147407 | NewStart CGSL MAIN 4.06:firefox 多個弱點 (NS-SA-2021-0004) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2023/4/25 | critical |
150369 | KB5003635:Windows 10 1909 版安全性更新 (2021 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2021/6/8 | 2024/11/28 | critical |
138212 | Citrix ADC 和 Citrix NetScaler Gateway 多個弱點 (CTX276688) | Nessus | CGI abuses | 2020/7/8 | 2024/2/12 | high |
171446 | KB5022895:Windows Server 2012 安全性更新 (2023 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2023/2/14 | 2024/6/17 | critical |
171448 | KB5022838:Windows 10 1607 版與 Windows Server 2016 安全性更新 (2023 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2023/2/14 | 2024/6/17 | critical |
153384 | KB5005607:Windows Server 2012 的 2021 年 9 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2021/9/14 | 2024/6/17 | high |
87657 | Adobe Flash Player <= 20.0.0.235 多個弱點 (APSB16-01) | Nessus | Windows | 2015/12/29 | 2022/5/25 | critical |
87658 | Adobe AIR for Mac <= 20.0.0.204 多個弱點 (APSB16-01) | Nessus | MacOS X Local Security Checks | 2015/12/29 | 2022/5/25 | critical |
87661 | FreeBSD:flash -- 多個弱點 (84c7ea88-bf04-4bdc-973b-36744bf540ab) | Nessus | FreeBSD Local Security Checks | 2015/12/30 | 2022/5/25 | critical |
88392 | GLSA-201601-03:Adobe Flash Player:多個弱點 | Nessus | Gentoo Local Security Checks | 2016/1/27 | 2022/5/25 | critical |
89834 | Adobe Flash Player <= 20.0.0.306 多個弱點 (APSB16-08) | Nessus | Windows | 2016/3/11 | 2023/4/25 | high |
89835 | MS16-036: Adobe Flash Player 的安全性更新 (3144756) | Nessus | Windows : Microsoft Bulletins | 2016/3/11 | 2023/4/25 | high |
89868 | Adobe AIR <= 20.0.0.260 多個弱點 (APSB16-08) | Nessus | Windows | 2016/3/11 | 2023/4/25 | high |
210954 | Palo Alto Expedition 1.2.x < 1.2.92 (CVE-2024-5910) | Nessus | CGI abuses | 2024/11/14 | 2024/11/15 | critical |
241641 | NorthGrid Proself XXE (CVE-2023-45727) | Nessus | Misc. | 2025/7/9 | 2025/7/10 | high |
153545 | VMware vCenter Server < 7.0 U2c 多個弱點 (VMSA-2021-0020) | Nessus | Misc. | 2021/9/22 | 2023/6/30 | critical |
160203 | Apache APISIX < 2.10.4/2.11.x < 2.12.1 RCE | Nessus | Misc. | 2022/4/26 | 2023/2/13 | critical |
204940 | Ubuntu 14.04 LTS:Apache Commons Collections 弱點 (USN-6936-1) | Nessus | Ubuntu Local Security Checks | 2024/8/1 | 2024/8/27 | critical |
191944 | KB5035845:Windows 10 21H2 版/Windows 10 22H2 版安全性更新 (2024 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2024/3/12 | 2024/12/9 | high |
87011 | Oracle WebLogic Java 物件還原序列化 RCE | Nessus | Web Servers | 2015/11/23 | 2022/12/5 | critical |
241293 | Dante Discovery 1.2.1 | Nessus | Windows | 2025/7/3 | 2025/7/3 | high |
212196 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10:WebKitGTK 弱點 (USN-7142-1) | Nessus | Ubuntu Local Security Checks | 2024/12/9 | 2024/12/9 | high |
213167 | Cisco Adaptive Security Appliance WebVPN 登入頁面 XSS (cisco-sa-CVE-2014-2120) | Nessus | CISCO | 2024/12/18 | 2024/12/19 | medium |
141557 | Solaris 10 (sparc): 153074-01 | Nessus | Solaris Local Security Checks | 2020/10/20 | 2022/12/6 | critical |
168679 | KB5021233: Windows 10 20H2 / 21H1 / 21H2 / 22H2 版安全性更新 (2022 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2022/12/13 | 2024/6/17 | high |
164648 | Debian DSA-5223-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2022/9/2 | 2025/1/24 | high |
165535 | GLSA-202209-23:Chromium、Google Chrome、Microsoft Edge:多個弱點 | Nessus | Gentoo Local Security Checks | 2022/9/29 | 2023/10/10 | critical |
180507 | Google Chrome < 116.0.5845.179 多個弱點 | Nessus | MacOS X Local Security Checks | 2023/9/5 | 2024/2/6 | high |
141474 | SonicWall SonicOS 緩衝區溢位弱點 | Nessus | Firewalls | 2020/10/16 | 2023/4/25 | critical |
73761 | Apache Archiva 1.2.x <= 1.2.2 / 1.3.x <= 1.3.6 多個弱點 | Nessus | CGI abuses | 2014/4/29 | 2023/4/25 | high |
129723 | KB4519985:Windows Server 2012 的 2019 年 10 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/10/8 | 2024/6/17 | critical |
160908 | CentOS 8:webkit2gtk3 (CESA-2022:1777) | Nessus | CentOS Local Security Checks | 2022/5/10 | 2023/4/25 | high |
161316 | Oracle Linux 8:webkit2gtk3 (ELSA-2022-1777) | Nessus | Oracle Linux Local Security Checks | 2022/5/18 | 2024/10/22 | high |
66438 | RHEL 5 / 6 : thunderbird (RHSA-2013:0821) | Nessus | Red Hat Local Security Checks | 2013/5/15 | 2023/4/25 | critical |
66443 | Ubuntu 12.04 LTS / 12.10 / 13.04:thunderbird 弱點 (USN-1823-1) | Nessus | Ubuntu Local Security Checks | 2013/5/15 | 2022/3/8 | critical |
66478 | Thunderbird ESR 17.x < 17.0.6 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/5/16 | 2023/4/25 | critical |
148255 | VMware vRealize Operations Manager 7.5.x / 8.x 多個弱點 (VMSA-2021-0004) | Nessus | Misc. | 2021/3/31 | 2023/4/25 | high |
88646 | MS16-014:適用於 Microsoft Windows 的安全性更新,可解決遠端程式碼執行問題 (3134228) | Nessus | Windows : Microsoft Bulletins | 2016/2/9 | 2022/3/29 | high |
151188 | ArubaOS-Switch Ripple20 多個弱點 (ARUBA-PSA-2020-006) | Nessus | Misc. | 2021/6/30 | 2023/4/25 | critical |
51562 | RHEL 4 / 5 : exim (RHSA-2011:0153) | Nessus | Red Hat Local Security Checks | 2011/1/18 | 2024/11/4 | high |
149061 | Apple iOS < 14.5 多個弱點 (HT212317) | Nessus | Mobile Devices | 2021/4/29 | 2025/7/14 | critical |
149698 | RHEL 8:GNOME (RHSA-2021:1586) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2025/3/19 | high |
62615 | RHEL 6:java-1.7.0-openjdk (RHSA-2012:1386) | Nessus | Red Hat Local Security Checks | 2012/10/18 | 2024/4/27 | medium |
62635 | RHEL 6 : java-1.7.0-oracle (RHSA-2012:1391) | Nessus | Red Hat Local Security Checks | 2012/10/19 | 2022/3/29 | critical |
64171 | SuSE 11.2 安全性更新:IBM Java 1.7.0 (SAT 修補程式編號 7046) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2022/3/29 | critical |
86542 | Oracle Java SE 多種弱點 (2015 年 10 月 CPU) | Nessus | Windows | 2015/10/22 | 2024/12/19 | critical |
87374 | AIX Java 公告:java_oct2015_advisory.asc (October 2015 CPU) | Nessus | AIX Local Security Checks | 2015/12/15 | 2023/4/21 | critical |
88537 | openSUSE 安全性更新:java-1_8_0-openjdk (openSUSE-2016-106) (SLOTH) | Nessus | SuSE Local Security Checks | 2016/2/3 | 2022/3/8 | high |
171621 | Slackware Linux 15.0 kernel-generic 多個弱點 (SSA:2023-048-01) | Nessus | Slackware Local Security Checks | 2023/2/18 | 2023/9/4 | high |
205469 | RHEL 8:核心 (RHSA-2024:5266) | Nessus | Red Hat Local Security Checks | 2024/8/13 | 2024/11/7 | high |