91944 | openSUSE 安全性更新:spice (openSUSE-2016-824) | Nessus | SuSE Local Security Checks | 2016/7/5 | 2021/1/19 | critical |
91953 | openSUSE 安全性更新:xerces-c (openSUSE-2016-833) | Nessus | SuSE Local Security Checks | 2016/7/6 | 2021/1/19 | critical |
92035 | Adobe Reader < 15.006.30198 / 15.017.20050 多個弱點 (APSB16-26) | Nessus | Windows | 2016/7/13 | 2024/11/20 | critical |
92219 | Microsoft Visio 不支援的版本偵測 | Nessus | Windows | 2016/7/14 | 2022/12/30 | critical |
92221 | Amazon Linux AMI:libxml2 (ALAS-2016-719) | Nessus | Amazon Linux Local Security Checks | 2016/7/15 | 2019/4/11 | critical |
95523 | GLSA-201612-08:LinuxCIFS utils:緩衝區溢位 | Nessus | Gentoo Local Security Checks | 2016/12/5 | 2021/1/11 | critical |
95759 | Oracle Linux 5 / 6:Unbreakable Enterprise 核心 (ELSA-2016-3652) | Nessus | Oracle Linux Local Security Checks | 2016/12/13 | 2024/11/1 | critical |
95978 | Oracle Linux 5:核心 (ELSA-2016-2962) | Nessus | Oracle Linux Local Security Checks | 2016/12/21 | 2024/11/1 | critical |
95997 | Ubuntu 16.04 LTS:Linux 核心 (Raspberry Pi 2) 弱點 (USN-3161-3) | Nessus | Ubuntu Local Security Checks | 2016/12/21 | 2024/8/27 | critical |
96006 | Debian DLA-745-1:most 安全性更新 | Nessus | Debian Local Security Checks | 2016/12/20 | 2021/1/11 | critical |
96068 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2016-3655) | Nessus | Oracle Linux Local Security Checks | 2016/12/22 | 2024/10/22 | critical |
96073 | OracleVM 3.2:Unbreakable /等 (OVMSA-2016-0181) | Nessus | OracleVM Local Security Checks | 2016/12/22 | 2021/1/4 | critical |
96641 | GLSA-201701-44:CVS:堆積型溢位 | Nessus | Gentoo Local Security Checks | 2017/1/20 | 2021/1/11 | critical |
224564 | Linux Distros 未修補弱點:CVE-2022-26592 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
224852 | Linux Distros 未修補弱點:CVE-2022-38023 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
224872 | Linux Distros 未修補弱點:CVE-2022-37454 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
225105 | Linux Distros 未修補弱點:CVE-2022-44640 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
213784 | IBM DB2 SEoL (10.2.x <= x <= 10.5.x) | Nessus | Databases | 2025/1/10 | 2025/1/10 | critical |
213808 | Wireshark SEoL (0.0.x <= x <= 1.0.x) | Nessus | Misc. | 2025/1/10 | 2025/1/10 | critical |
213817 | Wireshark SEoL (1.3.x <= x <= 1.4.x) | Nessus | Misc. | 2025/1/10 | 2025/1/10 | critical |
213948 | IBM DB2 SEoL (9.5.x) | Nessus | Databases | 2025/1/10 | 2025/1/10 | critical |
214060 | RHEL 8:webkit2gtk3 (RHSA-2025:0278) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/6/5 | high |
214322 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS:Apache Commons BCEL 弱點 (USN-7208-1) | Nessus | Ubuntu Local Security Checks | 2025/1/17 | 2025/1/17 | critical |
214434 | RHEL 8:grafana (RHSA-2025:0401) | Nessus | Red Hat Local Security Checks | 2025/1/21 | 2025/6/5 | critical |
214710 | RHEL 8/9:Red Hat Ansible Automation Platform 2.4 產品安全性和錯誤修正更新 (重要) (RHSA-2025:0721) | Nessus | Red Hat Local Security Checks | 2025/1/28 | 2025/6/5 | critical |
215564 | Azure Linux 3.0 安全性更新:packer (CVE-2025-21613) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | critical |
22313 | Microsoft Exchange Server 不受支援的版本偵測 | Nessus | Windows | 2006/9/8 | 2023/4/11 | critical |
220337 | Linux Distros 未修補弱點:CVE-2016-9555 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
197739 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10:VLC 弱點 (USN-6783-1) | Nessus | Ubuntu Local Security Checks | 2024/5/23 | 2024/10/4 | critical |
197776 | RHEL 8 : xorg-x11-server-Xwayland (RHSA-2024:2996) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/7 | critical |
198083 | Debian dsa-5700:python-pymysql-doc - 安全性更新 | Nessus | Debian Local Security Checks | 2024/5/29 | 2024/5/29 | critical |
198163 | Google Chrome < 125.0.6422.141 多個弱點 | Nessus | Windows | 2024/5/30 | 2024/12/27 | high |
217317 | Linux Distros 未修補弱點:CVE-2011-0054 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | critical |
217346 | Linux Distros 未修補弱點:CVE-2011-0055 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | high |
217459 | Linux Distros 未修補弱點:CVE-2011-2995 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | high |
217533 | Linux Distros 未修補弱點:CVE-2011-2767 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | critical |
217539 | Linux Distros 未修補弱點:CVE-2011-2998 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | high |
217612 | Linux Distros 未修補弱點:CVE-2012-1713 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
217651 | Linux Distros 未修補弱點:CVE-2012-2653 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
217686 | Linux Distros 未修補弱點:CVE-2012-1541 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
217704 | Linux Distros 未修補弱點:CVE-2012-3136 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
217711 | Linux Distros 未修補弱點:CVE-2012-4151 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
217769 | Linux Distros 未修補弱點:CVE-2012-4152 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
217873 | Linux Distros 未修補弱點:CVE-2013-1682 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
217961 | Linux Distros 未修補弱點:CVE-2013-0801 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
217973 | Linux Distros 未修補弱點:CVE-2013-0445 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
217987 | Linux Distros 未修補弱點:CVE-2013-1677 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
218035 | Linux Distros 未修補弱點:CVE-2013-1478 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
218042 | Linux Distros 未修補弱點:CVE-2013-0437 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
218320 | Linux Distros 未修補弱點:CVE-2014-3188 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |