111732 | RHEL 6:核心 (RHSA-2018:2391) (Foreshadow) | Nessus | Red Hat Local Security Checks | 2018/8/15 | 2024/11/5 | high |
111751 | Ubuntu 16.04 LTS:Linux 核心弱點 (USN-3741-1) | Nessus | Ubuntu Local Security Checks | 2018/8/15 | 2025/3/26 | medium |
93141 | Fedora 24:openvpn (2016-7810e24465) | Nessus | Fedora Local Security Checks | 2016/8/29 | 2022/12/5 | medium |
94169 | AIX 6.1 TL 9:nettcp (IV78624) (SLOTH) | Nessus | AIX Local Security Checks | 2016/10/21 | 2023/4/21 | medium |
94180 | AIX 5.3 TL 12:nettcp (IV88959) (SLOTH) | Nessus | AIX Local Security Checks | 2016/10/21 | 2023/4/21 | medium |
83419 | CentOS 7 : qemu-kvm (CESA-2015:0999) (Venom) | Nessus | CentOS Local Security Checks | 2015/5/13 | 2023/9/28 | high |
83425 | RHEL 6 : qemu-kvm (RHSA-2015:0998) (Venom) | Nessus | Red Hat Local Security Checks | 2015/5/13 | 2024/11/4 | critical |
83428 | RHEL 6:qemu-kvm-rhev (RHSA-2015:1001) (Venom) | Nessus | Red Hat Local Security Checks | 2015/5/13 | 2024/11/4 | critical |
83445 | Oracle Linux 7 : qemu-kvm (ELSA-2015-0999) (Venom) | Nessus | Oracle Linux Local Security Checks | 2015/5/14 | 2024/11/1 | critical |
83483 | OracleVM 3.2:xen (OVMSA-2015-0058) (Venom) | Nessus | OracleVM Local Security Checks | 2015/5/15 | 2021/1/4 | high |
83834 | Fedora 21 : xen-4.4.2-4.fc21 (2015-8270) (Venom) | Nessus | Fedora Local Security Checks | 2015/5/27 | 2021/1/11 | high |
83854 | SUSE SLES11 安全性更新:KVM (SUSE-SU-2015:0929-1) (Venom) | Nessus | SuSE Local Security Checks | 2015/5/27 | 2021/1/19 | high |
83889 | Debian DSA-3274-1:virtualbox - 安全性更新 (Venom) | Nessus | Debian Local Security Checks | 2015/5/29 | 2021/1/11 | high |
88587 | GLSA-201602-01:QEMU:多個弱點 (Venom) | Nessus | Gentoo Local Security Checks | 2016/2/5 | 2021/1/11 | critical |
70460 | Oracle 資料庫多種弱點 (2013 年 10 月 CPU) (BEAST) | Nessus | Databases | 2013/10/16 | 2022/12/5 | medium |
75697 | openSUSE 安全性更新:opera (openSUSE-SU-2011:1025-1) (BEAST) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/12/5 | medium |
111736 | RHEL 7:kernel-rt (RHSA-2018:2395) (Foreshadow) | Nessus | Red Hat Local Security Checks | 2018/8/15 | 2024/11/5 | high |
137217 | OracleVM 3.4:Unbreakable /等 (OVMSA-2020-0020) (Stack Clash) | Nessus | OracleVM Local Security Checks | 2020/6/8 | 2024/3/7 | critical |
81003 | Oracle Fusion Middleware Security Service 資訊洩漏 (2015 年 1 月 CPU) (BEAST) | Nessus | Web Servers | 2015/1/27 | 2024/6/19 | low |
88562 | 適用於 Windows 8.x 和 9.0 的 HP Operations Manager Java 物件還原序列化 RCE | Nessus | Windows | 2016/2/3 | 2019/11/20 | critical |
90713 | NetIQ Sentinel < 7.4.1 多個弱點 | Nessus | Misc. | 2016/4/26 | 2019/11/19 | medium |
91895 | Symantec Endpoint Protection Client 12.1.x < 12.1 RU6 MP5 多個弱點 (SYM16-010) | Nessus | Windows | 2016/6/30 | 2019/11/14 | high |
100922 | Ubuntu 17.04:linux、linux-meta 弱點 (USN-3324-1) | Nessus | Ubuntu Local Security Checks | 2017/6/20 | 2023/1/12 | high |
129089 | RHEL 8:nginx:1.14 (RHSA-2019:2799) (0 長度標頭洩漏) (Data Dribble) (資源迴圈) | Nessus | Red Hat Local Security Checks | 2019/9/20 | 2024/11/6 | high |
129520 | RHEL 6 / 7:Red Hat JBoss Core Services Apache HTTP Server 2.4.29 SP3 (RHSA-2019: 2946) (0 長度標頭洩漏) (Data Dribble) (內部資料緩衝) (資源迴圈) | Nessus | Red Hat Local Security Checks | 2019/10/2 | 2024/11/6 | high |
129957 | RHEL 8:openshift (RHSA-2019:3041) (Data Dribble) (資源迴圈) | Nessus | Red Hat Local Security Checks | 2019/10/16 | 2024/11/6 | high |
93347 | Cisco ASA 軟體 CLI 無效命令叫用 (cisco-sa-20160817-asa-cli) (EPICBANANA) | Nessus | CISCO | 2016/9/7 | 2023/4/25 | high |
92680 | CentOS 7:golang (CESA-2016:1538) | Nessus | CentOS Local Security Checks | 2016/8/3 | 2021/1/4 | critical |
97576 | Apache Struts 2.3.5 - 2.3.31 / 2.5.x < 2.5.10.1 Jakarta Multipart Parser RCE (S2-045) (S2-046) | Nessus | Misc. | 2017/3/7 | 2022/4/11 | critical |
99528 | Oracle WebLogic Server Multiple Vulnerabilities (April 2017 CPU) | Nessus | Misc. | 2017/4/21 | 2024/6/5 | critical |
56566 | Oracle Java SE 多個弱點 (2011 年 10 月 CPU) (BEAST) | Nessus | Windows | 2011/10/20 | 2022/12/5 | critical |
57658 | SuSE 10 安全性更新:IBM Java (ZYPP 修補程式編號 7926) | Nessus | SuSE Local Security Checks | 2012/1/24 | 2022/12/5 | critical |
93021 | Fedora 23:python3 (2016-604616dc33) | Nessus | Fedora Local Security Checks | 2016/8/18 | 2021/1/11 | medium |
92614 | Debian DSA-3633-1:xen - 安全性更新 | Nessus | Debian Local Security Checks | 2016/7/29 | 2021/1/11 | high |
90450 | CentOS 6 / 7:ipa / libldb / libtalloc / libtdb / libtevent / openchange / samba / samba4 (CESA-2016:0612) (Badlock) | Nessus | CentOS Local Security Checks | 2016/4/13 | 2021/1/4 | high |
90487 | Oracle Linux 6 / 7︰samba / samba4 (ELSA-2016-0612) (Badlock) | Nessus | Oracle Linux Local Security Checks | 2016/4/13 | 2024/11/1 | high |
90496 | RHEL 6:samba (RHSA-2016:0619) | Nessus | Red Hat Local Security Checks | 2016/4/13 | 2025/4/15 | high |
90498 | RHEL 5:samba (RHSA-2016:0621) (Badlock) | Nessus | Red Hat Local Security Checks | 2016/4/13 | 2019/10/24 | high |
90503 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 samba (Badlock) | Nessus | Scientific Linux Local Security Checks | 2016/4/13 | 2021/1/14 | high |
90504 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 samba (Badlock) | Nessus | Scientific Linux Local Security Checks | 2016/4/13 | 2021/1/14 | high |
90508 | Samba 3.x < 4.2.10 / 4.2.x < 4.2.10 / 4.3.x < 4.3.7 / 4.4.x < 4.4.1 多個弱點 (Badlock) | Nessus | Misc. | 2016/4/13 | 2019/11/20 | high |
90514 | Amazon Linux AMI:samba (ALAS-2016-686) (Badlock) | Nessus | Amazon Linux Local Security Checks | 2016/4/14 | 2019/7/10 | high |
90515 | Debian DSA-3548-1:samba - 安全性更新 (Badlock) | Nessus | Debian Local Security Checks | 2016/4/14 | 2021/1/11 | high |
90530 | RHEL 6 / 7:Storage Server (RHSA-2016:0614) (Badlock) | Nessus | Red Hat Local Security Checks | 2016/4/15 | 2019/10/24 | high |
90532 | SUSE SLED12 / SLES12 安全性更新:samba (SUSE-SU-2016:1022-1) (Badlock) | Nessus | SuSE Local Security Checks | 2016/4/15 | 2021/1/6 | high |
90534 | SUSE SLED12 / SLES12 安全性更新:samba (SUSE-SU-2016:1024-1) (Badlock) | Nessus | SuSE Local Security Checks | 2016/4/15 | 2021/1/6 | high |
135959 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 (20200422) (Stack Clash) | Nessus | Scientific Linux Local Security Checks | 2020/4/24 | 2024/3/14 | high |
122432 | F5 Networks BIG-IP:TMM TLS 虛擬伺服器弱點 (K10065173) | Nessus | F5 Networks Local Security Checks | 2019/2/26 | 2025/3/20 | medium |
102197 | Ubuntu 16.04 LTS:Linux 核心弱點 (USN-3378-1) | Nessus | Ubuntu Local Security Checks | 2017/8/4 | 2024/8/27 | high |
102196 | Ubuntu 16.04 LTS:Linux 核心 (HWE) 弱點 (USN-3377-2) | Nessus | Ubuntu Local Security Checks | 2017/8/4 | 2024/8/27 | high |