228520 | Linux Distros 未修補的弱點:CVE-2024-4761 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | high |
257664 | Linux Distros 未修補的弱點:CVE-2022-32893 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
257730 | Linux Distros 未修補的弱點:CVE-2021-1789 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
61551 | Flash Player for Mac <= 11.3.300.270 程式碼執行 (APSB12-18) | Nessus | MacOS X Local Security Checks | 2012/8/15 | 2022/3/8 | high |
64139 | SuSE 11.1 安全性更新:flash-player (SAT 修補程式編號 6678) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2022/3/8 | high |
66928 | Mac OS X : Java for OS X 2013-004 | Nessus | MacOS X Local Security Checks | 2013/6/19 | 2023/11/27 | critical |
68900 | RHEL 5 / 6:java-1.6.0-ibm (RHSA-2013:1059) | Nessus | Red Hat Local Security Checks | 2013/7/16 | 2022/3/29 | critical |
68922 | RHEL 5 / 6:java-1.5.0-ibm (RHSA-2013:1081) | Nessus | Red Hat Local Security Checks | 2013/7/17 | 2022/3/29 | critical |
69092 | SuSE 10 安全性更新:java-1_4_2-ibm (ZYPP 修補程式編號 8652) | Nessus | SuSE Local Security Checks | 2013/7/28 | 2022/3/29 | critical |
78435 | MS14-060:Windows OLE 中的弱點可允許遠端程式碼執行 (3000869) | Nessus | Windows : Microsoft Bulletins | 2014/10/15 | 2022/3/8 | high |
78442 | Adobe AIR for Mac <= 15.0.0.249 多個弱點 (APSB14-21) | Nessus | MacOS X Local Security Checks | 2014/10/15 | 2022/5/25 | critical |
124767 | Pulse Policy Secure 多個弱點 (SA44101) | Nessus | Misc. | 2019/5/10 | 2023/4/25 | critical |
79442 | Flash Player <= 15.0.0.223 已解除參照的記憶體指標 RCE (APSB14-26) | Nessus | Windows | 2014/11/25 | 2022/5/25 | critical |
79444 | MS KB3018943:針對 Internet Explorer 中的 Adobe Flash Player 的弱點更新 | Nessus | Windows | 2014/11/25 | 2022/5/25 | critical |
84366 | Adobe Flash Player <= 18.0.0.161 RCE (APSB15-14) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/6/24 | 2022/4/22 | critical |
84367 | MS KB3074219:針對 Internet Explorer 中的 Adobe Flash Player 的弱點更新 | Nessus | Windows | 2015/6/24 | 2022/4/22 | critical |
89907 | GLSA-201603-14:IcedTea:多個弱點 | Nessus | Gentoo Local Security Checks | 2016/3/14 | 2022/3/8 | critical |
90443 | MS16-050:Adobe Flash Player 的安全性更新 (3154132) | Nessus | Windows : Microsoft Bulletins | 2016/4/12 | 2023/4/25 | critical |
90979 | FreeBSD:ImageMagick -- 多個弱點 (0d724b05-687f-4527-9c03-af34d3b094ec) | Nessus | FreeBSD Local Security Checks | 2016/5/9 | 2025/3/14 | high |
90981 | openSUSE 安全性更新:ImageMagick (openSUSE-2016-569) | Nessus | SuSE Local Security Checks | 2016/5/9 | 2025/3/14 | high |
91046 | Slackware 14.0 / 14.1 / 最新版本:mozilla-thunderbird (SSA:2016-132-01) | Nessus | Slackware Local Security Checks | 2016/5/12 | 2025/3/14 | high |
91119 | SUSE SLES11 安全性更新:ImageMagick (SUSE-SU-2016:1275-1) | Nessus | SuSE Local Security Checks | 2016/5/13 | 2025/3/14 | high |
91180 | SUSE SLES11 安全性更新:ImageMagick (SUSE-SU-2016:1301-1) | Nessus | SuSE Local Security Checks | 2016/5/17 | 2024/9/9 | high |
94146 | Debian DSA-3696-1:linux - 安全性更新 (Dirty COW) | Nessus | Debian Local Security Checks | 2016/10/20 | 2022/3/8 | high |
94157 | Ubuntu 16.04 LTS:Linux 核心 (Raspberry Pi 2) 弱點 (USN-3106-3) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2024/8/27 | high |
94159 | Ubuntu 16.10:linux 弱點 (USN-3107-1) (Dirty COW) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2023/1/12 | high |
94224 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2016-3633) | Nessus | Oracle Linux Local Security Checks | 2016/10/24 | 2024/10/22 | high |
94225 | Oracle Linux 5 / 6:Unbreakable Enterprise 核心 (ELSA-2016-3634) | Nessus | Oracle Linux Local Security Checks | 2016/10/24 | 2024/11/1 | high |
94229 | OracleVM 3.3:Unbreakable /等 (OVMSA-2016-0150) (Dirty COW) | Nessus | OracleVM Local Security Checks | 2016/10/24 | 2022/3/8 | high |
94247 | Oracle Linux 7:核心 (ELSA-2016-2098) | Nessus | Oracle Linux Local Security Checks | 2016/10/25 | 2024/10/22 | high |
94315 | RHEL 6:kernel-rt (RHSA-2016:2107) | Nessus | Red Hat Local Security Checks | 2016/10/27 | 2025/3/10 | high |
94429 | Oracle Linux 5:核心 (ELSA-2016-2124) (Dirty COW) | Nessus | Oracle Linux Local Security Checks | 2016/10/31 | 2024/11/1 | high |
94431 | RHEL 5:核心 (RHSA-2016:2124) | Nessus | Red Hat Local Security Checks | 2016/10/31 | 2025/3/10 | high |
94452 | RHEL 5:核心 (RHSA-2016:2126) | Nessus | Red Hat Local Security Checks | 2016/11/1 | 2025/3/10 | high |
94453 | RHEL 5:核心 (RHSA-2016:2127) | Nessus | Red Hat Local Security Checks | 2016/11/1 | 2025/3/18 | high |
95420 | GLSA-201611-21:ImageMagick:多個弱點 (ImageTragick) | Nessus | Gentoo Local Security Checks | 2016/12/1 | 2025/3/14 | high |
95771 | MS16-154: Adobe Flash Player 的安全性更新 (3209498) | Nessus | Windows : Microsoft Bulletins | 2016/12/13 | 2023/4/25 | high |
52673 | Flash Player < 10.2.153.1 不明記憶體損毀 (APSB11-05) | Nessus | Windows | 2011/3/15 | 2022/6/8 | high |
52959 | SuSE 11.1 安全性更新:flash-player (SAT 修補程式編號 4190) | Nessus | SuSE Local Security Checks | 2011/3/24 | 2022/6/8 | high |
57745 | GLSA-201201-19:Adobe Reader:多個弱點 | Nessus | Gentoo Local Security Checks | 2012/1/31 | 2022/6/8 | critical |
59906 | MS12-043:Microsoft XML 核心服務中的弱點可能導致遠端程式碼執行 (2722479) | Nessus | Windows : Microsoft Bulletins | 2012/7/11 | 2022/6/8 | high |
67212 | MS13-055:Internet Explorer 的累積安全性更新 (2846071) | Nessus | Windows : Microsoft Bulletins | 2013/7/10 | 2025/5/7 | high |
75495 | openSUSE 安全性更新:flash-player (openSUSE-SU-2011:0215-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/6/8 | high |
75496 | openSUSE 安全性更新:flash-player (openSUSE-SU-2011:0239-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/6/8 | high |
82771 | MS15-034:HTTP.sys 中的弱點可導致遠端程式碼執行 (3042553) | Nessus | Windows : Microsoft Bulletins | 2015/4/14 | 2022/2/11 | critical |
82828 | MS15-034:HTTP.sys 中的弱點可允許遠端程式碼執行 (3042553) (未經認證的檢查) | Nessus | Windows | 2015/4/16 | 2022/2/11 | critical |
84770 | CentOS 6 / 7 : java-1.8.0-openjdk (CESA-2015:1228) (Bar Mitzvah) (Logjam) | Nessus | CentOS Local Security Checks | 2015/7/16 | 2023/4/25 | medium |
84772 | CentOS 5:java-1.7.0-openjdk (CESA-2015:1230) (Bar Mitzvah) (Logjam) | Nessus | CentOS Local Security Checks | 2015/7/16 | 2025/2/18 | medium |
84785 | Oracle Linux 6 / 7:java-1.7.0-openjdk (ELSA-2015-1229) | Nessus | Oracle Linux Local Security Checks | 2015/7/16 | 2025/4/29 | critical |
84873 | RHEL 5 / 6 / 7:java-1.6.0-sun (RHSA-2015:1243) (Bar Mitzvah) (Logjam) | Nessus | Red Hat Local Security Checks | 2015/7/20 | 2025/2/18 | medium |