67805 | Oracle Linux 3 : imap (ELSA-2009-0275) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
167632 | Mozilla Firefox < 107.0 | Nessus | MacOS X Local Security Checks | 2022/11/16 | 2023/10/25 | critical |
204860 | Google Chrome < 127.0.6533.88 多個弱點 | Nessus | MacOS X Local Security Checks | 2024/7/30 | 2025/1/6 | high |
77895 | RHEL 5 / 6 / 7 : bash (RHSA-2014:1306) | Nessus | Red Hat Local Security Checks | 2014/9/26 | 2025/3/20 | critical |
78362 | Amazon Linux AMI:bash (ALAS-2014-419) | Nessus | Amazon Linux Local Security Checks | 2014/10/12 | 2022/1/31 | critical |
83546 | Debian DSA-3263-1:proftpd-dfsg - 安全性更新 | Nessus | Debian Local Security Checks | 2015/5/20 | 2021/1/11 | critical |
84510 | Debian DSA-3300-1:iceweasel - 安全性更新 (Logjam) | Nessus | Debian Local Security Checks | 2015/7/6 | 2022/12/5 | low |
84576 | Firefox ESR < 38.1 多個弱點 (Mac OS X) (Logjam) | Nessus | MacOS X Local Security Checks | 2015/7/7 | 2022/12/5 | critical |
84577 | Firefox < 39.0 多個弱點 (Mac OS X) (Logjam) | Nessus | MacOS X Local Security Checks | 2015/7/7 | 2022/12/5 | critical |
84578 | Mozilla Thunderbird < 38.1 多個弱點 (Mac OS X) (Logjam) | Nessus | MacOS X Local Security Checks | 2015/7/7 | 2022/12/5 | critical |
84579 | Firefox ESR < 31.8 多個弱點 (Logjam) | Nessus | Windows | 2015/7/7 | 2022/12/5 | critical |
84580 | Firefox ESR < 38.1 多個弱點 (Logjam) | Nessus | Windows | 2015/7/7 | 2022/12/5 | critical |
84664 | Ubuntu 14.04 LTS:Firefox 弱點 (USN-2656-1) | Nessus | Ubuntu Local Security Checks | 2015/7/13 | 2025/2/18 | medium |
84780 | FreeBSD:mozilla -- 多個弱點 (44d9daee-940c-4179-86bb-6e3ffd617869) (Logjam) | Nessus | FreeBSD Local Security Checks | 2015/7/16 | 2022/12/5 | low |
84787 | RHEL 6 / 7: java-1.8.0-openjdk (RHSA-2015:1228) | Nessus | Red Hat Local Security Checks | 2015/7/16 | 2025/4/15 | critical |
84791 | Scientific Linux 安全性更新:java-1.7.0-openjdk on SL5.x i386/x86_64 (Bar Mitzvah) (Logjam) | Nessus | Scientific Linux Local Security Checks | 2015/7/16 | 2022/12/5 | low |
229307 | Linux Distros 未修補弱點:CVE-2024-42458 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
77711 | Adobe Acrobat < 10.1.12 / 11.0.09 多個弱點 (APSB14-20) | Nessus | Windows | 2014/9/16 | 2019/11/25 | critical |
210958 | Citrix Virtual Apps 和 Desktops Session Recording 多個弱點 (CTX691941) | Nessus | Windows | 2024/11/14 | 2025/7/29 | medium |
235807 | RHEL 9:gstreamer1、gstreamer1-plugins-bad-free、gstreamer1-plugins-ugly-free 和 gstreamer1-rtsp-server (RHSA-2025:7178) | Nessus | Red Hat Local Security Checks | 2025/5/13 | 2025/7/1 | high |
177250 | KB5027277:Windows Server 2008 安全性更新 (2023 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2023/6/13 | 2024/6/17 | critical |
179655 | ManageEngine OpManager Plus < 12.7.109/12.7.110 < 12.7.120/12.7.121 < 12.7.131 跨網站 WebSocket 劫持 | Nessus | CGI abuses | 2023/8/10 | 2024/6/28 | high |
182806 | PaperCut MF 路徑遊走/檔案上傳 RCE (CVE-2023-39143) | Nessus | CGI abuses | 2023/10/10 | 2025/7/14 | critical |
230760 | Linux Distros 未修補弱點:CVE-2025-1010 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
53442 | FreeBSD:krb5 -- MITKRB5-SA-2011-004,kadmind 無效指標 free() [CVE-2011-0285] (6a3c3e5c-66cb-11e0-a116-c535f3aa24f0) | Nessus | FreeBSD Local Security Checks | 2011/4/15 | 2021/1/6 | critical |
55074 | Ubuntu 9.10 / 10.04 LTS / 10.10 : krb5 弱點 (USN-1116-1) | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2019/9/19 | critical |
63869 | RHEL 5 : flash-plugin (RHSA-2008:0945) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | critical |
78945 | RHEL 6:JBoss EWP (RHSA-2013:0195) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2021/1/14 | medium |
219465 | Linux Distros 未修補弱點:CVE-2016-0705 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
22127 | eIQnetworks Enterprise Security Analyzer Syslog Server 多個遠端弱點 | Nessus | Windows | 2006/8/2 | 2018/11/15 | critical |
222390 | Linux Distros 未修補弱點:CVE-2019-15846 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
40825 | MS09-053: Microsoft IIS FTPd NLST 命令遠端緩衝區溢位 (975191) (未經認證的檢查) | Nessus | FTP | 2009/10/13 | 2020/8/5 | critical |
57607 | IBM WebSphere Application Server 6.1 < 6.1.0.41 多種弱點 | Nessus | Web Servers | 2012/1/19 | 2018/8/6 | critical |
60921 | Scientific Linux 安全性更新:SL4.x、SL5.x i386/x86_64 上的 openssl | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
61921 | Mandrake Linux 安全性公告:wu-ftpd (MDKSA-2003:080) | Nessus | Mandriva Local Security Checks | 2012/9/6 | 2021/1/6 | critical |
66499 | Apple iTunes < 11.0.3 多個弱點 (未經認證的檢查) | Nessus | Peer-To-Peer File Sharing | 2013/5/17 | 2019/11/27 | critical |
66809 | Mac OS X 多個弱點 (安全性更新 2013-002) | Nessus | MacOS X Local Security Checks | 2013/6/5 | 2024/5/28 | critical |
70111 | GLSA-201309-15:ProFTPD:多個弱點 | Nessus | Gentoo Local Security Checks | 2013/9/25 | 2021/1/6 | critical |
158252 | H2 資料庫 JNDI 查閱 RCE (CVE-2021-42392) | Nessus | Databases | 2022/2/22 | 2025/7/14 | critical |
162419 | OpenSSL 1.0.2 < 1.0.2zf 弱點 | Nessus | Web Servers | 2022/6/21 | 2024/11/5 | critical |
163917 | Amazon Linux 2:openssl11 (ALAS-2022-1832) | Nessus | Amazon Linux Local Security Checks | 2022/8/8 | 2024/12/11 | critical |
189410 | RHCOS 4:OpenShift Container Platform 4.13.5 (RHSA-2023: 4093) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2024/1/24 | critical |
128595 | GLSA-201909-06:Exim:多個弱點 | Nessus | Gentoo Local Security Checks | 2019/9/9 | 2024/4/26 | critical |
128617 | Amazon Linux AMI:exim (ALAS-2019-1277) | Nessus | Amazon Linux Local Security Checks | 2019/9/10 | 2024/4/26 | critical |
101045 | Tenable SecurityCenter OpenSSL 1.0.1 < 1.0.1u Multiple Vulnerabilities (SWEET32) | Nessus | Misc. | 2017/6/26 | 2020/10/9 | critical |
119095 | KB4477029:Adobe Flash Player 的安全性更新 (2018 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2018/11/21 | 2019/11/1 | critical |
167874 | Ubuntu 20.04 LTS / 22.04 LTS:WebKitGTK 弱點 (USN-5730-1) | Nessus | Ubuntu Local Security Checks | 2022/11/18 | 2024/8/27 | high |
168012 | RHEL 8:thunderbird (RHSA-2022: 8544) | Nessus | Red Hat Local Security Checks | 2022/11/21 | 2024/11/7 | critical |
168026 | RHEL 8:firefox (RHSA-2022:8548) | Nessus | Red Hat Local Security Checks | 2022/11/21 | 2024/11/7 | critical |
168130 | Oracle Linux 8:firefox (ELSA-2022-8554) | Nessus | Oracle Linux Local Security Checks | 2022/11/23 | 2024/10/22 | critical |