178125 | ARM Mali GPU Kernel Driver < r38p2 / < r40p0 釋放後使用 (CVE-2022-38181) | Nessus | Misc. | 2023/7/11 | 2023/7/12 | high |
178129 | ARM Mali GPU Kernel Driver < r29p0 / < r31p0 釋放後使用 (CVE-2021-28663) | Nessus | Misc. | 2023/7/11 | 2023/7/12 | high |
178139 | ARM Mali GPU Kernel Driver < r30p0 / < r31p0 不當記憶體存取 (CVE-2021-28664) | Nessus | Misc. | 2023/7/11 | 2023/7/12 | high |
170824 | Apache Struts 1.x < 1.2.9 拒絕服務 (CVE-2006-1547) | Nessus | Misc. | 2023/1/30 | 2023/1/31 | high |
153572 | Debian DSA-4975-1:webkit2gtk - 安全性更新 | Nessus | Debian Local Security Checks | 2021/9/22 | 2025/1/24 | high |
153631 | Google Chrome < 94.0.4606.61 弱點 | Nessus | MacOS X Local Security Checks | 2021/9/24 | 2023/4/25 | critical |
141192 | Cisco IP Phones Web 伺服器 RCE 和 DOS (cisco-sa-voip-phones-rce-dos-rB6EeRXs) | Nessus | CISCO | 2020/10/6 | 2023/5/25 | critical |
168372 | Google Chrome < 108.0.5359.94 弱點 | Nessus | Windows | 2022/12/2 | 2023/9/20 | high |
168406 | Microsoft Edge (Chromium) < 108.0.1462.41 多個弱點 | Nessus | Windows | 2022/12/5 | 2023/9/20 | high |
169493 | RHEL 8:webkit2gtk3 (RHSA-2023: 0016) | Nessus | Red Hat Local Security Checks | 2023/1/4 | 2024/11/7 | high |
127911 | Webmin 1.890 - 1.920 遠端命令執行 (CVE-2019-15107、CVE-2019-15231) | Nessus | CGI abuses | 2019/8/19 | 2023/4/25 | critical |
119770 | KB4483230:Windows 10 1703 版 2018 年 12 月 OOB 安全性更新 | Nessus | Windows : Microsoft Bulletins | 2018/12/19 | 2025/3/21 | high |
119773 | KB4483235:Windows 10 1809 版與 Windows Server 2019 的 2018 年 12 月 OOB 安全性更新 | Nessus | Windows : Microsoft Bulletins | 2018/12/19 | 2025/3/21 | high |
122131 | Internet Explorer 的安全性更新 (2019 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2019/2/12 | 2025/3/20 | high |
154918 | SAP NetWeaver AS Java 目錄遊走弱點 (2547431) | Nessus | Web Servers | 2021/11/5 | 2023/4/25 | medium |
154960 | Trend Micro Apex One 多個弱點 (000287819) | Nessus | Windows | 2021/11/8 | 2023/4/25 | high |
154961 | Trend Micro Worry-Free Business Security (WFBS) 10.0 SP1 < 10.0 SP1 修補程式 2329 多個弱點 (000287820) | Nessus | Windows | 2021/11/8 | 2023/4/25 | high |
156264 | Amazon Linux AMI:log4j-cve-2021-44228-hotpatch (ALAS-2021-1554) | Nessus | Amazon Linux Local Security Checks | 2021/12/23 | 2024/12/11 | high |
156573 | Oracle Linux 7 / 8:Unbreakable Enterprise 核心容器 (ELSA-2022-9013) | Nessus | Oracle Linux Local Security Checks | 2022/1/10 | 2024/10/22 | medium |
143138 | Debian DLA-2458-1:drupal7 安全性更新 | Nessus | Debian Local Security Checks | 2020/11/20 | 2022/1/20 | high |
164017 | NodeJS 系統資訊庫命令插入 (CVE-2021-21315) | Nessus | CGI abuses | 2022/8/10 | 2025/7/14 | high |
117480 | Adobe ColdFusion 11.x < 11u15 / 2016.x < 2016u7 / 2018.x < 2018u1 多個弱點 (APSB18-33) | Nessus | Windows | 2018/9/13 | 2021/11/30 | critical |
164253 | Microsoft Edge (Chromium) < 104.0.1293.60 弱點 | Nessus | Windows | 2022/8/18 | 2023/10/13 | medium |
151810 | Microsoft Edge (Chromium) < 91.0.864.71 多個弱點 | Nessus | Windows | 2021/7/19 | 2021/11/30 | high |
142137 | Nostromo < 1.9.7 遠端程式碼執行 | Nessus | Web Servers | 2020/10/30 | 2024/11/13 | critical |
182860 | Microsoft Skype for Business 的安全性更新 (2023 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2023/10/10 | 2023/10/13 | high |
165195 | RHEL 8:webkit2gtk3 (RHSA-2022:6540) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/11/7 | high |
119509 | Debian DSA-4352-1:chromium-browser - 安全性更新 | Nessus | Debian Local Security Checks | 2018/12/10 | 2024/7/16 | high |
119557 | Google Chrome < 71.0.3578.80 多個弱點 | Nessus | MacOS X Local Security Checks | 2018/12/10 | 2024/10/24 | high |
127967 | GLSA-201908-18:Chromium、Google Chrome:多個弱點 | Nessus | Gentoo Local Security Checks | 2019/8/20 | 2024/5/2 | critical |
182776 | RHEL 8:libvpx (RHSA-2023: 5535) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
182782 | RHEL 8:libvpx (RHSA-2023: 5534) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
181415 | IBM Data Risk Manager 2.0.1 <= 2.0.6.1 多個弱點 (6206875) | Nessus | CGI abuses | 2023/9/14 | 2023/9/14 | critical |
61622 | Flash Player <= 10.3.183.22 / 11.4.402.264 多個弱點 (APSB12-19) | Nessus | Windows | 2012/8/22 | 2022/6/8 | critical |
240537 | Nutanix AHV多個弱點 (NXSA-AHV-10.3) | Nessus | Misc. | 2025/6/25 | 2025/6/26 | critical |
151606 | KB5004237:Windows 10 2004 版 / Windows 10 20H2 版 / Windows 10 21H1 版安全性更新 (2021 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2021/7/13 | 2024/6/17 | critical |
154953 | Sonatype Nexus Repository Manager 3.x < 3.21.2 RCE | Nessus | Misc. | 2021/11/8 | 2023/4/25 | high |
36012 | FreeBSD:phpmyadmin -- 產生組態檔案時未充分審查輸出 (06f9174f-190f-11de-b2f0-001c2514716c) | Nessus | FreeBSD Local Security Checks | 2009/3/25 | 2022/12/5 | high |
36170 | phpMyAdmin setup.php 儲存動作任意 PHP 程式碼插入 (PMASA-2009-3) | Nessus | CGI abuses | 2009/4/16 | 2022/12/5 | high |
158452 | Zabbix 5.4.x < 5.4.9 多個弱點 | Nessus | CGI abuses | 2022/2/28 | 2025/5/14 | critical |
73805 | MS14-021:Internet Explorer 的安全性更新 (2965111) | Nessus | Windows : Microsoft Bulletins | 2014/5/1 | 2024/11/13 | critical |
79326 | RHEL 6 : Subscription Asset Manager (RHSA-2014:1863) | Nessus | Red Hat Local Security Checks | 2014/11/19 | 2025/4/15 | high |
152744 | Oracle Linux 7:bootstrap (ELSA-2021-9400) | Nessus | Oracle Linux Local Security Checks | 2021/8/23 | 2025/1/24 | medium |
210953 | Apache RocketMQ < 4.9.6 / 5.0.x < 5.1.1 RCE | Nessus | Web Servers | 2024/11/14 | 2024/11/15 | critical |
122349 | Drupal 8.5.x < 8.5.11 / 8.6.x < 8.6.10 遠端程式碼執行 (SA-CORE-2019-003) | Nessus | CGI abuses | 2019/2/20 | 2025/3/20 | high |
122449 | Drupal 遠端程式碼執行弱點 (SA-CORE-2019-003) (攻擊程式) | Nessus | CGI abuses | 2019/2/27 | 2025/7/14 | high |
125737 | Exim 4.87 < 4.92 遠端命令執行 | Nessus | SMTP problems | 2019/6/6 | 2022/12/5 | critical |
126787 | Palo Alto Networks PAN-OS 7.1.x < 7.1.19 / 8.0.x < 8.0.12 / 8.1.x < 8.1.3 弱點 | Nessus | Palo Alto Local Security Checks | 2019/7/19 | 2023/4/25 | high |
127100 | Exim deliver_message() 函式遠端命令執行弱點 (遠端) | Nessus | SMTP problems | 2019/7/29 | 2025/7/14 | critical |
180018 | Citrix ShareFile 文件未經驗證的存取 (CTX559517) | Nessus | Misc. | 2023/8/22 | 2025/7/14 | critical |