65545 | SuSE 11.2 安全性更新:Java (SAT 修補程式編號 7450) | Nessus | SuSE Local Security Checks | 2013/3/14 | 2021/1/19 | critical |
93196 | Fortinet FortiOS Web 介面 Cookie 剖析器 RCE (EGREGIOUSBLUNDER) | Nessus | CGI abuses | 2016/8/29 | 2018/11/15 | critical |
133671 | Adobe Reader < 2015.006.30510 / 2017.011.30158 / 2020.006.20034 多個弱點 (APSB20-05) (macOS) | Nessus | MacOS X Local Security Checks | 2020/2/13 | 2024/11/20 | critical |
138762 | SAP NetWeaver:驗證繞過(CVE-2020-6287) (直接檢查) | Nessus | Web Servers | 2020/7/20 | 2025/7/14 | critical |
241988 | Zimbra Collaboration Server < 8.7.11 Patch 9、8.8 < 8.8.9 Patch 10、8.8.10 < Patch 7、8.8.11 < Patch 3 | Nessus | CGI abuses | 2025/7/11 | 2025/7/11 | critical |
141192 | Cisco IP Phones Web 伺服器 RCE 和 DOS (cisco-sa-voip-phones-rce-dos-rB6EeRXs) | Nessus | CISCO | 2020/10/6 | 2023/5/25 | critical |
219593 | Linux Distros 未修補弱點:CVE-2016-5636 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | critical |
24015 | CA BrightStor ARCserve Backup 多種弱點 (QO84983) | Nessus | Windows | 2007/1/15 | 2018/11/15 | critical |
83812 | Fortinet FortiManager 5.0.x < 5.0.11 / 5.2.x < 5.2.2 多個弱點 (FG-IR-15-011) | Nessus | Firewalls | 2015/5/26 | 2019/1/2 | critical |
91699 | FreeBSD:Python -- zipimport 模組中的整數溢位問題 (1d0f6852-33d8-11e6-a671-60a44ce6887b) | Nessus | FreeBSD Local Security Checks | 2016/6/20 | 2021/1/4 | critical |
92066 | Fedora 24:python3 (2016-22eab18150) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | critical |
92076 | Fedora 23:python3 (2016-32e5a8c3a8) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | critical |
92175 | Fedora 24:python (2016-d5917e939e) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | critical |
92329 | Fedora 23:python3 (2016-308f78b2f4) | Nessus | Fedora Local Security Checks | 2016/7/18 | 2021/1/11 | critical |
95857 | Scientific Linux 安全性更新:SL7.x x86_64 上的 python | Nessus | Scientific Linux Local Security Checks | 2016/12/15 | 2021/1/14 | critical |
172186 | Apache 2.4.x < 2.4.56 多個弱點 | Nessus | Web Servers | 2023/3/7 | 2023/10/21 | critical |
173085 | Amazon Linux 2023:nspr、nspr-devel、nss (ALAS2023-2023-124) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | high |
173194 | Oracle Linux 9:nss (ELSA-2023-1368) | Nessus | Oracle Linux Local Security Checks | 2023/3/21 | 2024/11/1 | high |
173303 | RHEL 8:nss (RHSA-2023:1369) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |
173313 | RHEL 8:nss (RHSA-2023: 1406) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |
173321 | RHEL 8:thunderbird (RHSA-2023: 1443) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |
173323 | RHEL 8:nss (RHSA-2023: 1436) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |
174397 | Debian DSA-5390-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2023/4/17 | 2025/1/27 | high |
174524 | Microsoft Edge (Chromium) < 112.0.1722.48 | Nessus | Windows | 2023/4/20 | 2023/7/20 | high |
63450 | Flash Player <= 10.3.183.48 / 11.5.502.135 緩衝區溢位 (APSB13-01) | Nessus | Windows | 2013/1/9 | 2022/4/11 | critical |
74903 | openSUSE 安全性更新:flash-player (openSUSE-SU-2013:0121-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
171664 | Scientific Linux 安全性更新:SL7.x x86_64 上的 thunderbird (2023:0817) | Nessus | Scientific Linux Local Security Checks | 2023/2/20 | 2023/9/1 | high |
171739 | AlmaLinux 8:thunderbird (ALSA-2023:0821) | Nessus | Alma Linux Local Security Checks | 2023/2/21 | 2023/9/1 | high |
226425 | Linux Distros 未修補的弱點:CVE-2023-35853 | Nessus | Misc. | 2025/3/5 | 2025/9/25 | critical |
161782 | RHEL 8:firefox (RHSA-2022:4871) | Nessus | Red Hat Local Security Checks | 2022/6/2 | 2024/11/7 | critical |
161804 | Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 firefox (2022:4870) | Nessus | Scientific Linux Local Security Checks | 2022/6/3 | 2023/1/9 | critical |
165195 | RHEL 8:webkit2gtk3 (RHSA-2022:6540) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/11/7 | high |
168181 | Google Chrome < 107.0.5304.121 弱點 | Nessus | Windows | 2022/11/24 | 2023/9/20 | critical |
169505 | Samba < 4.15.13 / 4.16.x < 4.16.8 / 4.17.x < 4.17.4 多個弱點 | Nessus | Misc. | 2023/1/4 | 2023/9/11 | critical |
80484 | Flash Player <= 16.0.0.235 多個弱點 (APSB15-01) | Nessus | Windows | 2015/1/13 | 2022/4/11 | critical |
80564 | openSUSE 安全性更新:flash-player (openSUSE-SU-2015:0059-1) | Nessus | SuSE Local Security Checks | 2015/1/16 | 2021/1/19 | critical |
80924 | FreeBSD:Adobe Flash Player -- 多個弱點 (cc294a2c-a232-11e4-8e9f-0011d823eebd) | Nessus | FreeBSD Local Security Checks | 2015/1/23 | 2021/1/6 | critical |
202028 | KB5040430:Windows 10 1809 版/Windows Server 2019 安全性更新 (2024 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2024/7/9 | 2024/8/16 | critical |
202038 | KB5040438:Windows 11 22H2 版 / Windows Server 23H2 版安全性更新 (2024 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2024/7/9 | 2024/8/16 | critical |
182533 | RHEL 9:thunderbird (RHSA-2023: 5435) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
182551 | RHEL 8:firefox (RHSA-2023: 5426) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
182555 | RHEL 8:thunderbird (RHSA-2023: 5438) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
182776 | RHEL 8:libvpx (RHSA-2023: 5535) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
182782 | RHEL 8:libvpx (RHSA-2023: 5534) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
53377 | MS11-020:SMB 伺服器中的一個弱點可允許遠端程式碼執行 (2508429) | Nessus | Windows : Microsoft Bulletins | 2011/4/13 | 2020/8/5 | critical |
207247 | Ivanti Endpoint Manager 2024 - 2024 年 9 月安全性更新 | Nessus | Windows | 2024/9/13 | 2025/7/8 | critical |
172052 | Debian DSA-5367-1:spip - 安全性更新 | Nessus | Debian Local Security Checks | 2023/3/2 | 2023/4/18 | critical |
197531 | F5 Networks BIG-IP:Python 弱點 (K000139698) | Nessus | F5 Networks Local Security Checks | 2024/5/20 | 2024/10/3 | critical |
189942 | Cisco Unity Connection 任意檔案上傳 (cisco-sa-cuc-unauth-afu-FROYsCsD) | Nessus | CISCO | 2024/2/2 | 2024/2/2 | critical |
106208 | Debian DLA-1252-1:couchdb 安全性更新 | Nessus | Debian Local Security Checks | 2018/1/22 | 2021/1/11 | critical |