83567 | SUSE SLES11 安全性更新:IBM Java 1.7.0 (SUSE-SU-2012:1489-2) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2022/3/29 | critical |
177520 | Apple iOS < 16.5.1 多個弱點 (HT213814) | Nessus | Mobile Devices | 2023/6/22 | 2025/7/14 | high |
177712 | Apple iOS < 15.7.7 多個弱點 (HT213811) | Nessus | Mobile Devices | 2023/6/28 | 2025/7/14 | high |
183919 | Apple iOS < 15.8 弱點 (HT213990) | Nessus | Mobile Devices | 2023/10/26 | 2025/7/14 | high |
190672 | GLSA-202402-14:QtWebEngine:多個弱點 | Nessus | Gentoo Local Security Checks | 2024/2/18 | 2024/2/18 | critical |
172362 | Ubuntu 18.04 LTS:Linux 核心 (GCP) 弱點 (USN-5939-1) | Nessus | Ubuntu Local Security Checks | 2023/3/9 | 2024/8/29 | high |
178438 | RHEL 9:webkit2gtk3 (RHSA-2023: 4201) | Nessus | Red Hat Local Security Checks | 2023/7/18 | 2025/8/15 | high |
157562 | AlmaLinux 8polkit (ALSA-2021:2238) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/11/10 | high |
177653 | Arm Mali GPU 核心驅動程式 < r43p0 資訊洩漏 (CVE-2023-26083) | Nessus | Misc. | 2023/6/27 | 2023/6/28 | low |
189144 | Debian dsa-5602:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2024/1/17 | 2025/1/24 | high |
132864 | KB4534312:Windows Server 2008 的 2020 年 1 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/1/14 | 2024/6/17 | critical |
158840 | AlmaLinux 8 : httpd:2.4 (ALSA-2021:3816) | Nessus | Alma Linux Local Security Checks | 2022/3/11 | 2025/1/13 | critical |
136285 | Juniper Junos 本機檔案包含弱點 (JSA11021) | Nessus | Junos Local Security Checks | 2020/5/1 | 2025/8/20 | critical |
56553 | RHEL 5 / 6:java-1.6.0-openjdk (RHSA-2011:1380) | Nessus | Red Hat Local Security Checks | 2011/10/19 | 2025/3/20 | critical |
56860 | Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10:icedtea-web、openjdk-6、openjdk-6b18 弱點 (USN-1263-1) (BEAST) | Nessus | Ubuntu Local Security Checks | 2011/11/17 | 2022/12/5 | critical |
68373 | Oracle Linux 5 / 6 : java-1.6.0-openjdk (ELSA-2011-1380) (BEAST) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
75870 | openSUSE 安全性更新:java-1_6_0-openjdk (java-1_6_0-openjdk-5329) (BEAST) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/12/5 | critical |
172446 | Apache Spark <= 3.0.3 / 3.1.1 < 3.1.3 / 3.2.x < 3.2.1 RCE (CVE-2022-33891) | Nessus | Misc. | 2023/3/10 | 2025/7/14 | high |
173429 | Apache Spark <= 3.0.3 / 3.1.x > 3.1.1 / 3.2.x < 3.2.1 RCE (CVE-2022-33891) | Nessus | Misc. | 2023/3/27 | 2025/5/14 | high |
105695 | Microsoft Office 相容性 SP3 的安全性更新 (2018 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2018/1/9 | 2023/4/25 | high |
177475 | macOS 12.x < 12.6.7 (HT213810) | Nessus | MacOS X Local Security Checks | 2023/6/21 | 2024/8/14 | high |
61156 | Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 java-1.6.0-openjdk (BEAST) | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/12/5 | critical |
111686 | KB4343892:Windows 10 的 2018 年 8 月安全性更新 (Foreshadow) | Nessus | Windows : Microsoft Bulletins | 2018/8/14 | 2022/3/29 | high |
111695 | Internet Explorer 的安全性更新 (2018 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2018/8/14 | 2025/3/26 | high |
154026 | KB5006672: Windows 10 版本 1809 和 Windows Server 2019 安全性更新 ( 2019 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2021/10/12 | 2024/6/17 | high |
157045 | RHEL 8:kpatch-patch (RHSA-2022: 0231) | Nessus | Red Hat Local Security Checks | 2022/1/24 | 2024/11/7 | high |
157819 | Rocky Linux 8核心 (RLSA-2022:188) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2024/8/21 | high |
169880 | Adobe Reader < 20.005.30436 / 22.003.20310 多個弱點 (APSB23-01) | Nessus | Windows | 2023/1/11 | 2024/11/20 | high |
152139 | OpenAM RCE (CVE-2021-35464) | Nessus | CGI abuses | 2021/7/29 | 2025/7/14 | critical |
154982 | Microsoft Excel 產品的安全性更新 (2021 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2021/11/9 | 2024/4/1 | high |
155000 | Microsoft Office 產品的安全性更新 (2021 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2021/11/9 | 2024/4/1 | high |
161757 | Microsoft Excel 產品 C2R 的安全性更新 (2021 年 11 月) | Nessus | Windows | 2022/6/1 | 2024/4/1 | high |
121012 | KB4480961:Windows 10 1607 版與 Windows Server 2016 的 2019 年 1 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/1/8 | 2022/5/24 | high |
123128 | macOS 10.14.x < 10.14.4 多個弱點 | Nessus | MacOS X Local Security Checks | 2019/3/27 | 2024/5/28 | critical |
123129 | macOS 和 Mac OS X 多個弱點 (安全性更新 2019-002) | Nessus | MacOS X Local Security Checks | 2019/3/27 | 2024/5/28 | critical |
123130 | macOS 10.13.6 多個弱點 (安全性更新 2019-002) | Nessus | MacOS X Local Security Checks | 2019/3/27 | 2024/5/28 | critical |
59839 | Debian DSA-2507-1 : openjdk-6 - 多個弱點 | Nessus | Debian Local Security Checks | 2012/7/5 | 2022/3/8 | critical |
62598 | CentOS 6 : java-1.7.0-openjdk (CESA-2012:1386) | Nessus | CentOS Local Security Checks | 2012/10/18 | 2022/3/29 | critical |
62709 | Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS / 12.10:openjdk-6、openjdk-7 弱點 (USN-1619-1) | Nessus | Ubuntu Local Security Checks | 2012/10/26 | 2022/3/29 | critical |
64169 | SuSE 11.2 安全性更新:OpenJDK (SAT 修補程式編號 6987) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2025/6/10 | critical |
69695 | Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2012-88) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2022/3/8 | critical |
73515 | Blue Coat ProxySG 活動訊號資訊洩漏 (Heartbleed) | Nessus | Firewalls | 2014/4/15 | 2023/4/25 | high |
73671 | VMware Player 6.x < 6.0.2 OpenSSL 程式庫多個弱點 (VMSA-2014-0004) (Linux) (Heartbleed) | Nessus | General | 2014/4/21 | 2023/4/25 | high |
73834 | McAfee Firewall Enterprise OpenSSL 資訊洩漏 (SB10071) (Heartbleed) | Nessus | Firewalls | 2014/5/2 | 2023/4/25 | high |
73854 | McAfee VirusScan Enterprise for Linux OpenSSL 資訊洩漏 (Heartbleed) | Nessus | Misc. | 2014/5/3 | 2023/4/25 | high |
73964 | Symantec Endpoint Protection Manager < 12.1 RU4 MP1a OpenSSL 活動訊號資訊洩漏 (Heartbleed) | Nessus | Windows | 2014/5/12 | 2023/4/25 | high |
74481 | Mandriva Linux 安全性公告:tor (MDVSA-2014:123) | Nessus | Mandriva Local Security Checks | 2014/6/12 | 2022/5/5 | high |
84825 | Oracle Java SE 多個弱點 (2015 年 7 月 CPU) (Unix) (Bar Mitzvah) | Nessus | Misc. | 2015/7/17 | 2024/6/20 | critical |
84865 | openSUSE 安全性更新:Adobe Flash Player (openSUSE-2015-496) | Nessus | SuSE Local Security Checks | 2015/7/20 | 2022/4/22 | critical |
86089 | GLSA-201508-01:Adobe Flash Player:多個弱點 | Nessus | Gentoo Local Security Checks | 2015/9/23 | 2022/4/22 | critical |