253058 | Foxit PDF Editor < 2025.2 多個弱點 | Nessus | Windows | 2025/8/20 | 2025/8/22 | high |
209442 | Debian dla-3928:ffmpeg - 安全性更新 | Nessus | Debian Local Security Checks | 2024/10/21 | 2025/6/4 | medium |
139871 | IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.0.x <= 8.0.0.15 / 8.5.x < 8.5.5.17 / 9.0.x < 9.0.5.4 RCE (6258333) | Nessus | Web Servers | 2020/8/27 | 2024/10/23 | critical |
146309 | SolarWinds Orion Platform < 2019.4.2 遠端程式碼執行 | Nessus | CGI abuses | 2021/2/9 | 2023/1/26 | critical |
147361 | NewStart CGSL CORE 5.04 / MAIN 5.04:nss 多個弱點 (NS-SA-2021-0019) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2024/1/11 | critical |
15857 | Titan FTP Server 多個命令遠端溢位 DoS | Nessus | FTP | 2004/11/30 | 2018/8/7 | critical |
159235 | Google Chrome < 99.0.4844.84 弱點 | Nessus | Windows | 2022/3/25 | 2023/11/3 | high |
164498 | RHEL 8:systemd (RHSA-2022: 6206) | Nessus | Red Hat Local Security Checks | 2022/8/30 | 2024/11/7 | critical |
45524 | openSUSE 安全性更新:MozillaFirefox-branding-openSUSE (MozillaFirefox-branding-openSUSE-2281) | Nessus | SuSE Local Security Checks | 2010/4/14 | 2021/1/14 | critical |
49120 | IBM DB2 9.5 < Fix Pack 6a 多個弱點 | Nessus | Databases | 2010/9/7 | 2022/4/11 | critical |
70865 | FreeBSD:chromium -- 多個弱點 (3bfc7016-4bcc-11e3-b0cf-00262d5ed8ee) | Nessus | FreeBSD Local Security Checks | 2013/11/13 | 2021/1/6 | critical |
106621 | VMware vRealize Automation Deserialization Vulnerability (VMSA-2018-0006) | Nessus | Misc. | 2018/2/6 | 2019/11/8 | critical |
135762 | NewStart CGSL CORE 5.04 / MAIN 5.04:kernel-rt 多個弱點 (NS-SA-2020-0014) | Nessus | NewStart CGSL Local Security Checks | 2020/4/21 | 2024/3/15 | critical |
81063 | openSUSE 安全性更新:libpng16 (openSUSE-SU-2015:0161-1) | Nessus | SuSE Local Security Checks | 2015/1/29 | 2021/1/19 | critical |
88062 | CentOS 6:java-1.7.0-openjdk (CESA-2016:0053) (SLOTH) | Nessus | CentOS Local Security Checks | 2016/1/22 | 2021/1/4 | medium |
88080 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 java-1.7.0-openjdk (SLOTH) | Nessus | Scientific Linux Local Security Checks | 2016/1/22 | 2021/1/14 | medium |
88540 | openSUSE 安全性更新:Java7 (openSUSE-2016-110) (SLOTH) | Nessus | SuSE Local Security Checks | 2016/2/3 | 2021/1/19 | high |
88555 | RHEL 6 / 7:java-1.7.1-ibm (RHSA-2016:0099) (SLOTH) | Nessus | Red Hat Local Security Checks | 2016/2/3 | 2025/3/24 | critical |
88556 | RHEL 5:java-1.7.0-ibm (RHSA-2016:0100) (SLOTH) | Nessus | Red Hat Local Security Checks | 2016/2/3 | 2019/10/24 | critical |
88709 | SUSE SLES11 安全性更新:java-1_6_0-ibm (SUSE-SU-2016:0431-1) (SLOTH) | Nessus | SuSE Local Security Checks | 2016/2/12 | 2021/1/19 | critical |
88943 | Debian DSA-3491-1:icedove - 安全性更新 (SLOTH) | Nessus | Debian Local Security Checks | 2016/2/25 | 2021/1/11 | critical |
237631 | Debian dla-4205:fonts-opensymbol - 安全性更新 | Nessus | Debian Local Security Checks | 2025/6/1 | 2025/6/1 | high |
91496 | RHEL 7:spice (RHSA-2016:1205) | Nessus | Red Hat Local Security Checks | 2016/6/7 | 2019/10/24 | critical |
104638 | Mozilla Firefox < 57 Multiple Vulnerabilities | Nessus | Windows | 2017/11/16 | 2019/11/12 | critical |
105019 | Scientific Linux 安全性更新:SL6.x、SL7.x i386/x86_64 上的 thunderbird | Nessus | Scientific Linux Local Security Checks | 2017/12/5 | 2021/1/14 | critical |
22127 | eIQnetworks Enterprise Security Analyzer Syslog Server 多個遠端弱點 | Nessus | Windows | 2006/8/2 | 2018/11/15 | critical |
59089 | Opera < 11.64 URL 剖析記憶體損毀 | Nessus | Windows | 2012/5/14 | 2019/12/4 | critical |
60350 | Scientific Linux 安全性更新:SL3.x、SL4.x、SL5.x i386/x86_64 上的 wireshark | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
63911 | RHEL 5:acroread (RHSA-2010:0037) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/4/21 | high |
91490 | Debian DSA-3596-1:spice - 安全性更新 | Nessus | Debian Local Security Checks | 2016/6/7 | 2021/1/11 | critical |
93032 | Fedora 23:spice (2016-a7322c9fd1) | Nessus | Fedora Local Security Checks | 2016/8/19 | 2021/1/11 | critical |
93461 | Adobe Flash Player <= 22.0.0.211 多個弱點 (APSB16-29) | Nessus | Windows | 2016/9/13 | 2022/4/11 | critical |
240462 | GLSA-202506-10 : File-Find-Rule: Shell 插入 | Nessus | Gentoo Local Security Checks | 2025/6/25 | 2025/6/25 | high |
240503 | Oracle Linux 9 : perl-File-Find-Rule (ELSA-2025-9517) | Nessus | Oracle Linux Local Security Checks | 2025/6/25 | 2025/6/25 | high |
240557 | Oracle Linux 8 : perl-File-Find-Rule (ELSA-2025-9605) | Nessus | Oracle Linux Local Security Checks | 2025/6/26 | 2025/6/26 | high |
241507 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 / 25.04:File::Find::Rule 弱點 (USN-7620-1) | Nessus | Ubuntu Local Security Checks | 2025/7/8 | 2025/7/8 | high |
56388 | Ubuntu 8.04 LTS : linux 弱點 (USN-1225-1) | Nessus | Ubuntu Local Security Checks | 2011/10/5 | 2019/9/19 | critical |
57210 | SuSE 10 安全性更新:IBM Java (ZYPP 修補程式編號 7627) | Nessus | SuSE Local Security Checks | 2011/12/13 | 2021/1/19 | critical |
107861 | Solaris 10 (x86):120273-33 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
149859 | Juniper Junos OS 緩衝區溢位 (JSA11142) | Nessus | Junos Local Security Checks | 2021/5/24 | 2021/5/25 | critical |
95741 | GLSA-201612-38:Botan:多個弱點 | Nessus | Gentoo Local Security Checks | 2016/12/13 | 2021/1/11 | critical |
187790 | KB5034129:Windows Server 2022/Azure Stack HCI 22H2 安全性更新 (2024 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2024/1/9 | 2024/7/8 | high |
61113 | Scientific Linux 安全性更新:SL4.x i386/x86_64 上的 seamonkey | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
65909 | Adobe AIR 3.x <= 3.6.0.6090 多個弱點 (APSB13-11) | Nessus | Windows | 2013/4/10 | 2022/4/11 | critical |
65958 | SuSE 10 安全性更新:flash-player (ZYPP 修補程式編號 8539) | Nessus | SuSE Local Security Checks | 2013/4/13 | 2021/1/19 | critical |
68329 | Oracle Linux 4 : seamonkey (ELSA-2011-1167) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
72351 | CentOS 5 / 6 : thunderbird (CESA-2014:0133) | Nessus | CentOS Local Security Checks | 2014/2/6 | 2021/1/4 | critical |
72773 | Lexmark 印表機 config.html 系統管理員驗證繞過 | Nessus | Misc. | 2014/3/3 | 2019/11/26 | critical |
73419 | Google Chrome < 34.0.1847.116 多個弱點 | Nessus | Windows | 2014/4/8 | 2022/4/7 | critical |
20096 | Linksys 多個弱點 (OF、DoS 等) | Nessus | CISCO | 2005/10/28 | 2020/6/12 | critical |