156054 | Ubuntu 18.04 LTS / 20.04 LTS:Apache Log4j 2 弱點 (USN-5192-1) | Nessus | Ubuntu Local Security Checks | 2021/12/14 | 2024/8/27 | critical |
156132 | 透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 SMTP) | Nessus | SMTP problems | 2021/12/17 | 2025/7/14 | critical |
156157 | 透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 POP3) | Nessus | Misc. | 2021/12/17 | 2025/7/14 | critical |
156256 | 透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 SNMP) | Nessus | Misc. | 2021/12/23 | 2025/7/25 | critical |
156257 | 透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 DNS) | Nessus | DNS | 2021/12/23 | 2025/7/14 | critical |
156558 | Apache JSPWiki Log4Shell 直接檢查 (CVE-2021-44228) | Nessus | CGI abuses | 2022/1/7 | 2025/7/14 | critical |
156559 | 透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 RPCBIND) | Nessus | RPC | 2022/1/7 | 2025/7/14 | critical |
156669 | 透過回呼關聯偵測 Apache Log4Shell RCE (直接檢查 MSRPC) | Nessus | Misc. | 2022/1/12 | 2025/7/21 | critical |
158383 | Splunk Enterprise 8.1.x < 8.1.7.1 / 8.2.x < 8.2.3.3 Log4j | Nessus | CGI abuses | 2022/2/25 | 2023/5/1 | critical |
158795 | Oracle Linux 7 / 8:Unbreakable Enterprise 核心 (ELSA-2022-9211) | Nessus | Oracle Linux Local Security Checks | 2022/3/10 | 2024/10/23 | high |
158807 | RHEL 8:核心 (RHSA-2022: 0820) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | high |
158842 | Rocky Linux 8kernel-rt (RLSA-2022:819) | Nessus | Rocky Linux Local Security Checks | 2022/3/11 | 2023/1/16 | high |
159186 | Oracle Linux 8:Unbreakable Enterprise 核心 (ELSA-2022-9244) | Nessus | Oracle Linux Local Security Checks | 2022/3/23 | 2024/10/22 | high |
159302 | CentOS 8:核心 (CESA-2022: 0825) | Nessus | CentOS Local Security Checks | 2022/3/29 | 2023/1/13 | high |
164572 | Nutanix AOS:多個弱點 (NXSA-AOS-6.1.1) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | high |
173106 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-070) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/8/22 | high |
177632 | TP-Link Archer AX21 命令插入 (CVE-2023-1389) | Nessus | CGI abuses | 2023/6/26 | 2025/7/14 | high |
181466 | Docker Desktop for Windows < 4.6.0 DirtyPipe | Nessus | Windows | 2023/9/15 | 2023/9/16 | high |
184452 | Cisco IOS XE 未經驗證的遠端命令執行 (CVE-2023-20198) (直接檢查) | Nessus | CISCO | 2023/11/6 | 2025/7/14 | critical |
200343 | KB5039211:Windows 10 21H2 版/Windows 10 22H2 版安全性更新 (2024 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2024/6/11 | 2024/12/17 | critical |
200345 | KB5039212:Windows 11 22H2 版/Windows 11 23H2 版安全性更新 (2024 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2024/6/11 | 2024/12/17 | critical |
200351 | KB5039214:Windows 10 1607 版 / Windows Server 2016 安全性更新 (2024 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2024/6/11 | 2024/12/17 | critical |
212383 | Oracle Siebel CRM (2017 年 4 月 CPU) | Nessus | Misc. | 2024/12/11 | 2024/12/12 | critical |
214579 | CentOS 9:kernel-5.14.0-554.el9 | Nessus | CentOS Local Security Checks | 2025/1/24 | 2025/4/9 | high |
232778 | RHEL 7:kernel-rt (RHSA-2025:2510) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
233225 | RHEL 8:webkit2gtk3 (RHSA-2025:3005) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
233231 | RHEL 8:webkit2gtk3 (RHSA-2025:2863) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
233237 | RHEL 8:webkit2gtk3 (RHSA-2025:2998) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
233478 | Ubuntu 22.04 LTS:Linux 核心 (NVIDIA Tegra) 弱點 (USN-7389-1) | Nessus | Ubuntu Local Security Checks | 2025/3/28 | 2025/4/10 | high |
234624 | Oracle Java SE 多個弱點 (2025 年 4 月 CPU) | Nessus | Misc. | 2025/4/18 | 2025/8/12 | critical |
234653 | RHEL 8:核心 (RHSA-2025:3871) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
234676 | RHEL 8:核心 (RHSA-2025:3893) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
234684 | Debian dla-4132:erlang - 安全性更新 | Nessus | Debian Local Security Checks | 2025/4/21 | 2025/6/9 | critical |
234690 | Debian dsa-5906erlang - 安全性更新 | Nessus | Debian Local Security Checks | 2025/4/21 | 2025/6/9 | critical |
234781 | Ubuntu 24.04 LTS : Linux 核心弱點 (USN-7450-1) | Nessus | Ubuntu Local Security Checks | 2025/4/23 | 2025/4/23 | high |
234846 | SAP NetWeaver Visual Composer Metadata Uploader 不當授權 (CVE-2025-31324) (直接檢查) | Nessus | CGI abuses | 2025/4/25 | 2025/7/14 | critical |
36033 | openSUSE 10 安全性更新:acroread (acroread-6120) | Nessus | SuSE Local Security Checks | 2009/3/27 | 2022/3/28 | critical |
51658 | GLSA-201101-09:Adobe Flash Player:多個弱點 | Nessus | Gentoo Local Security Checks | 2011/1/24 | 2022/6/8 | high |
56724 | GLSA-201111-02 : Oracle JRE/JDK:多個弱點 (BEAST) | Nessus | Gentoo Local Security Checks | 2011/11/7 | 2022/12/5 | critical |
67183 | CentOS 5 / 6:java-1.6.0-openjdk (CESA-2013:1014) | Nessus | CentOS Local Security Checks | 2013/7/5 | 2022/3/29 | critical |
69765 | Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2013-207) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2022/3/29 | critical |
75101 | openSUSE 安全性更新:java-1_7_0-openjdk (openSUSE-SU-2013:1288-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/29 | critical |
78975 | RHEL 5 / 6:Satellite Server 中的 IBM Java Runtime (RHSA-2013:1455) (BEAST) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2022/12/5 | critical |
213683 | Amazon Linux 2:kernel (ALASKERNEL-5.15-2025-060) | Nessus | Amazon Linux Local Security Checks | 2025/1/10 | 2025/5/23 | high |
216709 | Ubuntu 22.04 LTS : Linux 核心弱點 (USN-7289-1) | Nessus | Ubuntu Local Security Checks | 2025/2/24 | 2025/3/6 | high |
216764 | Ubuntu 20.04 LTS/22.04 LTS:Linux 核心弱點 (USN-7291-1) | Nessus | Ubuntu Local Security Checks | 2025/2/25 | 2025/3/6 | high |
231294 | Linux Distros 未修補的弱點:CVE-2024-5274 | Nessus | Misc. | 2025/3/6 | 2025/8/26 | critical |
232183 | Ubuntu 20.04 LTS : Linux 核心弱點 (USN-7331-1) | Nessus | Ubuntu Local Security Checks | 2025/3/6 | 2025/3/6 | high |
232659 | AlmaLinux 8核心 (ALSA-2025:2473) | Nessus | Alma Linux Local Security Checks | 2025/3/12 | 2025/4/10 | medium |
232769 | RHEL 8:kernel (RHSA-2025:2525) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |