232785 | RHEL 6:kernel (RHSA-2025:2517) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
233467 | Ubuntu 20.04 LTS/22.04 LTS:Linux 核心弱點 (USN-7388-1) | Nessus | Ubuntu Local Security Checks | 2025/3/28 | 2025/4/10 | high |
233565 | Oracle Linux 7:核心 (ELSA-2025-2501) | Nessus | Oracle Linux Local Security Checks | 2025/3/31 | 2025/7/21 | medium |
241626 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:Linux 核心弱點 (USN-7627-1) | Nessus | Ubuntu Local Security Checks | 2025/7/9 | 2025/7/9 | high |
242563 | RHEL 10git (RHSA-2025:11533) | Nessus | Red Hat Local Security Checks | 2025/7/22 | 2025/8/25 | high |
242591 | Oracle Linux 10git (ELSA-2025-11533) | Nessus | Oracle Linux Local Security Checks | 2025/7/22 | 2025/8/25 | high |
242620 | AlmaLinux 9git (ALSA-2025:11462) | Nessus | Alma Linux Local Security Checks | 2025/7/23 | 2025/8/25 | high |
242894 | RHEL 9:git (RHSA-2025:11796) | Nessus | Red Hat Local Security Checks | 2025/7/28 | 2025/8/25 | high |
249076 | Linux Distros 未修補的弱點:CVE-2021-3493 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | high |
249338 | AlmaLinux 9: webkit2gtk3 (ALSA-2025:13782) | Nessus | Alma Linux Local Security Checks | 2025/8/14 | 2025/8/14 | high |
63928 | RHEL 4:JBoss EAP (RHSA-2010:0376) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2022/5/25 | medium |
63929 | RHEL 4:JBoss EAP (RHSA-2010:0377) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2022/5/25 | medium |
151672 | Google Chrome < 91.0.4472.164 多個弱點 | Nessus | Windows | 2021/7/15 | 2022/4/11 | high |
152198 | Buffalo 路由器的多個弱點 (TRA-2021-13) | Nessus | Misc. | 2021/8/4 | 2023/4/25 | critical |
153568 | Ubuntu 18.04 LTS / 20.04 LTS:WebKitGTK 弱點 (USN-5087-1) | Nessus | Ubuntu Local Security Checks | 2021/9/22 | 2024/8/28 | high |
153709 | macOS 10.15.x < Catalina 安全性更新 2021-006 (HT212825) | Nessus | MacOS X Local Security Checks | 2021/9/27 | 2024/7/24 | high |
160505 | OracleVM 3.4:kernel-uek (OVMSA-2022-0014) | Nessus | OracleVM Local Security Checks | 2022/5/4 | 2023/4/25 | high |
160530 | Grandstream Networks UCM6200 系列 SQLi (電話 Web UI) | Nessus | Misc. | 2022/5/5 | 2023/4/25 | critical |
104889 | Internet Explorer 的安全性更新 (2017 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2017/11/30 | 2025/2/18 | high |
106651 | RHEL 6:JBoss EAP (RHSA-2018: 0270) | Nessus | Red Hat Local Security Checks | 2018/2/7 | 2025/3/20 | high |
125887 | Fortinet FortiOS < 6.0.5 SSL VPN 堆積緩衝區溢位 (FG-IR-18-388) | Nessus | Firewalls | 2019/6/14 | 2024/1/30 | medium |
122786 | KB4489886:Windows 10 1709 版與 Windows Server 1709 版的 2019 年 3 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/3/12 | 2024/6/17 | high |
142718 | Google Chrome < 86.0.4240.198 多個弱點 | Nessus | MacOS X Local Security Checks | 2020/11/11 | 2023/4/25 | critical |
143126 | Drupal 7.x < 7.74 / 8.x < 8.8.11 / 8.9.x < 8.9.9 / 9.0.x < 9.0.8 RCE (SA-CORE-2020-012) | Nessus | CGI abuses | 2020/11/20 | 2023/4/25 | high |
149900 | Google Chrome < 91.0.4472.77 多個弱點 | Nessus | Windows | 2021/5/25 | 2023/4/25 | high |
151459 | Cisco Small Business 路由器 RV016、RV042、RV042G 和 RV082 任意命令執行 (cisco-sa-20191106-sbrv-cmd-x) | Nessus | CISCO | 2021/7/8 | 2022/6/8 | high |
146990 | Veritas Backup Exec Remote Agent 16.x < 21.2 多個弱點 (VTS21-001) | Nessus | Windows | 2021/3/3 | 2024/5/2 | critical |
128706 | Microsoft Office 的安全性更新 (2019 年 9 月) (macOS) | Nessus | MacOS X Local Security Checks | 2019/9/11 | 2023/4/25 | high |
129722 | KB4519990:Windows 8.1 和 Windows Server 2012 R2 的 2019 年 10 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/10/8 | 2024/6/17 | critical |
178128 | ARM Mali GPU Kernel Driver < r30p0 / < r31p0 釋放後使用 (CVE-2021-29256) | Nessus | Misc. | 2023/7/11 | 2023/7/12 | high |
158204 | Debian DSA-5084-1:wpewebkit - 安全性更新 | Nessus | Debian Local Security Checks | 2022/2/21 | 2023/4/25 | high |
158655 | Mozilla Firefox < 97.0.2 | Nessus | MacOS X Local Security Checks | 2022/3/7 | 2023/4/25 | critical |
158678 | Debian DSA-5090-1:firefox-esr - 安全性更新 | Nessus | Debian Local Security Checks | 2022/3/7 | 2025/1/24 | critical |
159517 | Cisco IOS XR 軟體邊界閘道通訊協定 DoS (cisco-sa-20090818-bgp) | Nessus | CISCO | 2022/4/5 | 2023/12/14 | high |
159740 | Google Chrome < 100.0.4896.127 弱點 | Nessus | MacOS X Local Security Checks | 2022/4/14 | 2023/11/1 | high |
181292 | Microsoft Word 產品的安全性更新 (2023 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2023/9/12 | 2024/6/24 | high |
202229 | Amazon Linux 2:kernel (ALASKERNEL-5.10-2024-063) | Nessus | Amazon Linux Local Security Checks | 2024/7/11 | 2024/12/11 | high |
205423 | Sunhillo SureLine < 8.7.0.1.1 未經驗證的 OS 命令插入 (CVE-2021-36380) | Nessus | CGI abuses | 2024/8/13 | 2024/8/13 | critical |
205772 | RHEL 9:kpatch-patch-5_14_0-284_48_1 和 kpatch-patch-5_14_0-284_52_1 (RHSA-2024:5521) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2024/11/7 | high |
181416 | IBM Data Risk Manager 2.0.1 <= 2.0.4 多個弱點 (6206875) | Nessus | CGI abuses | 2023/9/14 | 2023/9/14 | critical |
200312 | Mitel MiVoice <= 8.1 SP1 資訊洩漏和 DoS (22-0001) | Nessus | CGI abuses | 2024/6/11 | 2024/6/12 | critical |
176211 | NoviSurvey 不安全還原序列化弱點 (CVE-2023-29492) | Nessus | CGI abuses | 2023/5/22 | 2023/5/23 | critical |
194479 | Ivanti Endpoint Manager - Cloud Service Appliance 程式碼插入 (SA-2021-12-02) | Nessus | Windows | 2024/4/29 | 2024/4/30 | critical |
195170 | Microsoft Edge (Chromium) < 109.0.1518.115 (CVE-2023-3079) | Nessus | Windows | 2024/5/8 | 2024/5/9 | high |
51615 | SuSE 11.1 安全性更新:Linux 核心 (SAT 修補程式編號 3462 / 3463) | Nessus | SuSE Local Security Checks | 2011/1/21 | 2023/5/14 | high |
130912 | Internet Explorer 的安全性更新 (2019 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2019/11/12 | 2021/11/30 | high |
147754 | Google Chrome < 89.0.4389.90 多個弱點 | Nessus | Windows | 2021/3/12 | 2023/4/25 | high |
149094 | Trend Micro Apex One 多個弱點 (000263632) | Nessus | Windows | 2021/4/30 | 2023/4/25 | high |
103670 | Cisco IOS 軟體 PROFINET 拒絕服務 (cisco-sa-20170927-profinet) | Nessus | CISCO | 2017/10/5 | 2023/4/25 | high |
103671 | Cisco IOS 軟體整合式服務路由器第 2 代拒絕服務 (cisco-sa-20170927-rbip-dos) | Nessus | CISCO | 2017/10/5 | 2023/4/25 | medium |