73408 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 openssl | Nessus | Scientific Linux Local Security Checks | 2014/4/8 | 2022/5/5 | high |
73429 | Fedora 20 : openssl-1.0.1e-37.fc20.1 (2014-4879) | Nessus | Fedora Local Security Checks | 2014/4/9 | 2022/5/5 | high |
73509 | Fedora 20:mingw-openssl-1.0.1e-6.fc20 (2014-4982) (Heartbleed) | Nessus | Fedora Local Security Checks | 2014/4/15 | 2022/5/5 | high |
73575 | Splunk 6.x < 6.0.3 多個 OpenSSL 弱點 (Heartbleed) | Nessus | Web Servers | 2014/4/16 | 2023/4/25 | high |
73688 | Junos Pulse Secure Access IVE / UAC OS OpenSSL Heartbeat 資訊洩漏 (JSA10623) (Heartbleed) | Nessus | Misc. | 2014/4/18 | 2023/4/25 | high |
75314 | openSUSE 安全性更新:openssl (openSUSE-SU-2014:0492-1) (Heartbleed) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/5/5 | high |
75331 | openSUSE 安全性更新:openssl (openSUSE-SU-2014:0560-1) (Heartbleed) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/5/5 | high |
76309 | Attachmate Reflection 活動訊號資訊洩漏 (Heartbleed) | Nessus | Windows | 2014/6/30 | 2023/4/25 | high |
76490 | Ipswitch IMail Server 11.x / 12.x < 12.4.1.15 多個弱點 (Heartbleed) | Nessus | Misc. | 2014/7/14 | 2023/4/25 | high |
77022 | HP 版本控制代理程式 (VCA) 活動訊號資訊洩漏 (Heartbleed) | Nessus | Red Hat Local Security Checks | 2014/8/6 | 2023/4/25 | high |
77023 | HP 版本控制代理程式 (VCA) 活動訊號資訊洩漏 (Heartbleed) | Nessus | SuSE Local Security Checks | 2014/8/6 | 2022/5/5 | high |
81782 | IBM Rational ClearQuest 7.1.1.x / 7.1.2.x < 7.1.2.13.01 / 8.0.0.x < 8.0.0.10.01 / 8.0.1.x < 8.0.1.3.01 OpenSSL 程式庫多個弱點 (經認證的檢查) (Heartbleed) | Nessus | Windows | 2015/3/12 | 2023/4/25 | high |
84784 | Oracle Linux 6 / 7:java-1.8.0-openjdk (ELSA-2015-1228) | Nessus | Oracle Linux Local Security Checks | 2015/7/16 | 2025/4/29 | critical |
84793 | Scientific Linux 安全性更新:SL6.x、SL7.x i386/x86_64 上的 java-1.8.0-openjdk (Bar Mitzvah) (Logjam) | Nessus | Scientific Linux Local Security Checks | 2015/7/16 | 2022/12/5 | medium |
84931 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2015-571) (Bar Mitzvah) (Logjam) | Nessus | Amazon Linux Local Security Checks | 2015/7/23 | 2022/12/5 | medium |
85213 | SUSE SLES11 安全性更新:java-1_7_1-ibm (SUSE-SU-2015:1329-1) (Bar Mitzvah) (Logjam) | Nessus | SuSE Local Security Checks | 2015/8/4 | 2022/12/5 | low |
85588 | Debian DSA-3339-1:openjdk-6 - 安全性更新 (Bar Mitzvah) (Logjam) | Nessus | Debian Local Security Checks | 2015/8/24 | 2022/12/5 | low |
87914 | SUSE SLES10 安全性更新:java-1_6_0-ibm (SUSE-SU-2016:0113-1) (Bar Mitzvah) (FREAK) | Nessus | SuSE Local Security Checks | 2016/1/14 | 2024/6/18 | critical |
94630 | MS16-129:Microsoft Edge 的累積安全性更新 (3199057) | Nessus | Windows : Microsoft Bulletins | 2016/11/8 | 2025/2/18 | high |
117999 | KB4462919:Windows 10 版本 1803 和 Windows Server 版本 1803 的 2018 年 10 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2018/10/9 | 2022/1/24 | high |
118000 | KB4462922: Windows 10 的 2018 年 10 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2018/10/9 | 2022/1/24 | high |
118002 | KB4462941:Windows 8.1 和 Windows Server 2012 R2 的 2018 年 10 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2018/10/9 | 2024/6/17 | high |
118005 | KB4463104:Windows Server 2008 的 2018 年 10 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2018/10/9 | 2024/6/17 | high |
141641 | Oracle Primavera Unifier (2020 年 10 月 CPU) | Nessus | CGI abuses | 2020/10/21 | 2023/4/25 | critical |
154582 | NewStart CGSL MAIN 6.02:bash 多個弱點 (NS-SA-2021-0118) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2024/7/25 | critical |
175370 | Microsoft SharePoint Server 2019 的安全性更新 (2023 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2023/5/10 | 2024/6/6 | high |
59009 | FreeBSD:php -- 某些 CGI 型設定中的弱點 (60de13d5-95f0-11e1-806a-001143cd36d8) | Nessus | FreeBSD Local Security Checks | 2012/5/7 | 2022/3/28 | high |
59058 | CentOS 5:php53 (CESA-2012:0547) | Nessus | CentOS Local Security Checks | 2012/5/10 | 2022/3/28 | high |
59088 | PHP PHP-CGI 查詢字串參數插入任意程式碼執行 | Nessus | CGI abuses | 2012/5/14 | 2022/3/28 | high |
59265 | Fedora 15 : maniadrive-1.2-32.fc15.5 / php-5.3.13-1.fc15 / php-eaccelerator-0.9.6.1-9.fc15.5 (2012-7567) | Nessus | Fedora Local Security Checks | 2012/5/29 | 2022/3/28 | high |
59268 | Fedora 17 : maniadrive-1.2-40.fc17 / php-5.4.3-1.fc17 (2012-7628) | Nessus | Fedora Local Security Checks | 2012/5/29 | 2022/3/28 | high |
62215 | Mac OS X 10.8.x < 10.8.2 多個弱點 | Nessus | MacOS X Local Security Checks | 2012/9/20 | 2024/5/28 | critical |
64103 | SuSE 11.2 安全性更新:PHP5 (SAT 修補程式編號 6251) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2022/3/28 | high |
66844 | Plesk Panel Apache 任意 PHP 程式碼插入 | Nessus | CGI abuses | 2013/6/7 | 2022/3/28 | high |
69684 | Amazon Linux AMI : php (ALAS-2012-77) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2022/3/28 | high |
74354 | Ubuntu 10.04 LTS : linux 弱點 (USN-2233-1) | Nessus | Ubuntu Local Security Checks | 2014/6/6 | 2022/5/25 | high |
76155 | Oracle Linux 6:核心 (ELSA-2014-0771) | Nessus | Oracle Linux Local Security Checks | 2014/6/20 | 2024/10/22 | high |
76156 | RHEL 6:核心 (RHSA-2014:0771) | Nessus | Red Hat Local Security Checks | 2014/6/20 | 2022/5/25 | medium |
76157 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 2014/6/20 | 2022/5/25 | medium |
76170 | CentOS 6 : 核心 (CESA-2014:0771) | Nessus | CentOS Local Security Checks | 2014/6/23 | 2022/5/25 | medium |
76228 | openSUSE 安全性更新:核心 (openSUSE-SU-2014:0840-1) | Nessus | SuSE Local Security Checks | 2014/6/26 | 2022/5/25 | high |
77898 | Ubuntu 14.04 LTS:Bash 弱點 (USN-2363-2) | Nessus | Ubuntu Local Security Checks | 2014/9/26 | 2024/10/29 | critical |
77966 | openSUSE 安全性更新:bash (openSUSE-SU-2014:1229-1) (Shellshock) | Nessus | SuSE Local Security Checks | 2014/9/29 | 2022/12/5 | critical |
77970 | Qmail 透過 Shellshock 的遠端命令執行 | Nessus | SMTP problems | 2014/9/29 | 2022/12/5 | critical |
78239 | OracleVM 2.2 : bash (OVMSA-2014-0024) | Nessus | OracleVM Local Security Checks | 2014/10/10 | 2022/1/31 | critical |
78306 | Amazon Linux AMI : kernel (ALAS-2014-363) | Nessus | Amazon Linux Local Security Checks | 2014/10/12 | 2022/5/25 | high |
78590 | openSUSE 安全性更新:bash (openSUSE-SU-2014:1308-1) (Shellshock) | Nessus | SuSE Local Security Checks | 2014/10/21 | 2022/12/5 | critical |
78693 | Cisco NX-OS GNU Bash 環境變數命令插入弱點 (cisco-sa-20140926-bash) (Shellshock) | Nessus | CISCO | 2014/10/27 | 2022/12/5 | critical |
78770 | Cisco UCS Director 程式碼插入 (CSCur02877) (Shellshock) | Nessus | CISCO | 2014/10/31 | 2022/12/5 | critical |
189165 | Oracle 資料庫伺服器 (2024 年 1 月 CPU) | Nessus | Databases | 2024/1/18 | 2024/4/19 | medium |