234267 | RHEL 8:tomcat (RHSA-2025:3684) | Nessus | Red Hat Local Security Checks | 2025/4/13 | 2025/6/5 | critical |
234618 | Oracle Database Server(2025 年 4 月 CPU) | Nessus | Databases | 2025/4/18 | 2025/4/19 | high |
234816 | Ubuntu 20.04 LTS : Linux 核心 (IBM) 弱點 (USN-7458-1) | Nessus | Ubuntu Local Security Checks | 2025/4/24 | 2025/4/24 | high |
235661 | SysAid Server < 24.4.60 b16 多個弱點 | Nessus | Windows | 2025/5/9 | 2025/8/5 | critical |
237469 | Amazon Linux 2 : webkitgtk4 (ALAS-2025-2869) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | 2025/5/29 | critical |
237820 | RHEL 10:tomcat9 (RHSA-2025:7494) | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/6/5 | critical |
242590 | Nutanix AOS:多個弱點 (NXSA-AOS-6.10.1.7) | Nessus | Misc. | 2025/7/22 | 2025/9/1 | critical |
249338 | AlmaLinux 9: webkit2gtk3 (ALSA-2025:13782) | Nessus | Alma Linux Local Security Checks | 2025/8/14 | 2025/8/14 | high |
40803 | Adobe Acrobat < 9.1 / 8.1.4 / 7.1.1 多個弱點 | Nessus | Windows | 2009/8/28 | 2024/5/31 | critical |
99726 | Ubuntu 14.04 LTS / 16.04 LTS:Ghostscript 弱點 (USN-3272-1) | Nessus | Ubuntu Local Security Checks | 2017/4/28 | 2024/8/27 | high |
99998 | Debian DLA-932-1:ghostscript 安全性更新 | Nessus | Debian Local Security Checks | 2017/5/8 | 2022/5/25 | high |
64965 | SuSE 11.2 安全性更新:flash-player (SAT 修補程式編號 7431) | Nessus | SuSE Local Security Checks | 2013/3/1 | 2024/9/17 | critical |
74647 | openSUSE 安全性更新:flash-player (openSUSE-SU-2012:0723-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/29 | critical |
176676 | Google Chrome < 114.0.5735.106 弱點 | Nessus | MacOS X Local Security Checks | 2023/6/5 | 2023/6/16 | high |
176976 | Debian DSA-5420-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2023/6/8 | 2025/1/27 | high |
177242 | KB5027231:Windows 11 22H2 版安全性更新 (2023 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2023/6/13 | 2024/6/17 | critical |
171333 | Microsoft Edge (Chromium) < 108.0.1462.42 多個弱點 | Nessus | Windows | 2023/2/10 | 2023/9/4 | high |
182521 | Progress WS_FTP Server < 8.7.4,8.8.0 < 8.8.2 多個弱點 | Nessus | FTP | 2023/10/4 | 2024/9/6 | critical |
169526 | RHEL 9:webkit2gtk3 (RHSA-2023: 0021) | Nessus | Red Hat Local Security Checks | 2023/1/5 | 2024/11/7 | high |
169527 | Oracle Linux 9:webkit2gtk3 (ELSA-2023-0021) | Nessus | Oracle Linux Local Security Checks | 2023/1/5 | 2024/10/22 | high |
50528 | MS10-087:Microsoft Office 中的弱點可允許遠端程式碼執行 (2423930) | Nessus | Windows : Microsoft Bulletins | 2010/11/9 | 2022/3/8 | high |
194092 | RHEL 5:Red Hat JBoss Enterprise Application Platform 6.4.19 (RHSA-2018:0271) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/11/5 | high |
195173 | Microsoft Edge (Chromium) < 109.0.1518.100 (CVE-2023-2033) | Nessus | Windows | 2024/5/8 | 2024/5/9 | high |
195220 | Google Chrome < 124.0.6367.201 弱點 | Nessus | MacOS X Local Security Checks | 2024/5/9 | 2024/5/17 | critical |
59439 | FreeBSD : linux-flashplugin -- 多個弱點 (38195f00-b215-11e1-8132-003067b2972c) | Nessus | FreeBSD Local Security Checks | 2012/6/11 | 2022/3/29 | high |
55120 | MS11-040:Threat Management Gateway 防火牆用戶端中的弱點可允許遠端程式碼執行 (2520426) | Nessus | Windows : Microsoft Bulletins | 2011/6/15 | 2023/4/25 | critical |
97991 | Cisco IOS 叢集管理通訊協定 Telnet 選項處理 RCE (cisco-sa-20170317-cmp) | Nessus | CISCO | 2017/3/27 | 2023/4/25 | critical |
99288 | KB4015583:Windows 10 版本 1703 的 2017 年 4 月累積更新 | Nessus | Windows : Microsoft Bulletins | 2017/4/11 | 2025/2/18 | critical |
215001 | 重要功能的 Juniper Junos OS 驗證 (CVE-2024-21619) | Nessus | Junos Local Security Checks | 2025/2/5 | 2025/2/6 | high |
46181 | JBoss Enterprise Application Platform「/Web-console」驗證繞過 | Nessus | Web Servers | 2010/4/29 | 2023/4/25 | medium |
57042 | Adobe Acrobat < 9.4.7 多個記憶體損毀弱點 (APSB11-30) | Nessus | Windows | 2011/12/7 | 2024/5/31 | critical |
182132 | Mozilla Firefox ESR < 115.3.1 | Nessus | MacOS X Local Security Checks | 2023/9/28 | 2023/11/1 | high |
182133 | Mozilla Firefox ESR < 115.3.1 | Nessus | Windows | 2023/9/28 | 2023/11/1 | high |
182380 | Debian DSA-5510-1:libvpx - 安全性更新 | Nessus | Debian Local Security Checks | 2023/9/30 | 2025/1/24 | high |
182382 | Debian DSA-5508-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2023/9/30 | 2023/10/2 | high |
182403 | Debian DLA-3591-1:firefox-esr - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/9/30 | 2025/1/22 | high |
79839 | MS KB3008925:針對 Internet Explorer 中的 Adobe Flash Player 的弱點更新 | Nessus | Windows | 2014/12/9 | 2022/4/22 | critical |
148847 | Pulse Connect Secure < 9.1R11.4 (SA44784) | Nessus | Misc. | 2021/4/20 | 2023/4/25 | critical |
124115 | Ubuntu 18.04 LTS:WebKitGTK+ 弱點 (USN-3948-1) | Nessus | Ubuntu Local Security Checks | 2019/4/17 | 2024/8/27 | critical |
137259 | KB4561621:Windows 10 1803 版 2020 年 6 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/6/9 | 2023/3/6 | high |
162318 | QNAP QTS 4.3.6 < 4.3.6 build 20190919 / 4.4.1 < 4.4.1 build 20190918 多個弱點 (NAS-201911-25) | Nessus | Misc. | 2022/6/16 | 2022/8/12 | critical |
172228 | Ubuntu 18.04 LTS:Linux 核心 (Azure) 弱點 (USN-5927-1) | Nessus | Ubuntu Local Security Checks | 2023/3/7 | 2024/8/27 | high |
79125 | MS14-064:Windows OLE 中的弱點可允許遠端程式碼執行 (3011443) | Nessus | Windows : Microsoft Bulletins | 2014/11/11 | 2022/3/28 | high |
178703 | Adobe ColdFusion < 2018.x < 2018u19 / 2021.x < 2021u9 / 2023.x < 2023u3 多個弱點 (APSB23-47) | Nessus | Windows | 2023/7/21 | 2023/11/16 | critical |
141474 | SonicWall SonicOS 緩衝區溢位弱點 | Nessus | Firewalls | 2020/10/16 | 2023/4/25 | critical |
73761 | Apache Archiva 1.2.x <= 1.2.2 / 1.3.x <= 1.3.6 多個弱點 | Nessus | CGI abuses | 2014/4/29 | 2023/4/25 | high |
173325 | RHEL 9:kpatch-patch (RHSA-2023: 1435) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |
103782 | Apache Tomcat 7.0.0 < 7.0.82 | Nessus | Web Servers | 2017/10/11 | 2024/5/23 | high |
106616 | RHEL 6:jboss-ec2-eap (RHSA-2018: 0275) | Nessus | Red Hat Local Security Checks | 2018/2/6 | 2024/11/5 | high |
129723 | KB4519985:Windows Server 2012 的 2019 年 10 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/10/8 | 2024/6/17 | critical |