65265 | AIX 5.2 TL 8 : bos.net.tcp.client (U499696) | Nessus | AIX Local Security Checks | 2013/3/13 | 2021/1/4 | critical |
189416 | RHCOS 4:OpenShift Container Platform 4.9.59 (RHSA-2023: 1524) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2024/1/25 | critical |
194261 | RHEL 8:OpenShift Container Platform 4.9.59 (RHSA-2023:1524) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
160319 | Microsoft Edge (Chromium) < 101.0.1210.32 多個弱點 | Nessus | Windows | 2022/4/28 | 2023/3/23 | high |
34412 | MS08-059: Microsoft Host Integration Server (HIS) SNA RPC 要求遠端溢位 (956695) (未經認證的檢查) | Nessus | Windows | 2008/10/15 | 2020/8/5 | critical |
87177 | FreeBSD:chromium -- 多個弱點 (548f74bd-993c-11e5-956b-00262d5ed8ee) | Nessus | FreeBSD Local Security Checks | 2015/12/3 | 2021/1/6 | critical |
87207 | Google Chrome < 47.0.2526.73 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/12/4 | 2019/11/20 | critical |
87320 | Ubuntu 14.04 LTS:Oxide 弱點 (USN-2825-1) | Nessus | Ubuntu Local Security Checks | 2015/12/11 | 2024/8/27 | critical |
185903 | Splunk Enterprise 9.0.0 < 9.0.7、9.1.0 < 9.1.2 (SVD-2023-1104) | Nessus | CGI abuses | 2023/11/16 | 2024/4/26 | high |
20805 | CA iTechnology iGateway 服務 Content-Length 緩衝區溢位 | Nessus | Windows | 2006/1/24 | 2021/6/3 | critical |
166703 | PHP 8.1.x < 8.1.12 多個弱點 | Nessus | CGI abuses | 2022/10/29 | 2025/5/26 | critical |
228542 | Linux Distros 未修補弱點:CVE-2024-39917 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
139545 | Treck IP 堆疊中的多個弱點會影響 Cisco 產品:2020 年 6 月 (cisco-sa-treck-ip-stack-JyBQ5GyC) | Nessus | CISCO | 2020/8/12 | 2023/4/25 | critical |
80173 | Adobe Shockwave Player <= 11.5.7.609 (APSB10-20) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/12/22 | 2022/4/11 | critical |
76616 | HP Data Protector 8.x 任意命令執行 (HPSBMU03072) | Nessus | Misc. | 2014/7/21 | 2025/7/14 | critical |
90599 | Rockwell Automation MicroLogix 1400 PLC 預設認證 | Nessus | SCADA | 2016/4/20 | 2025/7/14 | critical |
104885 | MacOS 的 VNC 伺服器 (未經驗證) root 驗證繞過直接檢查 | Nessus | Misc. | 2017/11/30 | 2025/7/14 | critical |
99127 | Apple iOS < 10.3 多個弱點 | Nessus | Mobile Devices | 2017/3/31 | 2025/7/14 | critical |
183572 | Ubuntu 16.04 ESM:OpenSMTPD 弱點 (USN-4875-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/8/28 | critical |
186928 | Debian DSA-5577-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2023/12/15 | 2023/12/22 | high |
58755 | Fedora 16 : samba-3.6.4-82.fc16 (2012-5843) | Nessus | Fedora Local Security Checks | 2012/4/16 | 2021/1/11 | critical |
58765 | SuSE 10 安全性更新:Samba (ZYPP 修補程式編號 8058) | Nessus | SuSE Local Security Checks | 2012/4/16 | 2021/1/19 | critical |
58789 | Fedora 17 : samba-3.6.4-82.fc17.1 (2012-5793) | Nessus | Fedora Local Security Checks | 2012/4/19 | 2021/1/11 | critical |
59098 | Fedora 16:samba4-4.0.0-38.alpha16.fc16 (2012-6382) | Nessus | Fedora Local Security Checks | 2012/5/16 | 2021/1/11 | critical |
61297 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 samba3x | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
68507 | Oracle Linux 5:samba3x (ELSA-2012-0466) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
231499 | Linux Distros 未修補弱點:CVE-2024-6773 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
69554 | iLO 3 < 1.57 / iLO 4 < 1.22 不明的任意程式碼執行 | Nessus | CGI abuses | 2013/9/3 | 2021/1/19 | critical |
217548 | Linux Distros 未修補弱點:CVE-2011-3544 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | critical |
39790 | Adobe ColdFusion FCKeditor 'CurrentFolder' 檔案上傳 | Nessus | CGI abuses | 2009/7/14 | 2021/2/25 | high |
56719 | Fedora 16:java-1.6.0-openjdk-1.6.0.0-60.1.10.4.fc16 (2011-15020) (BEAST) | Nessus | Fedora Local Security Checks | 2011/11/7 | 2022/12/5 | critical |
56987 | Debian DSA-2356-1 : openjdk-6 - 多個弱點 (BEAST) | Nessus | Debian Local Security Checks | 2011/12/2 | 2022/12/5 | critical |
69569 | Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2011-10) (BEAST) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2022/12/5 | critical |
87507 | Juniper ScreenOS 6.2.x < 6.2.0r19 / 6.3.x < 6.3.0r21 多個弱點 (JSA10713) | Nessus | Firewalls | 2015/12/18 | 2018/9/17 | critical |
89668 | VMware ESX / ESXi 多個弱點 (VMSA-2013-0012) (遠端檢查) | Nessus | Misc. | 2016/3/4 | 2022/3/29 | critical |
168655 | Mozilla Thunderbird < 102.6 | Nessus | MacOS X Local Security Checks | 2022/12/13 | 2023/4/13 | critical |
168842 | RHEL 9:thunderbird (RHSA-2022: 9081) | Nessus | Red Hat Local Security Checks | 2022/12/16 | 2024/11/8 | critical |
187118 | GLSA-202312-03: Mozilla Thunderbird:多個弱點 | Nessus | Gentoo Local Security Checks | 2023/12/20 | 2023/12/20 | critical |
234437 | 適用於 Windows 的遠端桌面用戶端 RCE (2025 年 3 月) | Nessus | Windows | 2025/4/15 | 2025/4/15 | high |
72317 | RHEL 5 / 6 : firefox (RHSA-2014:0132) | Nessus | Red Hat Local Security Checks | 2014/2/5 | 2021/1/14 | critical |
72318 | RHEL 5 / 6 : thunderbird (RHSA-2014:0133) | Nessus | Red Hat Local Security Checks | 2014/2/5 | 2021/1/14 | critical |
72333 | SeaMonkey < 2.24 多個弱點 | Nessus | Windows | 2014/2/5 | 2019/11/26 | critical |
174342 | RHEL 7:firefox (RHSA-2023: 1791) | Nessus | Red Hat Local Security Checks | 2023/4/14 | 2024/11/7 | high |
174348 | RHEL 8:firefox (RHSA-2023: 1790) | Nessus | Red Hat Local Security Checks | 2023/4/14 | 2024/11/7 | high |
133865 | Arista Networks tcpmss_mangle_packet DoS (SA0034) | Nessus | Misc. | 2020/2/24 | 2020/2/25 | critical |
166058 | ManageEngine Password Manager Pro < 12.1 Build 12101 RCE | Nessus | CGI abuses | 2022/10/12 | 2023/1/17 | critical |
180871 | Oracle Linux 5:核心 (ELSA-2017-2412) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/11/1 | critical |
89725 | Jenkins < 1.642.2 / 1.650 Java 物件還原序列化 RCE | Nessus | General | 2016/3/7 | 2025/5/14 | critical |
227602 | Linux Distros 未修補弱點:CVE-2024-12087 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
117861 | TP-Link 未經驗證 CGI 跨網站要求偽造 (遠端) | Nessus | CGI abuses | 2018/10/1 | 2025/7/14 | critical |