149861 | Amazon Linux 2:spamassassin (ALAS-2021-1642) | Nessus | Amazon Linux Local Security Checks | 2021/5/24 | 2024/12/11 | critical |
155079 | RHEL 8:spamassassin (RHSA-2021: 4315) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2024/11/7 | critical |
155391 | Oracle Linux 8:spamassassin (ELSA-2021-4315) | Nessus | Oracle Linux Local Security Checks | 2021/11/17 | 2024/10/22 | critical |
157029 | GLSA-202105-26:SpamAssassin:任意程式碼執行 | Nessus | Gentoo Local Security Checks | 2022/1/24 | 2023/12/21 | critical |
166631 | Google Chrome < 107.0.5304.87/.88 弱點 | Nessus | Windows | 2022/10/27 | 2023/9/21 | high |
175570 | Debian DSA-5400-1:firefox-esr - 安全性更新 | Nessus | Debian Local Security Checks | 2023/5/13 | 2025/1/24 | high |
175675 | Debian DLA-3421-1:thunderbird - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/5/15 | 2025/1/22 | high |
176054 | AlmaLinux 9:thunderbird (ALSA-2023:3150) | Nessus | Alma Linux Local Security Checks | 2023/5/18 | 2023/6/16 | high |
177243 | Microsoft SharePoint Server 2019 的安全性更新 (2023 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2023/6/13 | 2024/6/6 | critical |
172173 | IBM WebSphere Application Server 8.5.x < 8.5.5.20 / 9.x < 9.0.5.8 RCE (6891111) | Nessus | Web Servers | 2023/3/7 | 2024/10/23 | critical |
177235 | KB5027225:Windows Server 2022 / Azure Stack HCI 22H2 安全性更新 (2023 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2023/6/13 | 2024/7/8 | critical |
177251 | KB5027223:Windows 11 21H2 版安全性更新 (2023 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2023/6/13 | 2024/6/17 | critical |
182622 | RHEL 7:Red Hat JBoss 企業應用平台 7.4.13 RHEL 7 的安全性更新 (重要) (RHSA-2023: 5484) | Nessus | Red Hat Local Security Checks | 2023/10/5 | 2024/11/7 | critical |
193172 | RHEL 8/9 : GitOps 1.12.1- Argo CD CLI 和 MicroShift GitOps (RHSA-2024:1752) | Nessus | Red Hat Local Security Checks | 2024/4/10 | 2025/1/10 | critical |
213172 | RHEL 8:gstreamer1-plugins-good (RHSA-2024:11348) | Nessus | Red Hat Local Security Checks | 2024/12/18 | 2025/5/5 | high |
209674 | Debian dsa-5796:heif-gdk-pixbuf - 安全性更新 | Nessus | Debian Local Security Checks | 2024/10/25 | 2024/10/25 | high |
75983 | openSUSE 安全性更新:opera (openSUSE-SU-2011:0790-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
168314 | CentOS 7:hsqldb (RHSA-2022:8560) | Nessus | CentOS Local Security Checks | 2022/12/1 | 2024/10/9 | critical |
172511 | Ubuntu 18.04 LTS:Chromium 弱點 (USN-5949-1) | Nessus | Ubuntu Local Security Checks | 2023/3/14 | 2024/8/29 | high |
182948 | Amazon Linux 2:curl (ALAS-2023-2287) | Nessus | Amazon Linux Local Security Checks | 2023/10/12 | 2024/12/17 | critical |
166750 | Debian DLA-3174-1:pysha3 - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/11/1 | 2025/1/22 | critical |
166772 | Slackware Linux 15.0 / 當前版 php80 多個弱點 (SSA:2022-304-02) | Nessus | Slackware Local Security Checks | 2022/11/1 | 2023/10/6 | critical |
168428 | Amazon Linux 2:python3 (ALAS-2022-1897) | Nessus | Amazon Linux Local Security Checks | 2022/12/7 | 2024/12/11 | critical |
172216 | Ubuntu 18.04 ESM:Python 弱點 (USN-5931-1) | Nessus | Ubuntu Local Security Checks | 2023/3/7 | 2024/8/27 | critical |
187166 | Cisco Identity Services Engine RCE (cisco-sa-struts-C2kCMkmT) | Nessus | CISCO | 2023/12/21 | 2024/2/15 | critical |
206595 | Google Chrome < 128.0.6613.119 多個弱點 | Nessus | Windows | 2024/9/4 | 2025/1/3 | high |
206654 | Debian dsa-5766:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2024/9/5 | 2025/1/3 | high |
217668 | Linux Distros 未修補弱點:CVE-2012-2049 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
213171 | RHEL 8:gstreamer1-plugins-base (RHSA-2024:11345) | Nessus | Red Hat Local Security Checks | 2024/12/18 | 2025/5/5 | high |
80483 | Adobe AIR < 15.0.0.356 多個弱點 (APSB15-01) | Nessus | Windows | 2015/1/13 | 2022/4/11 | critical |
80487 | Flash Player For Mac <= 16.0.0.235 多個弱點 (APSB15-01) | Nessus | MacOS X Local Security Checks | 2015/1/13 | 2019/11/25 | critical |
80544 | RHEL 5 / 6 : flash-plugin (RHSA-2015:0052) | Nessus | Red Hat Local Security Checks | 2015/1/15 | 2025/3/21 | high |
215219 | Curl < 8.12.0 重複關閉 (CVE-2025-0665) | Nessus | Misc. | 2025/2/10 | 2025/7/31 | critical |
68608 | Oracle Linux 6:thunderbird (ELSA-2012-1211) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
71391 | Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 thunderbird | Nessus | Scientific Linux Local Security Checks | 2013/12/13 | 2021/1/14 | critical |
74024 | Adobe Illustrator CS6 堆疊溢位 (APSB14-11) | Nessus | Windows | 2014/5/15 | 2024/10/21 | critical |
179790 | Amazon Linux 2023:ca-certificates (ALAS2023-2023-281) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | critical |
210616 | RockyLinux 8:go-toolset:rhel8 (RLSA-2024:8876) | Nessus | Rocky Linux Local Security Checks | 2024/11/8 | 2024/11/8 | critical |
208255 | RHEL 8:python-gevent (RHSA-2024:7785) | Nessus | Red Hat Local Security Checks | 2024/10/8 | 2024/10/8 | critical |
209019 | RHEL 8:python-gevent (RHSA-2024:8105) | Nessus | Red Hat Local Security Checks | 2024/10/15 | 2024/10/15 | critical |
210417 | RHEL 8:python-gevent (RHSA-2024:8834) | Nessus | Red Hat Local Security Checks | 2024/11/6 | 2024/11/6 | critical |
210437 | AlmaLinux 8:python-gevent (ALSA-2024:8834) | Nessus | Alma Linux Local Security Checks | 2024/11/6 | 2024/11/6 | critical |
217755 | Linux Distros 未修補弱點:CVE-2012-4147 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
55470 | Opera < 11.50 多個弱點 | Nessus | Windows | 2011/6/30 | 2018/11/15 | critical |
55732 | EMC Documentum eRoom 索引伺服器 Hummingbird 用戶端連接器緩衝區溢位 | Nessus | Windows | 2011/7/29 | 2018/11/15 | critical |
200900 | Amazon Linux 2:golang (ALAS-2024-2576) | Nessus | Amazon Linux Local Security Checks | 2024/6/24 | 2024/12/11 | critical |
201312 | AlmaLinux 9:golang (ALSA-2024:4212) | Nessus | Alma Linux Local Security Checks | 2024/7/3 | 2024/9/13 | critical |
205761 | RHEL 8 / 9:OpenShift Container Platform 4.12.63 (RHSA-2024:5202) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2024/11/7 | critical |
206100 | RHEL 8 / 9:OpenShift Container Platform 4.15.28 (RHSA-2024:5442) | Nessus | Red Hat Local Security Checks | 2024/8/22 | 2024/11/7 | critical |
164043 | Microsoft Office 產品 C2R 的安全性更新 RCE (2022 年 8 月) | Nessus | Windows | 2022/8/11 | 2023/3/20 | high |