | critical |
185516 | Tenable Security Center 多個弱點 (TNS-2023-35) | Nessus | Misc. | 2023/11/14 | 2025/4/25 | critical |
84495 | Debian DLA-264-1:libmodule-signature-perl 安全性更新 | Nessus | Debian Local Security Checks | 2015/7/2 | 2021/1/11 | high |
88133 | openSUSE 安全性更新:perl-Module-Signature (openSUSE-2016-61) | Nessus | SuSE Local Security Checks | 2016/1/25 | 2021/1/19 | high |
161478 | Google Chrome < 102.0.5005.61 多個弱點 | Nessus | MacOS X Local Security Checks | 2022/5/24 | 2023/10/26 | critical |
161491 | RHEL 7:firefox (RHSA-2022:4729) | Nessus | Red Hat Local Security Checks | 2022/5/24 | 2024/11/8 | high |
161506 | Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 firefox (2022:4729) | Nessus | Scientific Linux Local Security Checks | 2022/5/25 | 2022/12/30 | high |
161641 | RHEL 8:firefox (RHSA-2022: 4766) | Nessus | Red Hat Local Security Checks | 2022/5/27 | 2024/11/7 | high |
161657 | Oracle Linux 8:thunderbird (ELSA-2022-4769) | Nessus | Oracle Linux Local Security Checks | 2022/5/30 | 2024/10/22 | high |
162845 | Rocky Linux 8:thunderbird (RLSA-2022:4769) | Nessus | Rocky Linux Local Security Checks | 2022/7/8 | 2023/11/6 | high |
164355 | Mozilla Thunderbird < 91.13 | Nessus | Windows | 2022/8/23 | 2023/1/2 | high |
164365 | Slackware Linux 15.0 / 最新版 mozilla-firefox 多個弱點 (SSA:2022-235-02) | Nessus | Slackware Local Security Checks | 2022/8/23 | 2023/1/2 | high |
167714 | AlmaLinux 9:thunderbird (ALSA-2022:4772) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2022/12/30 | high |
251551 | Linux Distros 未修補的弱點:CVE-2015-8548 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | critical |
252292 | Amazon Linux 2: gstreamer-plugins-bad-free (ALAS-2025-2972) | Nessus | Amazon Linux Local Security Checks | 2025/8/19 | 2025/8/19 | high |
64583 | Adobe AIR 3.x <= 3.5.0.1060 緩衝區溢位 (APSB13-05) | Nessus | Windows | 2013/2/13 | 2022/4/11 | critical |
90405 | Ubuntu 14.04 LTS:Linux 核心 (Utopic HWE) 弱點 (USN-2948-1) | Nessus | Ubuntu Local Security Checks | 2016/4/7 | 2024/8/27 | critical |
196893 | GLSA-202405-30:Rebar3:命令插入 | Nessus | Gentoo Local Security Checks | 2024/5/12 | 2024/5/12 | critical |
196978 | Rocky Linux 9:gstreamer1-plugins-bad-free (RLSA-2024:2287) | Nessus | Rocky Linux Local Security Checks | 2024/5/14 | 2024/12/17 | high |
200630 | Rocky Linux 8:gstreamer1-plugins-bad-free (RLSA-2024:3060) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2024/12/17 | high |
219148 | Linux Distros 未修補弱點:CVE-2015-8812 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | critical |
258807 | Linux Distros 未修補弱點:CVE-2019-11027 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | critical |
245953 | Linux Distros 未修補的弱點:CVE-2023-34823 | Nessus | Misc. | 2025/8/8 | 2025/8/31 | medium |
80329 | Oracle Linux 6 / 7 : docker (ELSA-2014-3110) | Nessus | Oracle Linux Local Security Checks | 2015/1/2 | 2024/10/22 | high |
91768 | Amazon Linux AMI:ImageMagick (ALAS-2016-716) | Nessus | Amazon Linux Local Security Checks | 2016/6/23 | 2018/4/18 | critical |
171976 | RHEL 9:pcs (RHSA-2023: 0974) | Nessus | Red Hat Local Security Checks | 2023/2/28 | 2024/11/7 | high |
172001 | AlmaLinux 9:pcs (ALSA-2023:0974) | Nessus | Alma Linux Local Security Checks | 2023/2/28 | 2023/9/1 | high |
186042 | RHEL 9: pixman (RHSA-2023: 7386) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/7 | high |
186920 | AlmaLinux 9:pixman (ALSA-2023:7754) | Nessus | Alma Linux Local Security Checks | 2023/12/14 | 2023/12/14 | high |
190200 | CentOS 8:pcs (CESA-2023: 0855) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
195039 | Oracle Linux 9:ming2-puxman (ELSA-2024-2525) | Nessus | Oracle Linux Local Security Checks | 2024/5/6 | 2025/9/9 | high |
209257 | Microsoft Edge (Chromium) < 130.0.2849.46 多個弱點 | Nessus | Windows | 2024/10/17 | 2025/1/3 | critical |
209456 | Adobe InDesign < 12.0.0 (APSB16-43) | Nessus | Windows | 2024/10/21 | 2024/10/21 | critical |
241113 | RHEL 9 : thunderbird (RHSA-2025:10161) | Nessus | Red Hat Local Security Checks | 2025/7/1 | 2025/7/11 | critical |
241139 | RHEL 9 : thunderbird (RHSA-2025:10159) | Nessus | Red Hat Local Security Checks | 2025/7/2 | 2025/7/11 | critical |
241200 | RHEL 10:thunderbird (RHSA-2025:10195) | Nessus | Red Hat Local Security Checks | 2025/7/2 | 2025/7/11 | critical |
52631 | SuSE 11.1 安全性更新:IBM Java (SAT 修補程式編號 4024) | Nessus | SuSE Local Security Checks | 2011/3/11 | 2021/1/19 | critical |
106935 | Amazon Linux AMI : clamav (ALAS-2018-958) | Nessus | Amazon Linux Local Security Checks | 2018/2/22 | 2019/7/10 | critical |