160926 | KB5013963: Windows 10 LTS 1507 安全性更新 (2022 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2022/5/10 | 2025/1/7 | high |
170182 | Debian DLA-3274-1:webkit2gtk - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/1/19 | 2025/1/22 | high |
84642 | Adobe Flash Player <= 18.0.0.194 多個弱點 (APSB15-16) | Nessus | Windows | 2015/7/9 | 2022/4/11 | critical |
176728 | RHEL 8:webkit2gtk3 (RHSA-2023: 3433) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
178467 | AlmaLinux 8:webkit2gtk3 (ALSA-2023:4202) | Nessus | Alma Linux Local Security Checks | 2023/7/19 | 2023/7/19 | high |
179076 | Ubuntu 22.04 LTS/23.04:WebKitGTK 弱點 (USN-6264-1) | Nessus | Ubuntu Local Security Checks | 2023/7/31 | 2024/8/27 | high |
190182 | CentOS 8:webkit2gtk3 (CESA-2023: 0902) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
190198 | CentOS 8:webkit2gtk3 (CESA-2023: 3433) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
172042 | RHEL 8:RHEL 8 上的 Red Hat Single Sign-On 7.6.2 版安全性更新 (重要) (RHSA-2023: 1044) | Nessus | Red Hat Local Security Checks | 2023/3/2 | 2025/1/24 | critical |
64785 | Adobe Acrobat < 11.0.2 / 10.1.6 / 9.5.4 多個弱點 (APSB13-07) | Nessus | Windows | 2013/2/21 | 2024/5/31 | high |
182975 | Nutanix AOS : 多個弱點 (NXSA-AOS-6.5.4) | Nessus | Misc. | 2023/10/12 | 2025/2/17 | critical |
173944 | Ubuntu 20.04 LTS:Linux 核心 (BlueField) 弱點 (USN-6000-1) | Nessus | Ubuntu Local Security Checks | 2023/4/6 | 2024/8/27 | high |
172491 | Fortinet FortiOS - 執行命令中的路徑遊走弱點 (FG-IR-22-369) | Nessus | Firewalls | 2023/3/13 | 2023/8/9 | high |
100061 | KB4019474:Windows 10 版本 1507 的 2017 年 5 月累積更新 | Nessus | Windows : Microsoft Bulletins | 2017/5/9 | 2025/2/18 | critical |
132713 | Mozilla Firefox < 72.0.1 | Nessus | MacOS X Local Security Checks | 2020/1/8 | 2022/12/5 | high |
132714 | Mozilla Firefox ESR < 68.4.1 | Nessus | Windows | 2020/1/8 | 2022/12/5 | high |
132715 | Mozilla Firefox < 72.0.1 | Nessus | Windows | 2020/1/8 | 2022/12/5 | high |
132847 | Slackware 14.2 / 最新版本:mozilla-thunderbird (SSA:2020-010-01) | Nessus | Slackware Local Security Checks | 2020/1/13 | 2023/4/25 | high |
132881 | Oracle Linux 7 : firefox (ELSA-2020-0085) | Nessus | Oracle Linux Local Security Checks | 2020/1/15 | 2024/10/22 | high |
132888 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 firefox | Nessus | Scientific Linux Local Security Checks | 2020/1/15 | 2024/3/29 | high |
132889 | Scientific Linux 安全性更新:SL7.x x86_64 上的 firefox | Nessus | Scientific Linux Local Security Checks | 2020/1/15 | 2024/3/29 | high |
133024 | RHEL 6:thunderbird (RHSA-2020: 0123) | Nessus | Red Hat Local Security Checks | 2020/1/17 | 2024/11/7 | high |
133040 | Ubuntu 18.04 LTS:Thunderbird 弱點 (USN-4241-1) | Nessus | Ubuntu Local Security Checks | 2020/1/17 | 2024/8/27 | high |
133652 | Amazon Linux 2:thunderbird (ALAS-2020-1393) | Nessus | Amazon Linux Local Security Checks | 2020/2/13 | 2024/12/11 | high |
140283 | NewStart CGSL MAIN 4.05:firefox 多個弱點 (NS-SA-2020-0047) | Nessus | NewStart CGSL Local Security Checks | 2020/9/7 | 2022/12/6 | critical |
233477 | SAP NetWeaver AS Java 路徑遊走 (CVE-2017-12637) | Nessus | CGI abuses | 2025/3/28 | 2025/7/22 | high |
243693 | Linux Distros 未修補的弱點:CVE-2019-17026 | Nessus | Misc. | 2025/8/5 | 2025/8/6 | high |
132854 | Ubuntu 16.04 LTS / 18.04 LTS:Firefox 弱點 (USN-4234-1) | Nessus | Ubuntu Local Security Checks | 2020/1/13 | 2024/8/27 | high |
133413 | Debian DLA-2093-1:firefox-esr 安全性更新 | Nessus | Debian Local Security Checks | 2020/2/3 | 2024/3/28 | high |
121020 | KB4480978:Windows 10 1709 版與 Windows Server 1709 版的 2019 年 1 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/1/8 | 2024/6/17 | high |
76510 | LibreOffice 4.2.x < 4.2.3 OpenSSL 多個弱點 (Heartbleed) | Nessus | Windows | 2014/7/15 | 2023/4/25 | high |
77823 | Bash 遠端程式碼執行 (Shellshock) | Nessus | Gain a shell remotely | 2014/9/24 | 2022/12/5 | critical |
77843 | Mandriva Linux 安全性公告:bash (MDVSA-2014:186) | Nessus | Mandriva Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
77850 | SuSE 11.3 安全性更新:bash (SAT 修補程式編號 9740) | Nessus | SuSE Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
77935 | Fedora 21 : bash-4.3.22-3.fc21 (2014-11295) (Shellshock) | Nessus | Fedora Local Security Checks | 2014/9/29 | 2022/12/5 | critical |
78025 | VMSA-2014-0010:VMware 產品更新解決了 Bash 的重大安全性弱點 (Shellshock) | Nessus | VMware ESX Local Security Checks | 2014/10/2 | 2022/12/5 | critical |
78587 | Palo Alto Networks PAN-OS < 5.0.15 / 5.1.x < 5.1.10 / 6.0.x < 6.0.6 / 6.1.x < 6.1.1 Bash Shell 遠端程式碼執行 (Shellshock) | Nessus | Palo Alto Local Security Checks | 2014/10/20 | 2022/12/5 | critical |
78701 | 透過 Shellshock 的郵件傳輸代理程式和郵件遞送代理程式遠端命令執行 | Nessus | SMTP problems | 2014/10/28 | 2022/12/5 | critical |
165297 | Oracle Linux 7 / 8:Unbreakable Enterprise 核心容器 (ELSA-2022-9829) | Nessus | Oracle Linux Local Security Checks | 2022/9/22 | 2024/10/22 | high |
153848 | ManageEngine EventLog Analyzer < Build 12201 REST API 限制繞過 RCE | Nessus | CGI abuses | 2021/10/4 | 2025/7/14 | critical |
171390 | macOS 13.x < 13.2.1 多個弱點 (HT213633) | Nessus | MacOS X Local Security Checks | 2023/2/13 | 2024/6/14 | high |
171690 | Debian DLA-3320-1:webkit2gtk - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/2/21 | 2025/1/22 | high |
139485 | KB4565351:Windows 10 版本 1903 和 Windows 10 版本 1909 的 2020 年 8 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/8/11 | 2024/12/2 | high |
139486 | KB4566782:Windows 10 版本 2004 的 2020 年 8 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/8/11 | 2024/12/2 | high |
157668 | AlmaLinux 8GNOME (ALSA-2021:1586) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/4/25 | high |
174037 | macOS 11.x < 11.7.6 (HT213725) | Nessus | MacOS X Local Security Checks | 2023/4/10 | 2024/6/14 | high |
84156 | Adobe AIR <= 17.0.0.144 多個弱點 (APSB15-06) | Nessus | Windows | 2015/6/12 | 2022/4/11 | critical |
84411 | FreeBSD:elasticsearch 和 logstash -- 透過動態指令碼執行遠端 OS 命令 (43ac9d42-1b9a-11e5-b43d-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2015/6/26 | 2022/3/28 | medium |
61770 | RHEL 6 : java-1.7.0-oracle (RHSA-2012:1225) | Nessus | Red Hat Local Security Checks | 2012/9/4 | 2022/3/8 | critical |
66002 | CentOS 5 : java-1.7.0-openjdk (CESA-2013:0752) | Nessus | CentOS Local Security Checks | 2013/4/18 | 2022/5/25 | critical |