201417 | Canonical Ubuntu Linux SEoL (14.10.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201432 | SUSE Enterprise Linux SEoL (9.3.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201442 | Canonical Ubuntu Linux SEoL (6.06.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201446 | Canonical Ubuntu Linux SEoL (18.10.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201459 | Canonical Ubuntu Linux SEoL (10.10.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201474 | Canonical Ubuntu Linux SEoL (8.10.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201483 | Canonical Ubuntu Linux SEoL (4.10.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201487 | openSUSE SEoL (15.1.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201494 | SUSE Enterprise Linux SEoL (15.2.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
209125 | SUSE Linux Enterprise Server For SAP SEoL (11.0.x) | Nessus | General | 2024/10/16 | 2025/3/26 | critical |
209128 | SUSE Linux Enterprise Server For SAP SEoL (15.1.x) | Nessus | General | 2024/10/16 | 2025/3/26 | critical |
209130 | SUSE Linux Enterprise Server For SAP SEoL (12.1.x) | Nessus | General | 2024/10/16 | 2025/3/26 | critical |
209123 | SUSE Linux Enterprise Server For SAP SEoL (11.4.x) | Nessus | General | 2024/10/16 | 2025/3/26 | critical |
201370 | Fedoraproject Fedora SEoL (23.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201400 | Fedoraproject Fedora SEoL (26.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201497 | Fedoraproject Fedora SEoL (21.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201521 | Fedoraproject Fedora SEoL (29.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201421 | Apple Mac OS X SEoL (10.15.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201457 | Red Hat Enterprise Linux SEoL (7.7.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201460 | Apple Mac OS X SEoL (10.13.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201492 | Red Hat Enterprise Linux SEoL (8.4.x、8.5.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201500 | Red Hat Enterprise Linux SEoL (5.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
201525 | openSUSE SEoL (13.1.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
92559 | SolarWinds Storage Resource Monitor Profiler addNewRule SQL 注入攻擊 RCE | Nessus | Web Servers | 2016/7/26 | 2025/5/14 | critical |
127902 | Adobe Reader < 2015.006.30499 / 2017.011.30144 / 2019.012.20036 多個弱點 (APSB19-41) (macOS) | Nessus | MacOS X Local Security Checks | 2019/8/16 | 2024/11/20 | critical |
227399 | Linux Distros 未修補弱點:CVE-2023-49502 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
176416 | Zyxel USG < 4.35 / ATP < 4.35 / VPN < 4.35 / ZyWALL < 4.35 (RCE) (CVE-2020-9054) | Nessus | Firewalls | 2023/5/26 | 2024/9/6 | critical |
170100 | Mozilla Firefox < 109.0 | Nessus | MacOS X Local Security Checks | 2023/1/17 | 2023/9/7 | high |
186362 | Google Chrome < 119.0.6045.199 多個弱點 | Nessus | Windows | 2023/11/28 | 2024/5/3 | critical |
212221 | Google Chrome < 131.0.6778.139 多個弱點 | Nessus | Windows | 2024/12/10 | 2024/12/19 | high |
187218 | GLSA-202312-07: QtWebEngine:多個弱點 | Nessus | Gentoo Local Security Checks | 2023/12/22 | 2024/2/6 | high |
228301 | Linux Distros 未修補弱點:CVE-2024-12694 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
233931 | RHEL 8:firefox (RHSA-2025:3582) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | high |
234268 | RHEL 7:firefox (RHSA-2025:3628) | Nessus | Red Hat Local Security Checks | 2025/4/13 | 2025/6/5 | high |
234760 | RHEL 8:thunderbird (RHSA-2025:4030) | Nessus | Red Hat Local Security Checks | 2025/4/23 | 2025/6/5 | high |
234766 | RHEL 8:thunderbird (RHSA-2025:4029) | Nessus | Red Hat Local Security Checks | 2025/4/23 | 2025/6/5 | high |
234767 | RHEL 9 : thunderbird (RHSA-2025:4026) | Nessus | Red Hat Local Security Checks | 2025/4/23 | 2025/6/5 | high |
234809 | RHEL 8:thunderbird (RHSA-2025:4170) | Nessus | Red Hat Local Security Checks | 2025/4/24 | 2025/6/5 | high |
234821 | Oracle Linux 8:thunderbird (ELSA-2025-4170) | Nessus | Oracle Linux Local Security Checks | 2025/4/24 | 2025/4/24 | high |
234943 | Amazon Linux 2023:firefox (ALAS2023-2025-943) | Nessus | Amazon Linux Local Security Checks | 2025/4/29 | 2025/5/5 | high |
60624 | Scientific Linux 安全性更新:i386/x86_64 上 SL 3.0.x 的 python | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
67898 | Oracle Linux 3 : python (ELSA-2009-1178) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
176986 | Ubuntu 22.04 LTS/23.04:SpiderMonkey 弱點 (USN-6147-1) | Nessus | Ubuntu Local Security Checks | 2023/6/8 | 2024/8/28 | critical |
177284 | RHEL 7:thunderbird (RHSA-2023: 3563) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
177287 | RHEL 9:thunderbird (RHSA-2023: 3567) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
177290 | RHEL 8:firefox (RHSA-2023: 3561) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
177331 | Oracle Linux 7:firefox (ELSA-2023-3579) | Nessus | Oracle Linux Local Security Checks | 2023/6/14 | 2024/10/22 | critical |
209058 | Azul Zulu Java 多個弱點 (2024-10-15) | Nessus | Misc. | 2024/10/15 | 2024/12/13 | high |
86059 | Adobe AIR <= 18.0.0.199 多個弱點 (APSB15-23) | Nessus | Windows | 2015/9/22 | 2022/4/11 | critical |
86062 | Adobe AIR for Mac <= 18.0.0.199 多個弱點 (APSB15-23) | Nessus | MacOS X Local Security Checks | 2015/9/22 | 2019/11/22 | critical |