187269 | Nutanix AHV:多個弱點 (NXSA-AHV-20230302.1011) | Nessus | Misc. | 2023/12/22 | 2025/2/19 | low |
187614 | RHEL 8:Red Hat Virtualization Host 4.4.z SP 1 (RHSA-2024: 0033) | Nessus | Red Hat Local Security Checks | 2024/1/3 | 2024/11/7 | high |
188158 | Google Chrome < 120.0.6099.224 多個弱點 | Nessus | Windows | 2024/1/16 | 2024/5/6 | high |
189225 | Qnap VioStor < 5.0.0 命令插入 (CVE-2023-47565) | Nessus | Misc. | 2024/1/19 | 2025/7/14 | high |
189226 | Qnap VioStor < 5.0.0 命令插入 (CVE-2023-47565) | Nessus | Misc. | 2024/1/19 | 2024/1/19 | high |
189463 | Jenkins LTS < 2.426.3/Jenkins 每週版 < 2.442 多個弱點 | Nessus | CGI abuses | 2024/1/24 | 2024/8/19 | critical |
190198 | CentOS 8:webkit2gtk3 (CESA-2023: 3433) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
190199 | CentOS 8:webkit2gtk3 (CESA-2023: 1919) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
190698 | Amazon Linux 2:核心 (ALAS-2024-2453) | Nessus | Amazon Linux Local Security Checks | 2024/2/19 | 2024/12/11 | high |
190805 | Amazon Linux 2:kernel (ALASKERNEL-5.10-2024-050) | Nessus | Amazon Linux Local Security Checks | 2024/2/20 | 2024/12/16 | high |
191092 | RHEL 9:kernel-rt (RHSA-2024:1019) | Nessus | Red Hat Local Security Checks | 2024/2/28 | 2024/11/7 | high |
191387 | CentOS 9:libwebp-1.2.0-8.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/29 | high |
191396 | CentOS 9:glibc-2.34-83.el9.7 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
191533 | TeamCity Server < 2023.11.4 多個弱點 | Nessus | Web Servers | 2024/3/5 | 2024/10/25 | critical |
191937 | KB5035853:Windows 11 22H2 / 23H2 版安全性更新 (2024 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2024/3/12 | 2024/12/30 | high |
191942 | KB5035885:Windows Server 2012 R2 安全性更新 (2024 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2024/3/12 | 2024/12/9 | high |
191947 | KB5035857:Windows Server 2022 / Azure Stack HCI 22H2 安全性更新 (2024 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2024/3/12 | 2024/12/9 | high |
192312 | Ubuntu 20.04 LTS/22.04 LTS:Linux 核心弱點 (USN-6704-1) | Nessus | Ubuntu Local Security Checks | 2024/3/20 | 2024/8/27 | high |
192390 | Oracle Linux 7:核心 (ELSA-2024-1249) | Nessus | Oracle Linux Local Security Checks | 2024/3/21 | 2025/9/9 | high |
192398 | Ubuntu 22.04 LTS:Linux 核心 (Raspberry Pi) 弱點 (USN-6704-2) | Nessus | Ubuntu Local Security Checks | 2024/3/21 | 2024/8/27 | high |
192411 | Ubuntu 16.04 LTS:Linux 核心 (AWS) 弱點 (USN-6700-2) | Nessus | Ubuntu Local Security Checks | 2024/3/21 | 2024/8/27 | high |
192561 | Ubuntu 16.04 LTS/18.04 LTS:Linux 核心弱點 (USN-6701-3) | Nessus | Ubuntu Local Security Checks | 2024/3/25 | 2024/9/18 | critical |
192562 | Ubuntu 18.04 LTS/20.04 LTS:Linux 核心 (Azure) 弱點 (USN-6716-1) | Nessus | Ubuntu Local Security Checks | 2024/3/25 | 2024/8/27 | high |
253665 | Nutanix AHV多個弱點 (NXSA-AHV-20230302.103053) | Nessus | Misc. | 2025/8/22 | 2025/8/22 | high |
258240 | Linux Distros 未修補的弱點:CVE-2022-22620 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
261484 | Sitecore XP 不安全的還原序列化 (SC2025-005) | Nessus | CGI abuses | 2025/9/5 | 2025/9/6 | critical |
261765 | Metabase 1.40.5 | Nessus | CGI abuses | 2025/9/9 | 2025/9/10 | high |
264497 | RHEL 9:kernel-rt (RHSA-2025:15658) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | medium |
265355 | Google Chrome < 140.0.7339.185 多個弱點 | Nessus | Windows | 2025/9/17 | 2025/9/25 | critical |
265428 | Debian dsa-6004chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2025/9/19 | 2025/9/25 | critical |
36012 | FreeBSD:phpmyadmin -- 產生組態檔案時未充分審查輸出 (06f9174f-190f-11de-b2f0-001c2514716c) | Nessus | FreeBSD Local Security Checks | 2009/3/25 | 2022/12/5 | high |
36170 | phpMyAdmin setup.php 儲存動作任意 PHP 程式碼插入 (PMASA-2009-3) | Nessus | CGI abuses | 2009/4/16 | 2022/12/5 | high |
50531 | MS10-087:Microsoft Office 中的弱點可能允許遠端程式碼執行 (2423930) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2010/11/9 | 2024/7/24 | high |
51446 | FreeBSD:exim -- 本機權限提升 (e4fcf020-0447-11e0-becc-0022156e8794) | Nessus | FreeBSD Local Security Checks | 2011/1/10 | 2022/3/28 | medium |
51695 | SuSE 10 安全性更新:acroread (ZYPP 修補程式編號 6802) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2022/6/8 | critical |
51710 | SuSE 10 安全性更新:acroread_ja (ZYPP 修補程式編號 6804) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2022/6/8 | critical |
51711 | SuSE 10 安全性更新:acroread_ja (ZYPP 修補程式編號 6805) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2022/6/8 | critical |
52673 | Flash Player < 10.2.153.1 不明記憶體損毀 (APSB11-05) | Nessus | Windows | 2011/3/15 | 2022/6/8 | high |
52959 | SuSE 11.1 安全性更新:flash-player (SAT 修補程式編號 4190) | Nessus | SuSE Local Security Checks | 2011/3/24 | 2022/6/8 | high |
56560 | RHEL 5 / 6:java-1.6.0-sun (RHSA-2011:1384) | Nessus | Red Hat Local Security Checks | 2011/10/20 | 2025/3/21 | critical |
57595 | RHEL 6: java-1.6.0-ibm (RHSA-2012:0034) | Nessus | Red Hat Local Security Checks | 2012/1/19 | 2025/4/15 | critical |
57745 | GLSA-201201-19:Adobe Reader:多個弱點 | Nessus | Gentoo Local Security Checks | 2012/1/31 | 2022/6/8 | critical |
60919 | Scientific Linux 安全性更新:SL4.x、SL5.x i386/x86_64 上的 exim | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/3/28 | high |
62653 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 java-1.7.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2012/10/22 | 2022/3/29 | critical |
63886 | RHEL 5 : flash-plugin (RHSA-2009:1188) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2022/6/8 | high |
63914 | RHEL 3:acroread (RHSA-2010:0060) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2022/6/8 | critical |
64454 | Oracle Java SE 多種弱點 (2013 年 2 月 CPU) | Nessus | Windows | 2013/2/4 | 2024/12/19 | critical |
64846 | Oracle Java SE 多個弱點 (2011 年 10 月 CPU) (BEAST) (Unix) | Nessus | Misc. | 2013/2/22 | 2022/12/5 | critical |
64916 | Flash Player <= 10.3.183.63 / 11.6.602.168 多個弱點 (APSB13-08) | Nessus | Windows | 2013/2/27 | 2024/9/17 | critical |
64923 | FreeBSD:linux-flashplugin -- 多個弱點 (dbdac023-80e1-11e2-9a29-001060e06fd4) | Nessus | FreeBSD Local Security Checks | 2013/2/28 | 2024/9/17 | critical |