77854 | Ubuntu 14.04 LTS:Bash 弱點 (USN-2362-1) | Nessus | Ubuntu Local Security Checks | 2014/9/25 | 2024/8/28 | critical |
77913 | Solaris 10 (sparc) : 126546-06 | Nessus | Solaris Local Security Checks | 2014/9/26 | 2022/12/5 | critical |
78039 | FreeBSD:rt42 -- 與 shellshock 相關的弱點 (81e2b308-4a6c-11e4-b711-6805ca0b3d42) | Nessus | FreeBSD Local Security Checks | 2014/10/3 | 2022/12/5 | critical |
78113 | Solaris 9 (x86):149080-02 | Nessus | Solaris Local Security Checks | 2014/10/9 | 2022/12/5 | critical |
78822 | SIP 指令碼透過 Shellshock 的遠端命令執行 | Nessus | General | 2014/11/3 | 2022/12/5 | critical |
178505 | Amazon Linux 2:webkitgtk4 (ALAS-2023-2141) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/11 | high |
183852 | Amazon Linux AMI:exim (ALAS-2023-1860) | Nessus | Amazon Linux Local Security Checks | 2023/10/25 | 2025/8/8 | critical |
186785 | KB5033379: Windows 10 LTS 1507 安全性更新 (2023 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2023/12/12 | 2024/6/17 | high |
186791 | KB5033373: Windows 10 版本 1607 和 Windows Server 2016 安全性更新 (2023 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2023/12/12 | 2024/6/17 | high |
187133 | Google Chrome < 120.0.6099.129 弱點 | Nessus | MacOS X Local Security Checks | 2023/12/20 | 2024/5/6 | high |
187184 | Microsoft Edge (Chromium) < 120.0.2210.91 (CVE-2023-7024) | Nessus | Windows | 2023/12/21 | 2024/5/3 | high |
187194 | Debian DSA-5585-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2023/12/21 | 2024/1/4 | high |
187544 | GitLab 0.0 < 15.5.9 / 15.6 < 15.6.6 / 15.7 < 15.7.5 (CVE-2022-41903) | Nessus | CGI abuses | 2024/1/3 | 2024/1/3 | critical |
117865 | RHEL 7:ceph-iscsi-cli (RHSA-2018:2837) | Nessus | Red Hat Local Security Checks | 2018/10/2 | 2024/11/5 | critical |
122253 | Adobe Reader < 2015.006.30475 / 2017.011.30120 / 2019.010.20091 多個弱點 (APSB19-07) | Nessus | Windows | 2019/2/15 | 2024/11/20 | critical |
124028 | Adobe Shockwave Player <= 12.3.4.204 多個記憶體損毀弱點 (APSB19-20) (Windows) | Nessus | Windows | 2019/4/12 | 2019/10/30 | critical |
68536 | Oracle Linux 6:thunderbird (ELSA-2012-0715) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | medium |
75945 | openSUSE 安全性更新:MozillaFirefox (openSUSE-SU-2011:0957-2) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
77500 | Firefox < 32.0 多個弱點 | Nessus | Windows | 2014/9/3 | 2019/11/25 | critical |
215395 | Azure Linux 3.0 安全性更新:hdf5 (CVE-2024-32615) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | critical |
219569 | Linux Distros 未修補弱點:CVE-2016-4448 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
143971 | NewStart CGSL CORE 5.05 / MAIN 5.05:核心多個弱點 (NS-SA-2020-0108) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2024/2/5 | critical |
15555 | Apache mod_proxy 內容長度溢位 | Nessus | Web Servers | 2004/10/25 | 2020/6/12 | critical |
56004 | SuSE 11.1 安全性更新:IBM Java (SAT 修補程式編號 5014) | Nessus | SuSE Local Security Checks | 2011/8/30 | 2021/1/19 | critical |
58286 | SuSE 11.1 安全性更新:flash-player (SAT 修補程式編號 5928) | Nessus | SuSE Local Security Checks | 2012/3/8 | 2021/1/19 | critical |
64162 | SuSE 11.2 安全性更新:IBM Java (SAT 修補程式編號 6791) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | critical |
65999 | Mac OS X : Java for OS X 2013-003 | Nessus | MacOS X Local Security Checks | 2013/4/17 | 2023/11/27 | critical |
67598 | Oracle Linux 5 : cups (ELSA-2007-1020) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
38206 | EMC RepliStor < 6.2 SP5/6.3 SP2 多個堆積溢位弱點 | Nessus | Gain a shell remotely | 2009/4/29 | 2018/7/10 | critical |
44603 | HP-UX PHSS_40368:HP Network Node Manager (NNM)、遠端執行任意命令 (HPSBMA02484 SSRT090076 修訂版 1) | Nessus | HP-UX Local Security Checks | 2010/2/15 | 2021/1/11 | critical |
52685 | SuSE 11 安全性更新:Linux 核心 (SAT 修補程式編號 1753) | Nessus | SuSE Local Security Checks | 2011/3/17 | 2021/1/14 | critical |
55172 | Ubuntu 10.04 LTS / 10.10 / 11.04:openjdk-6、openjdk-6b18 弱點 (USN-1154-1) | Nessus | Ubuntu Local Security Checks | 2011/6/20 | 2019/9/19 | critical |
101153 | Ubuntu 12.04 LTS:linux-lts-trusty 弱點 (USN-3343-2) | Nessus | Ubuntu Local Security Checks | 2017/6/30 | 2023/1/17 | critical |
72264 | Lorex Technologies Edge 系列安全性 DVR ActiveX 緩衝區溢位 | Nessus | Windows | 2014/2/3 | 2019/11/26 | critical |
74476 | Debian DSA-2955-1:iceweasel - 安全性更新 | Nessus | Debian Local Security Checks | 2014/6/12 | 2021/1/11 | critical |
74493 | Ubuntu 14.04 LTS:Firefox 弱點 (USN-2243-1) | Nessus | Ubuntu Local Security Checks | 2014/6/12 | 2024/8/27 | high |
74744 | openSUSE 安全性更新:Mesa (openSUSE-SU-2012:1120-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
76758 | Firefox ESR 24.x< 24.7 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/7/24 | 2019/11/26 | critical |
76760 | Mozilla Thunderbird 24.x < 24.7 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/7/24 | 2019/11/26 | critical |
76765 | Mozilla Thunderbird < 31.0 多個弱點 | Nessus | Windows | 2014/7/24 | 2019/11/26 | critical |
64559 | VMware vSphere Client 記憶體損毀 (VMSA-2013-0001) | Nessus | Windows | 2013/2/11 | 2019/12/4 | critical |
71320 | MS13-105:Microsoft Exchange Server 中的弱點可能允許遠端程式碼執行 (2915705) | Nessus | Windows : Microsoft Bulletins | 2013/12/11 | 2019/1/10 | critical |
128120 | Cisco UCS Director 驗證繞過 (cisco-sa-20190821-imcs-ucs-authby) | Nessus | CISCO | 2019/8/26 | 2021/6/3 | critical |
57811 | Debian DSA-2400-1 : iceweasel - 數個弱點 | Nessus | Debian Local Security Checks | 2012/2/3 | 2021/1/11 | critical |
57813 | Debian DSA-2402-1 : iceape - 數個弱點 | Nessus | Debian Local Security Checks | 2012/2/3 | 2021/1/11 | critical |
57957 | RHEL 4 / 5 / 6 : libvorbis (RHSA-2012:0136) | Nessus | Red Hat Local Security Checks | 2012/2/15 | 2021/1/14 | critical |
58012 | Debian DSA-2412-1:libvorbis - 緩衝區溢位 | Nessus | Debian Local Security Checks | 2012/2/20 | 2021/1/11 | critical |
58069 | Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10:libvorbis 弱點 (USN-1370-1) | Nessus | Ubuntu Local Security Checks | 2012/2/21 | 2019/9/19 | critical |
58585 | Mandriva Linux 安全性公告:libvorbis (MDVSA-2012:052) | Nessus | Mandriva Local Security Checks | 2012/4/4 | 2021/1/6 | critical |
185799 | RHEL 8:dotnet6.0 (RHSA-2023: 7258) | Nessus | Red Hat Local Security Checks | 2023/11/15 | 2024/11/7 | critical |