57916 | 'root' 帳戶的預設密碼 (nasadmin) | Nessus | Default Unix Accounts | 2012/2/13 | 2022/4/11 | critical |
72331 | Firefox < 27.0 多個弱點 | Nessus | Windows | 2014/2/5 | 2019/11/26 | critical |
130458 | SolarWinds Dameware Mini 遠端控制未經授權 RCE | Nessus | Windows | 2019/11/1 | 2023/1/26 | critical |
187900 | Microsoft .NET Core SDK 安全性更新 (2024 年 1 月) | Nessus | Windows | 2024/1/10 | 2024/4/8 | critical |
191430 | Tenable Identity Exposure < 3.59.4 多個弱點 (TNS-2024-04) | Nessus | Misc. | 2024/2/29 | 2024/10/23 | critical |
51399 | Debian DSA-2137-1 : libxml2 - 數個弱點 | Nessus | Debian Local Security Checks | 2011/1/3 | 2021/1/4 | critical |
53253 | SuSE 11.1 安全性更新:libxml2 (SAT 修補程式編號 3775) | Nessus | SuSE Local Security Checks | 2011/4/1 | 2021/1/19 | critical |
61192 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 libxml2 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
93344 | Symantec Protection Engine 7.0.x < 7.0.5 HF01 / 7.5.x < 7.5.3 HF03 / 7.8.x < 7.8.0 HF01 多個弱點 (SYM16-010) | Nessus | Windows | 2016/9/7 | 2019/11/14 | high |
126258 | Linux 惡意檔案偵測 | Nessus | Backdoors | 2019/6/26 | 2025/7/28 | critical |
183238 | VMWare Aria Operations for Networks 驗證繞過 (CVE-2023-34039) (直接檢查) | Nessus | Web Servers | 2023/10/17 | 2025/7/28 | critical |
241078 | RHEL 8:firefox (RHSA-2025:10074) | Nessus | Red Hat Local Security Checks | 2025/7/1 | 2025/7/1 | critical |
89994 | SUSE SLES12 安全性更新:git (SUSE-SU-2016:0796-1) | Nessus | SuSE Local Security Checks | 2016/3/17 | 2021/1/6 | critical |
90017 | openSUSE 安全性更新:git (openSUSE-2016-355) | Nessus | SuSE Local Security Checks | 2016/3/18 | 2021/1/19 | critical |
90735 | Fedora 24:git-2.7.4-1.fc24 (2016-8f164810c3) | Nessus | Fedora Local Security Checks | 2016/4/27 | 2021/1/11 | critical |
172367 | Ubuntu 20.04 LTS:Samba 弱點 (USN-5936-1) | Nessus | Ubuntu Local Security Checks | 2023/3/9 | 2024/8/28 | critical |
178447 | Google Chrome < 115.0.5790.98 多個弱點 | Nessus | Windows | 2023/7/18 | 2023/8/7 | high |
179140 | Mozilla Firefox ESR < 115.1 | Nessus | Windows | 2023/8/1 | 2023/9/1 | critical |
179322 | RHEL 9:firefox (RHSA-2023: 4465) | Nessus | Red Hat Local Security Checks | 2023/8/3 | 2024/11/7 | critical |
182474 | Debian DSA-5513-1:thunderbird - 安全性更新 | Nessus | Debian Local Security Checks | 2023/10/3 | 2025/1/24 | critical |
182752 | Debian DLA-3601-1:thunderbird - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/10/8 | 2025/1/22 | critical |
179408 | Microsoft Edge (Chromium) < 114.0.1823.106 / 115.0.1901.200 多個弱點 | Nessus | Windows | 2023/8/7 | 2023/10/23 | high |
177241 | KB5027256:Windows Server 2008 R2 安全性更新 (2023 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2023/6/13 | 2024/6/17 | critical |
230565 | Linux Distros 未修補弱點:CVE-2024-7025 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
102930 | Debian DSA-3963-1:mercurial - 安全性更新 | Nessus | Debian Local Security Checks | 2017/9/5 | 2021/1/4 | critical |
103446 | GLSA-201709-18:Mercurial:多個弱點 | Nessus | Gentoo Local Security Checks | 2017/9/25 | 2021/1/11 | critical |
166686 | Juniper Junos OS 多個弱點 (JSA69899) | Nessus | Junos Local Security Checks | 2022/10/28 | 2024/10/11 | critical |
226232 | Linux Distros 未修補弱點:CVE-2023-32439 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
91886 | Debian DSA-3607-1:linux - 安全性更新 | Nessus | Debian Local Security Checks | 2016/6/29 | 2021/1/11 | critical |
79857 | Adobe Acrobat < 10.1.13 / 11.0.10 多個弱點 (APSB14-28) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/12/10 | 2019/11/25 | critical |
96389 | Adobe Flash Player for Mac <= 24.0.0.186 Multiple Vulnerabilities (APSB17-02) | Nessus | MacOS X Local Security Checks | 2017/1/10 | 2019/11/13 | critical |
97263 | GLSA-201702-20:Adobe Flash Player:多個弱點 | Nessus | Gentoo Local Security Checks | 2017/2/21 | 2021/1/11 | critical |
99376 | Adobe Reader < 11.0.20 / 2015.006.30306 / 2017.009.20044 Multiple Vulnerabilities (APSB17-11) (macOS) | Nessus | MacOS X Local Security Checks | 2017/4/14 | 2019/11/13 | critical |
90826 | Ubuntu 14.04 LTS / 16.04 LTS:Oxide 弱點 (USN-2955-1) | Nessus | Ubuntu Local Security Checks | 2016/5/2 | 2024/8/27 | critical |
86945 | VMware ESXi 5.0 < Build 3021432 OpenSLP RCE (VMSA-2015-0007) | Nessus | Misc. | 2015/11/19 | 2019/11/20 | high |
86947 | VMware ESXi 5.5 < Build 3029944 OpenSLP RCE (VMSA-2015-0007) | Nessus | Misc. | 2015/11/19 | 2019/11/20 | high |
167777 | Slackware Linux 15.0 / 最新版 mozilla-thunderbird 多個弱點 (SSA:2022-320-03) | Nessus | Slackware Local Security Checks | 2022/11/17 | 2023/1/5 | critical |
168031 | RHEL 8:firefox (RHSA-2022: 8549) | Nessus | Red Hat Local Security Checks | 2022/11/21 | 2024/11/7 | critical |
168037 | Oracle Linux 7:firefox (ELSA-2022-8552) | Nessus | Oracle Linux Local Security Checks | 2022/11/21 | 2024/10/22 | critical |
174435 | Golang < 1.19.8 / 1.20.x < 1.20.3 多個弱點 | Nessus | Windows | 2023/4/18 | 2023/5/4 | critical |
159524 | Ubuntu 20.04 LTS:H2 弱點 (USN-5365-1) | Nessus | Ubuntu Local Security Checks | 2022/4/5 | 2024/8/27 | critical |
164758 | Amazon Linux 2022: (ALAS2022-2022-123) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/11 | critical |
189723 | Debian dsa-5608:gir1.2-gst-plugins-bad-1.0 - 安全性更新 | Nessus | Debian Local Security Checks | 2024/1/27 | 2025/1/24 | high |
128559 | Debian DSA-4517-1:exim4 - 安全性更新 | Nessus | Debian Local Security Checks | 2019/9/9 | 2024/4/26 | critical |
132863 | KB4534309: Windows 8.1 與 Windows Server 2012 R2 的 2020 年 1 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/1/14 | 2024/6/17 | critical |
133306 | Microsoft Remote Desktop Gateway 多個 RCE 弱點 (未經認證的檢查) | Nessus | Windows | 2020/1/29 | 2025/7/14 | critical |
138577 | Aruba Networks ClearPass Policy Manager 6.7.x < 6.7.13-HF / 6.8.x < 6.8.5-HF / 6.9.x < 6.9.1 多個弱點 (ARUBA-PSA-2020-005) | Nessus | CGI abuses | 2020/7/17 | 2024/12/6 | critical |
141757 | VMSA-2020-0023:VMware ESXi、Workstation、Fusion 和 NSX-T 更新解決了多個安全性問題 | Nessus | VMware ESX Local Security Checks | 2020/10/21 | 2022/1/24 | critical |
53445 | RHEL 6:krb5 (RHSA-2011:0447) | Nessus | Red Hat Local Security Checks | 2011/4/15 | 2024/4/21 | critical |
53538 | Mandriva Linux 安全性公告:krb5 (MDVSA-2011:077) | Nessus | Mandriva Local Security Checks | 2011/4/23 | 2021/1/6 | critical |