173137 | Amazon Linux 2023:xorg-x11-server-common、xorg-x11-server-devel、xorg-x11-server-source (ALAS2023-2023-131) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | high |
192105 | Android 版 Microsoft Edge (CVE-2024-26167) | Nessus | Mobile Devices | 2024/3/14 | 2025/10/10 | medium |
261814 | Microsoft Word 產品的安全性更新 (2025 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2025/9/9 | 2025/9/17 | high |
192147 | Microsoft Azure Data Studio < 1.48.0 權限提高弱點 (CVE-2024-26203) | Nessus | Windows | 2024/3/15 | 2024/3/18 | high |
152416 | Ubuntu 20.04 LTS:GPSd 弱點 (USN-5035-1) | Nessus | Ubuntu Local Security Checks | 2021/8/10 | 2024/8/27 | info |
152632 | Ubuntu 20.04 LTS:HAProxy 弱點 (USN-5042-1) | Nessus | Ubuntu Local Security Checks | 2021/8/17 | 2024/8/27 | info |
157865 | Slackware Linux 15.0 / 當前版 mozilla-thunderbird 漏洞 (SSA:2022-040-02) | Nessus | Slackware Local Security Checks | 2022/2/10 | 2022/2/10 | high |
192729 | Debian dsa-5651 : mediawiki - 安全性更新 | Nessus | Debian Local Security Checks | 2024/3/31 | 2025/1/24 | high |
147906 | Amazon Linux 2:ansible (ALAS-2021-1613) | Nessus | Amazon Linux Local Security Checks | 2021/3/19 | 2024/12/11 | medium |
148899 | Amazon Linux AMI:libldb (ALAS-2021-1494) | Nessus | Amazon Linux Local Security Checks | 2021/4/21 | 2024/12/11 | high |
197330 | GitLab 10.0 <12.9.8/12.10 < 12.10.7/13.0 < 13.0.1 (CVE-2022-4316) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | medium |
166861 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:NTFS-3G 弱點 (USN-5711-1) | Nessus | Ubuntu Local Security Checks | 2022/11/2 | 2024/8/27 | high |
260547 | Linux Distros 未修補的弱點:CVE-2024-30105 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | high |
216323 | Microsoft Word 產品 C2R 的安全性更新 (2025 年 2 月) | Nessus | Windows | 2025/2/14 | 2025/2/19 | high |
129054 | Google Chrome < 77.0.3865.90 多個弱點 | Nessus | Windows | 2019/9/19 | 2022/4/7 | high |
192298 | RHEL 8/9:OpenShift Container Platform 4.12.53 (RHSA-2024:1267) | Nessus | Red Hat Local Security Checks | 2024/3/20 | 2024/11/7 | high |
219827 | Linux Distros 未修補弱點:CVE-2016-6209 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
133053 | Google Chrome < 79.0.3945.130 多個弱點 | Nessus | Windows | 2020/1/17 | 2024/3/29 | high |
226052 | Linux Distros 未修補弱點:CVE-2023-27116 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
167673 | AlmaLinux 9 java-1.8.0-openjdk (ALSA-2022:2137) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2024/11/26 | medium |
145894 | CentOS 8:pacemaker (CESA-2020: 5487) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | high |
145574 | CentOS 8:dbus (CESA-2019: 3707) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2021/3/23 | high |
167715 | AlmaLinux 9kernel-rt (ALSA-2022:5267) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2024/1/16 | high |
224852 | Linux Distros 未修補的弱點:CVE-2022-38023 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | high |
125729 | Google Chrome < 75.0.3770.80 多個弱點 | Nessus | Windows | 2019/6/5 | 2024/5/16 | high |
124279 | Google Chrome < 74.0.3729.108 多個弱點 | Nessus | Windows | 2019/4/25 | 2022/4/11 | high |
167710 | AlmaLinux 9curl (ALSA-2022:5245) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/10/3 | high |
186027 | Debian DSA-5560-1:strongswan - 安全性更新 | Nessus | Debian Local Security Checks | 2023/11/21 | 2025/1/24 | critical |
104359 | Apple iTunes < 12.7.1 WebKit 多個弱點 (經認證的檢查) | Nessus | Windows | 2017/11/2 | 2019/11/12 | high |
224166 | Linux Distros 未修補弱點:CVE-2021-4192 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | high |
230119 | Linux Distros 未修補弱點:CVE-2022-0156 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | medium |
127119 | Google Chrome < 76.0.3809.87 多個弱點 | Nessus | MacOS X Local Security Checks | 2019/8/5 | 2024/1/16 | critical |
167691 | AlmaLinux 9qemu-kvm (ALSA-2022:5263) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2022/11/17 | high |
128740 | Google Chrome < 77.0.3865.75 多個弱點 | Nessus | MacOS X Local Security Checks | 2019/9/12 | 2022/5/19 | critical |
179333 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM / 22.04 ESM:Cargo 弱點 (USN-6275-1) | Nessus | Ubuntu Local Security Checks | 2023/8/3 | 2024/8/27 | high |
127129 | Google Chrome < 76.0.3809.100 多個弱點 | Nessus | Windows | 2019/8/8 | 2022/5/19 | medium |
249540 | Linux Distros 未修補的弱點:CVE-2025-21311 | Nessus | Misc. | 2025/8/15 | 2025/8/31 | critical |
152680 | ManageEngine ADSelfService Plus < Build 6102 RCE | Nessus | CGI abuses | 2021/8/19 | 2022/3/8 | critical |
160944 | Microsoft Visual Studio Code 安全性更新 (2022 年 5 月) | Nessus | Misc. | 2022/5/10 | 2023/10/27 | high |
181815 | Oracle Linux 8/9:Unbreakable Enterprise 核心 (ELSA-2023-12824) | Nessus | Oracle Linux Local Security Checks | 2023/9/22 | 2025/9/9 | high |
126751 | Foxit Reader < 9.6 多個弱點 | Nessus | Windows | 2019/7/16 | 2019/11/8 | high |
131189 | Google Chrome < 78.0.3904.108 多個弱點 | Nessus | MacOS X Local Security Checks | 2019/11/22 | 2019/12/13 | high |
167677 | AlmaLinux 9核心 (ALSA-2022:6003) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/10/3 | high |
160231 | RHEL 8:gzip (RHSA-2022:1537) | Nessus | Red Hat Local Security Checks | 2022/4/27 | 2024/11/7 | high |
164700 | Amazon Linux 2022: (ALAS2022-2022-072) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/11 | high |
217796 | Linux Distros 未修補弱點:CVE-2012-5639 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | medium |
190858 | Oracle Linux 8:gimp:2.8 (ELSA-2024-0861) | Nessus | Oracle Linux Local Security Checks | 2024/2/21 | 2025/9/9 | high |
191056 | RHEL 8:gimp:2.8 (RHSA-2024:1007) | Nessus | Red Hat Local Security Checks | 2024/2/27 | 2024/11/7 | high |
190719 | RHEL 8:gimp:2.8 (RHSA-2024: 0862) | Nessus | Red Hat Local Security Checks | 2024/2/19 | 2024/11/7 | high |
124003 | Juniper JSA10924 | Nessus | Junos Local Security Checks | 2019/4/11 | 2021/2/9 | medium |