84260 | SUSE SLES12 安全性更新:java-1_7_0-ibm (SUSE-SU-2015:1073-1) (Bar Mitzvah) | Nessus | SuSE Local Security Checks | 2015/6/18 | 2021/1/6 | critical |
84285 | SUSE SLES10 安全性更新:IBM Java (SUSE-SU-2015:1085-1) (Bar Mitzvah) (FREAK) | Nessus | SuSE Local Security Checks | 2015/6/19 | 2021/1/6 | critical |
84817 | Oracle Linux 5 : java-1.7.0-openjdk (ELSA-2015-1230) (Bar Mitzvah) (Logjam) | Nessus | Oracle Linux Local Security Checks | 2015/7/17 | 2024/10/22 | critical |
85031 | Debian DSA-3316-1:openjdk-7 - 安全性更新 (Bar Mitzvah) (Logjam) | Nessus | Debian Local Security Checks | 2015/7/28 | 2022/12/5 | low |
152102 | Microsoft Windows EFSRPC NTLM 反射式權限提升弱點 (PetitPotam) (遠端) | Nessus | Windows | 2021/7/27 | 2025/10/7 | high |
99593 | MySQL Enterprise Monitor 3.1.x < 3.1.7.8023 / 3.2.x < 3.2.7.1204 / 3.3.x < 3.3.3.1199 多個弱點 (2017 年 4 月 CPU) | Nessus | CGI abuses | 2017/4/21 | 2021/11/30 | critical |
103749 | KB4041691:Windows 10 1607 版與 Windows Server 2016 的 2017 年 10 月累積更新 (KRACK) | Nessus | Windows : Microsoft Bulletins | 2017/10/10 | 2024/6/17 | critical |
90986 | openSUSE 安全性更新:ImageMagick (openSUSE-2016-574) | Nessus | SuSE Local Security Checks | 2016/5/9 | 2025/3/14 | high |
91020 | CentOS 6 / 7:ImageMagick (CESA-2016:0726) | Nessus | CentOS Local Security Checks | 2016/5/11 | 2025/3/14 | high |
91272 | openSUSE 安全性更新:GraphicsMagick (openSUSE-2016-602) | Nessus | SuSE Local Security Checks | 2016/5/20 | 2025/3/14 | high |
91287 | Debian DLA-486-1:imagemagick 安全性更新 | Nessus | Debian Local Security Checks | 2016/5/23 | 2025/3/14 | high |
87209 | Oracle WebLogic Server Java 物件還原序列化 RCE (本機檢查) | Nessus | Misc. | 2015/12/4 | 2025/10/10 | critical |
152458 | Microsoft Exchange Server RCE (ProxyShell) | Nessus | Windows | 2021/8/11 | 2025/10/10 | critical |
97833 | MS17-010:Microsoft Windows SMB 伺服器的安全性更新 (4013389) (ETERNALBLUE) (ETERNALCHAMPION) (ETERNALROMANCE) (ETERNALSYNERGY) (WannaCry) (EternalRocks) (Petya) (未經認證的檢查) | Nessus | Windows | 2017/3/20 | 2022/5/25 | high |
99281 | Microsoft Windows Server 2003 R2 IIS 6.0 WebDAV PROPFIND 要求處理 RCE (EXPLODINGCAN) | Nessus | Web Servers | 2017/4/11 | 2023/4/25 | critical |
93736 | Cisco IOS IKEv1 封包處理遠端資訊洩漏 (cisco-sa-20160916-ikev1) (BENIGNCERTAIN) | Nessus | CISCO | 2016/9/27 | 2024/9/27 | high |
93738 | Cisco IOS XR IKEv1 封包處理遠端資訊洩漏 (cisco-sa-20160916-ikev1) (BENIGNCERTAIN) | Nessus | CISCO | 2016/9/27 | 2023/5/20 | high |
123080 | Apple iOS < 12.2 多個弱點 | Nessus | Mobile Devices | 2019/3/26 | 2025/10/10 | critical |
125138 | Ubuntu 19.04:Linux 核心弱點 (USN-3979-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Ubuntu Local Security Checks | 2019/5/15 | 2024/5/22 | critical |
87680 | VMware ESX 多個 Bash 弱點 (VMSA-2014-0010) (Shellshock) | Nessus | Misc. | 2015/12/30 | 2025/10/3 | critical |
110110 | OracleVM 3.3:xen (OVMSA-2018-0224) (Meltdown) (Spectre) | Nessus | OracleVM Local Security Checks | 2018/5/25 | 2025/4/1 | high |
93525 | Apple iOS < 10.0.1 核心記憶體資訊洩漏 (Trident) | Nessus | Mobile Devices | 2016/9/15 | 2025/10/10 | medium |
77836 | FreeBSD:bash -- 遠端程式碼執行弱點 (71ad81da-4414-11e4-a33e-3c970e169bc2) (Shellshock) | Nessus | FreeBSD Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
77939 | Fedora 19 : bash-4.2.48-2.fc19 (2014-11514) (Shellshock) | Nessus | Fedora Local Security Checks | 2014/9/29 | 2022/12/5 | critical |
77945 | Fedora 21 : bash-4.3.25-2.fc21 (2014-11718) (Shellshock) | Nessus | Fedora Local Security Checks | 2014/9/29 | 2022/12/5 | critical |
77971 | GNU Bash 本機環境變數處理命令插入 (Mac OS X) (Shellshock)。 | Nessus | MacOS X Local Security Checks | 2014/9/30 | 2023/11/27 | critical |
78827 | Cisco ASA Next-Generation Firewall GNU Bash 環境變數處理命令插入 (cisco-sa-20140926-bash) (Shellshock) | Nessus | CISCO | 2014/11/3 | 2025/10/3 | critical |
79124 | CUCM IM and Presence Service GNU Bash 環境變數處理命令插入 (CSCur05454) (Shellshock) | Nessus | CISCO | 2014/11/11 | 2025/10/3 | critical |
79376 | Oracle Linux 5 : bash (ELSA-2014-3094) (Shellshock) | Nessus | Oracle Linux Local Security Checks | 2014/11/21 | 2025/10/2 | high |
109953 | AIX 7.2 TL 0:variant4 (IJ05821) (Spectre) | Nessus | AIX Local Security Checks | 2018/5/23 | 2023/4/20 | medium |
109964 | CentOS 6:java-1.8.0-openjdk (CESA-2018: 1650) (Spectre) | Nessus | CentOS Local Security Checks | 2018/5/23 | 2021/4/15 | medium |
109979 | Oracle Linux 7:qemu-kvm (ELSA-2018-1633) (Spectre) | Nessus | Oracle Linux Local Security Checks | 2018/5/23 | 2024/10/22 | medium |
109981 | Oracle Linux 7:java-1.7.0-openjdk (ELSA-2018-1648) (Spectre) | Nessus | Oracle Linux Local Security Checks | 2018/5/23 | 2024/10/22 | medium |
109982 | Oracle Linux 7:java-1.8.0-openjdk (ELSA-2018-1649) (Spectre) | Nessus | Oracle Linux Local Security Checks | 2018/5/23 | 2024/11/1 | medium |
109998 | RHEL 6:java-1.7.0-openjdk (RHSA-2018: 1647) (Spectre) | Nessus | Red Hat Local Security Checks | 2018/5/23 | 2025/4/15 | medium |
110005 | RHEL 6:qemu-kvm (RHSA-2018: 1656) (Spectre) | Nessus | Red Hat Local Security Checks | 2018/5/23 | 2024/11/5 | medium |
110006 | RHEL 6:qemu-kvm (RHSA-2018: 1657) (Spectre) | Nessus | Red Hat Local Security Checks | 2018/5/23 | 2024/11/5 | medium |
110010 | RHEL 7:qemu-kvm (RHSA-2018:1661) | Nessus | Red Hat Local Security Checks | 2018/5/23 | 2024/11/5 | medium |
110020 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 qemu-kvm (20180521) (Spectre) | Nessus | Scientific Linux Local Security Checks | 2018/5/23 | 2024/10/3 | medium |
110022 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 java-1.8.0-openjdk (20180522) (Spectre) | Nessus | Scientific Linux Local Security Checks | 2018/5/23 | 2024/10/3 | medium |
110023 | Scientific Linux 安全性更新:SL7.x x86_64 上的 java-1.8.0-openjdk (20180522) (Spectre) | Nessus | Scientific Linux Local Security Checks | 2018/5/23 | 2024/10/3 | medium |
110045 | Ubuntu 18.04 LTS:Linux 核心弱點 (USN-3652-1) | Nessus | Ubuntu Local Security Checks | 2018/5/23 | 2024/8/27 | medium |
110072 | OracleVM 3.4:Unbreakable /等 (OVMSA-2018-0223) (Spectre) | Nessus | OracleVM Local Security Checks | 2018/5/24 | 2024/10/1 | high |
110075 | RHEL 7:Virtualization (RHSA-2018: 1655) (Spectre) | Nessus | Red Hat Local Security Checks | 2018/5/24 | 2024/6/3 | medium |
110111 | RHEL 7:Virtualization (RHSA-2018: 1696) (Spectre) | Nessus | Red Hat Local Security Checks | 2018/5/25 | 2024/6/3 | medium |
110112 | RHEL 7:Virtualization (RHSA-2018:1710) (Spectre) | Nessus | Red Hat Local Security Checks | 2018/5/25 | 2024/6/3 | high |
110203 | CentOS 6:libvirt (CESA-2018: 1669) (Spectre) | Nessus | CentOS Local Security Checks | 2018/5/30 | 2021/4/15 | medium |
110216 | RHEL 6:核心 (RHSA-2018:1638) | Nessus | Red Hat Local Security Checks | 2018/5/30 | 2025/3/24 | medium |
110217 | RHEL 6:核心 (RHSA-2018: 1639) (Spectre) | Nessus | Red Hat Local Security Checks | 2018/5/30 | 2024/11/5 | medium |
110221 | RHEL 7:核心 (RHSA-2018: 1738) (Spectre) | Nessus | Red Hat Local Security Checks | 2018/5/30 | 2024/4/27 | medium |