148896 | Drupal 7.x < 7.78 / 8.9.x < 8.9.13 / 9.x < 9.0.11 / 9.1.x < 9.1.3 目錄遊走 (SA-CORE-2021-001) | Nessus | CGI abuses | 2021/4/21 | 2022/8/29 | high |
157095 | RHEL 6:polkit (RHSA-2022:0269) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157106 | RHEL 7:polkit (RHSA-2022:0273) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157111 | RHEL 8:polkit (RHSA-2022: 0265) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157123 | Oracle Linux 7:polkit (ELSA-2022-0274) | Nessus | Oracle Linux Local Security Checks | 2022/1/26 | 2024/11/1 | high |
157135 | RHEL 8:polkit (RHSA-2022: 0266) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157140 | GLSA-202201-01:Polkit:本機權限提升 | Nessus | Gentoo Local Security Checks | 2022/1/27 | 2023/11/17 | high |
165187 | RHEL 8:php:7.4 (RHSA-2022:6542) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2025/4/8 | high |
165218 | Oracle Linux 8:php:7.4 (ELSA-2022-6542) | Nessus | Oracle Linux Local Security Checks | 2022/9/16 | 2024/10/23 | high |
167791 | Rocky Linux 8php:7.4 (RLSA-2022:6542) | Nessus | Rocky Linux Local Security Checks | 2022/11/17 | 2023/11/7 | high |
174130 | RHEL 9:kernel-rt (RHSA-2023: 1691) | Nessus | Red Hat Local Security Checks | 2023/4/11 | 2025/7/4 | high |
174730 | RHEL 9:核心 (RHSA-2023: 1970) | Nessus | Red Hat Local Security Checks | 2023/4/25 | 2025/7/4 | high |
174794 | Rocky Linux 8kernel-rt (RLSA-2023:1584) | Nessus | Rocky Linux Local Security Checks | 2023/4/26 | 2025/7/4 | high |
175664 | Debian DSA-5402-1:linux - 安全性更新 | Nessus | Debian Local Security Checks | 2023/5/14 | 2025/7/4 | high |
179416 | AlmaLinux 8kernel-rt (ALSA-2023:1584) | Nessus | Alma Linux Local Security Checks | 2023/8/7 | 2025/7/4 | high |
210861 | KB5046682:Windows Server 2012 R2 安全性更新 (2024 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2024/11/12 | 2025/1/23 | critical |
214269 | macOS 13.x < 13.6.7 多個弱點 (120900) | Nessus | MacOS X Local Security Checks | 2025/1/16 | 2025/1/16 | high |
216266 | Ubuntu 22.04 LTS:Apache ActiveMQ 弱點 (USN-7268-1) | Nessus | Ubuntu Local Security Checks | 2025/2/14 | 2025/2/19 | critical |
244060 | PaperCut NG < 20.1.8 / 21.x < 21.2.12 / 22.x < 22.1.1 CSRF | Nessus | Windows | 2025/8/6 | 2025/8/6 | high |
133326 | Debian DSA-4611-1:opensmtpd - 安全性更新 | Nessus | Debian Local Security Checks | 2020/1/30 | 2023/1/12 | critical |
88053 | Oracle WebLogic Server 多個弱點 (2016 年 1 月 CPU) | Nessus | Misc. | 2016/1/21 | 2025/8/27 | high |
234736 | Azure Linux 3.0 安全性更新:erlang (CVE-2025-32433) | Nessus | Azure Linux Local Security Checks | 2025/4/23 | 2025/6/9 | critical |
234779 | Ubuntu 22.04 LTS : Linux 核心弱點 (USN-7452-1) | Nessus | Ubuntu Local Security Checks | 2025/4/23 | 2025/4/23 | high |
235661 | SysAid Server < 24.4.60 b16 多個弱點 | Nessus | Windows | 2025/5/9 | 2025/8/5 | critical |
237469 | Amazon Linux 2 : webkitgtk4 (ALAS-2025-2869) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | 2025/5/29 | critical |
238081 | KB5060998:Windows 10 LTS 1507 安全性更新 (2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/8/12 | high |
238085 | KB5061036:Windows Server 2008 R2 安全性更新 (2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/8/12 | high |
238090 | KB5060842:Windows 11 24H2 版/Windows Server 2025 版的安全性更新 (2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/8/12 | high |
238092 | KB5061010:Windows 10 1607 版 / Windows Server 2016 安全性更新 (2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/8/12 | high |
240117 | Erlang/OTP 17.0 < 25.3.2.20/26.2 < 26.2.5.11/27.0 < 27.3.3 RCE (CVE-2025-32433) | Nessus | Misc. | 2025/6/17 | 2025/6/18 | critical |
241554 | Microsoft SharePoint Server 2019 的安全性更新 (2025 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2025/7/8 | 2025/7/22 | high |
241672 | Slackware Linux 15.0 / 當前版 git 多個弱點 (SSA:2025-190-01) | Nessus | Slackware Local Security Checks | 2025/7/9 | 2025/8/25 | high |
103663 | Oracle WebLogic Server 多個弱點 | Nessus | Misc. | 2017/10/4 | 2025/8/27 | critical |
122155 | Microsoft Sharepoint Server 的安全性更新 (2019 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2019/2/14 | 2024/6/6 | critical |
127985 | Oracle Linux 7:Unbreakable Enterprise 核心 (ELSA-2019-4746) | Nessus | Oracle Linux Local Security Checks | 2019/8/20 | 2024/11/1 | high |
141576 | Selligent Message Studio Struts 程式碼執行 (CVE-2017-5638) | Nessus | CGI abuses | 2020/10/20 | 2025/7/14 | critical |
156014 | 透過回呼關聯的 Apache Log4Shell RCE 偵測 (直接檢查 HTTP) | Nessus | Web Servers | 2021/12/11 | 2025/7/14 | critical |
156016 | 透過路徑列舉進行的 Apache Log4Shell RCE 偵測 (直接檢查 HTTP) | Nessus | CGI abuses | 2021/12/12 | 2025/7/14 | critical |
156112 | Amazon Linux 2:aws-kinesis-agent (ALAS-2021-1730) | Nessus | Amazon Linux Local Security Checks | 2021/12/16 | 2024/12/11 | critical |
156473 | Apache OFBiz Log4Shell 直接檢查 (CVE-2021-44228) | Nessus | CGI abuses | 2022/1/5 | 2025/7/14 | critical |
156560 | VMware Horizon Log4Shell 直接檢查 (CVE-2021-44228) (VMSA-2021-0028) | Nessus | Misc. | 2022/1/7 | 2025/7/14 | critical |
156753 | Apache Druid Log4Shell 直接檢查 (CVE-2021-44228) | Nessus | CGI abuses | 2022/1/14 | 2025/7/14 | critical |
156932 | VMware vRealize Operations Manager Log4Shell 直接檢查 (CVE-2021-44228) (VMSA-2021-0028) | Nessus | Misc. | 2022/1/21 | 2025/7/14 | critical |
157876 | Palo Alto Networks PAN-OS for Panorama < 9.0.15 / 9.1.12-h3 / 10.0.8-h8 多個 RCE (Log4Shell) | Nessus | Palo Alto Local Security Checks | 2022/2/10 | 2023/5/1 | critical |
161813 | Cisco UCS Director Log4j 遠端程式碼執行弱點 (cisco-sa-apache-log4j-qRuKNEbd) | Nessus | CISCO | 2022/6/3 | 2023/2/17 | critical |
163453 | Apache Apereo CAS Log4Shell 直接檢查 (CVE-2021-44228) | Nessus | CGI abuses | 2022/7/26 | 2025/7/14 | critical |
168496 | Apache Solr 7.4.0 <= 7.7.3 / 8.0.0 <= 8.11.0 RCE | Nessus | CGI abuses | 2022/12/8 | 2023/2/17 | critical |
172527 | Outlook 的安全性更新 (2023 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2023/3/14 | 2023/6/16 | critical |
178962 | Zimbra Collaboration Server 8.x < 8.8.15 修補程式 41 多個弱點 | Nessus | CGI abuses | 2023/7/28 | 2023/9/21 | high |
212468 | Amazon Linux 2022:log4j、log4j-jcl、log4j-slf4j (ALAS2022-2021-003) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/12 | critical |