200344 | KB5039260:Windows Server 2012 安全性更新 (2024 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2024/6/11 | 2024/12/17 | critical |
206823 | Nutanix AHV:多個弱點 (NXSA-AHV-20230302.100173) | Nessus | Misc. | 2024/9/9 | 2025/2/17 | low |
211513 | Palo Alto Networks PAN-OS 10.1.x < 10.1.3-h4 / 10.1.x < 10.1.6-h9 / 10.1.x < 10.1.8-h8 / 10.1.x < 10.1.9-h14 / 10.1.x < 10.1.10-h9 / 10.1.x < 10.1.11-h10 / 10.1.x < 10.1.12-h3 / 10.1.x < 10.1.13-h5 / 10.1.x < 10.1.14-h6 / 10.2.x < 10.2.0-h4 / 10.2.x < 10.2.1-h3 / 10.2.x < 10.2.2-h6 / 10.2.x < 10.2.3-h14 / 10.2.x < 10.2.4-h32 / 10.2.x < 10.2.5-h9 / 10.2.x < 10.2.6-h6 / 10.2.x < 10.2.7-h18 / 10.2.x < 10.2.8-h15 / 10.2.x < 10.2.9-h16 / 10.2.x < 10.2.10-h9 / 10.2.x < 10.2.11-h6 / 10.2.x < 10.2.12-h2 / 11.0.x < 11.0.0-h4 / 11.0.x < 11.0.1-h5 / 11.0.x < 11.0.2-h5 / 11.0.x < 11.0.3-h13 / 11.0.x < 11.0.4-h6 / 11.0.x < 11.0.5-h2 / 11.0.x < 11.0.6-h1 / 11.1.x < 11.1.0-h4 / 11.1.x < 11.1.1-h2 / 11.1.x < 11.1.2-h15 / 11.1.x < 11.1.3-h11 / 11.1.x < 11.1.4-h7 / 11.1.x < 11.1.5-h1 / 11.2.x < 11.2.0-h1 / 11.2.x < 11.2.1-h1 / 11.2.x < 11.2.2-h2 / 11.2.x < 11.2.3-h3 / 11.2.x < 11.2.4-h1 弱點 | Nessus | Palo Alto Local Security Checks | 2024/11/18 | 2025/1/23 | medium |
212228 | KB5048652:Windows 10 21H2 版 / Windows 10 22H2 版安全性更新 (2024 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/7/8 | high |
253052 | Apple iOS < 18.6.2 弱點 (124925) | Nessus | Mobile Devices | 2025/8/20 | 2025/8/22 | high |
254430 | RHEL 9:webkit2gtk3 (RHSA-2025:14422) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
254431 | RHEL 8 : webkit2gtk3 (RHSA-2025:14433) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
51731 | SuSE 10 安全性更新:flash-player (ZYPP 修補程式編號 6386) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2022/6/8 | high |
66192 | RHEL 6:核心 (RHSA-2013:0744) | Nessus | Red Hat Local Security Checks | 2013/4/24 | 2025/8/16 | medium |
66929 | Mac OS X:Java for Mac OS X 10.6 Update 16 | Nessus | MacOS X Local Security Checks | 2013/6/19 | 2023/11/27 | critical |
66950 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 java-1.7.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2013/6/21 | 2022/3/29 | critical |
73886 | Ubuntu 10.04 LTS:linux-ec2 弱點 (USN-2197-1) | Nessus | Ubuntu Local Security Checks | 2014/5/6 | 2023/5/14 | medium |
74132 | Fedora 19:kernel-3.14.4-100.fc19 (2014-6354) | Nessus | Fedora Local Security Checks | 2014/5/22 | 2023/5/14 | high |
75364 | openSUSE 安全性更新:核心 (openSUSE-SU-2014:0677-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2023/5/14 | high |
76928 | Oracle Linux 5 / 6:牢不可破的企業核心 (ELSA-2014-3054) | Nessus | Oracle Linux Local Security Checks | 2014/7/31 | 2024/11/1 | high |
78976 | RHEL 5 / 6:Satellite Server 中的 IBM Java Runtime (RHSA-2013:1456) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2022/12/5 | critical |
83185 | Realtek SDK miniigd SOAP 服務 RCE | Nessus | Misc. | 2015/5/1 | 2023/9/18 | critical |
99314 | Microsoft Office 產品的安全性更新 (2017 年 4 月) (Petya) | Nessus | Windows : Microsoft Bulletins | 2017/4/12 | 2023/6/16 | high |
99439 | SMB 伺服器 DOUBLEPULSAR 後門程式 / 植入偵測 (EternalRocks) | Nessus | Windows | 2017/4/18 | 2025/7/21 | high |
241622 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 / 25.04:Git 弱點 (USN-7626-1) | Nessus | Ubuntu Local Security Checks | 2025/7/9 | 2025/8/25 | high |
242476 | RHEL 9:git (RHSA-2025:11462) | Nessus | Red Hat Local Security Checks | 2025/7/21 | 2025/8/25 | high |
242548 | Oracle Linux 9:git (ELSA-2025-11462) | Nessus | Oracle Linux Local Security Checks | 2025/7/22 | 2025/8/25 | high |
242637 | RHEL 8:git (RHSA-2025:11534) | Nessus | Red Hat Local Security Checks | 2025/7/23 | 2025/8/25 | high |
248959 | Linux Distros 未修補的弱點:CVE-2022-0847 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | high |
249323 | Oracle Linux 7:git (ELSA-2025-11688) | Nessus | Oracle Linux Local Security Checks | 2025/8/14 | 2025/8/25 | high |
249350 | RHEL 8: webkit2gtk3 (RHSA-2025:13780) | Nessus | Red Hat Local Security Checks | 2025/8/14 | 2025/8/14 | high |
249572 | Linux Distros 未修補的弱點:CVE-2025-48384 | Nessus | Misc. | 2025/8/15 | 2025/8/25 | high |
237660 | Google Chrome < 137.0.7151.68 多個弱點 | Nessus | MacOS X Local Security Checks | 2025/6/2 | 2025/6/12 | high |
238084 | KB5060533:Windows 10 21H2 版/Windows 10 22H2 版安全性更新 (2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/8/12 | high |
238094 | KB5061072:Windows Server 2008 安全性更新 (2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/8/12 | high |
241591 | GLSA-202507-09 Git多個弱點 | Nessus | Gentoo Local Security Checks | 2025/7/8 | 2025/8/25 | high |
241959 | Microsoft Visual Studio 產品的安全性更新 (2025 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2025/7/11 | 2025/8/25 | high |
242340 | CrushFTP 10.x < 10.8.5 / 11.x < 11.3.4_23 權限提升 (CVE-2025-54309) | Nessus | FTP | 2025/7/18 | 2025/7/22 | critical |
243030 | macOS 15.x < 15.6 多個弱點 (124149) | Nessus | MacOS X Local Security Checks | 2025/7/30 | 2025/8/1 | high |
243250 | Amazon Linux 2:git (ALAS-2025-2941) | Nessus | Amazon Linux Local Security Checks | 2025/7/31 | 2025/8/25 | high |
249326 | Oracle Linux 8:webkit2gtk3 (ELSA-2025-13780) | Nessus | Oracle Linux Local Security Checks | 2025/8/14 | 2025/8/14 | high |
242296 | Oracle 資料庫伺服器 (2025 年 7 月 CPU) | Nessus | Databases | 2025/7/18 | 2025/7/18 | high |
136509 | KB4556853:Windows 8.1 和 Windows Server 2012 R2 的 2020 年 5 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/5/12 | 2024/6/17 | critical |
182872 | Ubuntu 22.04 LTS/23.04:.NET 弱點 (USN-6427-1) | Nessus | Ubuntu Local Security Checks | 2023/10/10 | 2024/9/18 | critical |
183052 | F5 Networks BIG-IP:BIG-IP HTTP/2 DoS (K000137106) | Nessus | F5 Networks Local Security Checks | 2023/10/13 | 2024/11/19 | high |
183191 | RHEL 7:rh-dotnet60-dotnet (RHSA-2023: 5705) | Nessus | Red Hat Local Security Checks | 2023/10/16 | 2024/11/7 | critical |
183204 | RHEL 7:go-toolset-1.19 and go-toolset-1.19-golang (RHSA-2023: 5719) | Nessus | Red Hat Local Security Checks | 2023/10/16 | 2024/11/7 | critical |
183289 | Oracle Linux 9:dotnet6.0 (ELSA-2023-5708) | Nessus | Oracle Linux Local Security Checks | 2023/10/18 | 2024/10/23 | critical |
183399 | RHEL 9:varnish (RHSA-2023:5924) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2025/3/6 | critical |
183401 | RHEL 7 / 9:Red Hat JBoss Enterprise Application Platform 7.4 (RHSA-2023: 5920) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2024/11/7 | critical |
183402 | RHEL 9:tomcat (RHSA-2023: 5929) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2025/3/6 | critical |
183403 | RHEL 9:varnish (RHSA-2023: 5930) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2024/11/8 | critical |
183417 | AlmaLinux 8dotnet6.0 (ALSA-2023:5710) | Nessus | Alma Linux Local Security Checks | 2023/10/19 | 2024/2/23 | high |
183424 | AlmaLinux 9 : nghttp2 (ALSA-2023:5838) | Nessus | Alma Linux Local Security Checks | 2023/10/19 | 2024/2/23 | high |
183669 | AlmaLinux 9tomcat (ALSA-2023:5929) | Nessus | Alma Linux Local Security Checks | 2023/10/21 | 2024/2/9 | high |