233668 | Ubuntu Pro FIPS 更新 20.04 LTS: Linux 核心 (FIPS) 弱點 (USN-7393-1) | Nessus | Ubuntu Local Security Checks | 2025/4/1 | 2025/4/10 | critical |
181873 | MinIO < RELEASE.2023-03-20T20-16-18Z 多個弱點 | Nessus | Misc. | 2023/9/26 | 2024/1/13 | high |
232780 | RHEL 9:kernel (RHSA-2025:2475) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
211913 | RHEL 9:webkit2gtk3 (RHSA-2024:10472) | Nessus | Red Hat Local Security Checks | 2024/11/27 | 2025/3/14 | medium |
211916 | RHEL 8:webkit2gtk3 (RHSA-2024:10501) | Nessus | Red Hat Local Security Checks | 2024/11/27 | 2024/11/27 | medium |
211923 | RHEL 8:webkit2gtk3 (RHSA-2024:10480) | Nessus | Red Hat Local Security Checks | 2024/11/27 | 2024/11/27 | medium |
212028 | AlmaLinux 8webkit2gtk3 (ALSA-2024:10481) | Nessus | Alma Linux Local Security Checks | 2024/12/3 | 2024/12/3 | medium |
213206 | RockyLinux 8webkit2gtk3 (RLSA-2024:10481) | Nessus | Rocky Linux Local Security Checks | 2024/12/19 | 2024/12/19 | medium |
55077 | USN-1119-1 : linux-ti-omap4 弱點 | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2023/5/14 | high |
51715 | SuSE 10 安全性更新:acroread_ja (ZYPP 修補程式編號 7182) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2022/6/8 | high |
191547 | JetBrains TeamCity 驗證繞過 (CVE-2024-27198) | Nessus | Web Servers | 2024/3/5 | 2025/7/14 | critical |
242167 | Zyxel 舊型 DSL CPE 路由器存在多個弱點 | Nessus | Misc. | 2025/7/16 | 2025/7/16 | critical |
176838 | Microsoft Edge (Chromium) < 114.0.1823.41 多個弱點 | Nessus | Windows | 2023/6/7 | 2023/7/20 | high |
173897 | Cacti 1.2.22 命令插入 (CVE-2022-46169) | Nessus | Web Servers | 2023/4/5 | 2025/7/14 | critical |
182969 | Atlassian Confluence 8.x < 8.3.3 / 8.4.x < 8.4.3 / 8.5.x < 8.5.2 (CONFSERVER-92475) (直接檢查) | Nessus | CGI abuses | 2023/10/12 | 2025/7/14 | critical |
59468 | RHEL 5 / 6:flash-plugin (RHSA-2012: 0722) | Nessus | Red Hat Local Security Checks | 2012/6/13 | 2024/4/27 | high |
61311 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 php53 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/3/28 | high |
64035 | RHEL 5 / 6 : php (RHSA-2012:0568) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/4/27 | critical |
68524 | Oracle Linux 5 / 6 : php (ELSA-2012-0546) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
202996 | Amazon Linux 2:httpd (ALAS-2024-2594) | Nessus | Amazon Linux Local Security Checks | 2024/7/23 | 2025/5/2 | critical |
204591 | AlmaLinux 8:httpd:2.4 (ALSA-2024:4720) | Nessus | Alma Linux Local Security Checks | 2024/7/24 | 2025/5/2 | critical |
66477 | 早於 17.0.6 的 Thunderbird 17.x 版本的多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/5/16 | 2023/4/25 | critical |
66980 | RHEL 5 / 6 : thunderbird (RHSA-2013:0982) | Nessus | Red Hat Local Security Checks | 2013/6/26 | 2024/11/4 | high |
66984 | Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 thunderbird | Nessus | Scientific Linux Local Security Checks | 2013/6/26 | 2022/3/29 | critical |
80946 | Flash Player <= 16.0.0.257 資訊洩漏 (APSB15-02) | Nessus | Windows | 2015/1/23 | 2022/5/25 | critical |
80948 | MS KB3033408:針對 Internet Explorer 中的 Adobe Flash Player 的弱點更新 | Nessus | Windows | 2015/1/23 | 2022/5/25 | critical |
233722 | Ubuntu 18.04 LTS:Linux 核心 (AWS) 弱點 (USN-7401-1) | Nessus | Ubuntu Local Security Checks | 2025/4/1 | 2025/4/10 | critical |
236971 | Fortinet FortiMail 7.0.x < 7.0.9 / 7.2.x < 7.2.8 / 7.4.x < 7.4.5 / 7.6.x < 7.6.3 API 堆疊型緩衝區溢位 (FG-IR-25-254) | Nessus | Firewalls | 2025/5/20 | 2025/5/21 | critical |
190474 | KB5034769: Windows 11 22H2 版安全性更新 (2024 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2024/6/17 | high |
190481 | KB5034770:Windows Server 2022 / Azure Stack HCI 22H2 安全性更新 (2024 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2024/7/8 | high |
190482 | KB5034768: Windows 10 1809 版/Windows Server 2019 安全性更新 (2024 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2024/6/17 | high |
190484 | KB5034765: Windows 11 22H2 版安全性更新 (2024 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2024/10/21 | high |
190487 | KB5034767: Windows 10 1607 版與 Windows Server 2016 安全性更新 (2024 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2024/6/17 | high |
223076 | Linux Distros 未修補弱點:CVE-2019-8506 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | high |
40802 | Adobe Acrobat < 8.1.3 多個弱點 | Nessus | Windows | 2009/8/28 | 2024/5/31 | high |
81207 | Google Chrome < 40.0.2214.111 多個弱點 | Nessus | Windows | 2015/2/6 | 2022/4/22 | critical |
81208 | Google Chrome < 40.0.2214.111 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/2/6 | 2022/4/22 | critical |
58988 | PHP < 5.3.12 / 5.4.2 CGI 查詢字串程式碼執行 | Nessus | CGI abuses | 2012/5/4 | 2025/5/26 | high |
59266 | Fedora 16 : maniadrive-1.2-32.fc16.5 / php-5.3.13-1.fc16 / php-eaccelerator-0.9.6.1-9.fc16.5 (2012-7586) | Nessus | Fedora Local Security Checks | 2012/5/29 | 2022/3/28 | high |
62213 | Mac OS X 多個弱點 (安全性更新 2012-004) (BEAST) | Nessus | MacOS X Local Security Checks | 2012/9/20 | 2024/5/28 | critical |
70728 | Apache PHP-CGI 遠端程式碼執行 | Nessus | CGI abuses | 2013/11/1 | 2023/4/25 | critical |
201198 | Apache 2.4.x < 2.4.60 多個弱點 | Nessus | Web Servers | 2024/7/1 | 2025/5/2 | critical |
204600 | RHEL 8:httpd:2.4 (RHSA-2024:4830) | Nessus | Red Hat Local Security Checks | 2024/7/24 | 2025/5/2 | critical |
204734 | RHEL 9:httpd (RHSA-2024:4862) | Nessus | Red Hat Local Security Checks | 2024/7/25 | 2025/5/2 | critical |
204874 | RHEL 7:httpd (RHSA-2024:4938) | Nessus | Red Hat Local Security Checks | 2024/7/31 | 2025/5/2 | critical |
89956 | RHEL 5:核心 (RHSA-2016:0450) | Nessus | Red Hat Local Security Checks | 2016/3/16 | 2022/9/16 | high |
89957 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 2016/3/16 | 2022/9/16 | high |
89968 | CentOS 5 : 核心 (CESA-2016:0450) | Nessus | CentOS Local Security Checks | 2016/3/17 | 2022/9/16 | high |
207890 | GLSA-202409-31:Apache HTTPD:多個弱點 | Nessus | Gentoo Local Security Checks | 2024/9/28 | 2025/8/12 | critical |
214544 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:Cacti 弱點 (USN-7226-1) | Nessus | Ubuntu Local Security Checks | 2025/1/23 | 2025/1/24 | critical |