191265 | CentOS 9 : open-vm-tools-12.2.0-3.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | low |
192379 | EulerOS Virtualization 2.11.1 : glibc (EulerOS-SA-2024-1398) | Nessus | Huawei Local Security Checks | 2024/3/21 | 2024/3/21 | high |
200161 | PHP 8.3.x < 8.3.8 Multiple Vulnerabilities | Nessus | CGI abuses | 2024/6/6 | 2025/5/26 | critical |
200177 | Slackware Linux 15.0 / current php81 Multiple Vulnerabilities (SSA:2024-158-01) | Nessus | Slackware Local Security Checks | 2024/6/6 | 2024/10/4 | critical |
203361 | Photon OS 4.0: Open PHSA-2023-4.0-0408 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2024/7/23 | low |
206053 | RockyLinux 8 : kernel-rt (RLSA-2024:5102) | Nessus | Rocky Linux Local Security Checks | 2024/8/21 | 2025/9/24 | high |
207085 | Adobe Acrobat < 2015.006.30418 / 2017.011.30080 / 2018.011.20040 Multiple Vulnerabilities (APSB18-09) (macOS) | Nessus | MacOS X Local Security Checks | 2024/9/12 | 2024/11/20 | critical |
209777 | EulerOS Virtualization 2.12.1 : kernel (EulerOS-SA-2024-2763) | Nessus | Huawei Local Security Checks | 2024/10/27 | 2025/9/25 | high |
213470 | Debian dla-4008 : linux-config-6.1 - security update | Nessus | Debian Local Security Checks | 2025/1/3 | 2025/3/6 | critical |
216224 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2025-20100) | Nessus | Oracle Linux Local Security Checks | 2025/2/13 | 2025/9/11 | high |
216984 | Debian dla-4075 : ata-modules-5.10.0-29-armmp-di - security update | Nessus | Debian Local Security Checks | 2025/3/1 | 2025/4/10 | critical |
217623 | Linux Distros Unpatched Vulnerability : CVE-2012-1823 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
217965 | Linux Distros Unpatched Vulnerability : CVE-2013-0431 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
233667 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-7392-1) | Nessus | Ubuntu Local Security Checks | 2025/4/1 | 2025/9/24 | high |
233822 | Ubuntu 20.04 LTS : Linux kernel (IoT) vulnerabilities (USN-7413-1) | Nessus | Ubuntu Local Security Checks | 2025/4/3 | 2025/9/24 | critical |
234658 | RHEL 9 : kernel (RHSA-2025:3935) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
234776 | Ubuntu 22.04 LTS / 24.04 LTS : Linux kernel vulnerabilities (USN-7449-1) | Nessus | Ubuntu Local Security Checks | 2025/4/23 | 2025/9/24 | high |
238008 | NewStart CGSL MAIN 7.02 : kernel Multiple Vulnerabilities (NS-SA-2025-0084) | Nessus | NewStart CGSL Local Security Checks | 2025/6/9 | 2025/6/18 | high |
245297 | Linux Distros Unpatched Vulnerability : CVE-2025-38352 | Nessus | Misc. | 2025/8/7 | 2025/9/29 | high |
52671 | Adobe Acrobat 9.x / 10.x Unspecified Memory Corruption (APSB11-06) | Nessus | Windows | 2011/3/15 | 2024/5/31 | high |
52966 | FreeBSD : linux-flashplugin -- remote code execution vulnerability (501ee07a-5640-11e0-985a-001b2134ef46) | Nessus | FreeBSD Local Security Checks | 2011/3/25 | 2022/6/8 | high |
56504 | GLSA-201110-11 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2011/10/14 | 2022/6/8 | critical |
57189 | SuSE 10 Security Update : flash-player (ZYPP Patch Number 7477) | Nessus | SuSE Local Security Checks | 2011/12/13 | 2022/3/8 | high |
64036 | RHEL 5 : php53 (RHSA-2012:0569) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2022/3/28 | high |
65204 | RHEL 5 / 6 : java-1.7.0-ibm (RHSA-2013:0626) | Nessus | Red Hat Local Security Checks | 2013/3/12 | 2022/5/25 | critical |
84746 | MS15-077: Vulnerability in ATM Font Driver Could Allow Elevation of Privilege (3077657) | Nessus | Windows : Microsoft Bulletins | 2015/7/14 | 2022/3/8 | high |
97997 | Intel Management Engine Insecure Read / Write Operations RCE (INTEL-SA-00075) | Nessus | Windows | 2017/5/3 | 2025/9/29 | critical |
149061 | Apple iOS < 14.5 Multiple Vulnerabilities (HT212317) | Nessus | Mobile Devices | 2021/4/29 | 2025/9/29 | critical |
151442 | Cisco ASA Software and FTD Software Web Services Interface XSS (cisco-sa-asaftd-xss-multiple-FCB3vPZe) (Direct Check) | Nessus | CISCO | 2021/7/7 | 2025/9/29 | medium |
181532 | RHEL 9 : firefox (RHSA-2023:5200) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2025/9/29 | high |
181537 | RHEL 8 : thunderbird (RHSA-2023:5185) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2025/9/29 | high |
181546 | RHEL 8 : libwebp (RHSA-2023:5189) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2025/9/29 | high |
198313 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1788) | Nessus | Huawei Local Security Checks | 2024/6/3 | 2025/9/29 | high |
223898 | Linux Distros Unpatched Vulnerability : CVE-2021-30665 | Nessus | Misc. | 2025/3/5 | 2025/9/29 | high |
224510 | Linux Distros Unpatched Vulnerability : CVE-2022-26485 | Nessus | Misc. | 2025/3/5 | 2025/9/29 | high |
57587 | SuSE 10 安全性更新:Acrobat Reader (ZYPP 修補程式編號 7924) | Nessus | SuSE Local Security Checks | 2012/1/18 | 2022/6/8 | critical |
85540 | MS15-093:Internet Explorer 的安全性更新 (3088903) | Nessus | Windows : Microsoft Bulletins | 2015/8/19 | 2022/4/22 | high |
57044 | Adobe Reader <= 10.1.1 / 9.4.6 U3D 記憶體損毀 (APSA11-04、APSB11-28、APSB11-30、APSB12-01) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2011/12/7 | 2022/6/8 | critical |
129719 | KB4519998:Windows 10 版本 1607 和 Windows Server 2016 的 2019 年 10 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/10/8 | 2023/3/8 | critical |
129721 | KB4520004:Windows 10 版本 1709 的 2019 年 10 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/10/8 | 2023/3/8 | high |
135200 | Mozilla Firefox < 74.0.1 | Nessus | MacOS X Local Security Checks | 2020/4/6 | 2023/4/25 | high |
135413 | Mozilla Thunderbird < 68.7.0 | Nessus | Windows | 2020/4/14 | 2023/4/25 | critical |
135684 | RHEL 7:thunderbird (RHSA-2020: 1489) | Nessus | Red Hat Local Security Checks | 2020/4/16 | 2024/11/7 | critical |
178129 | ARM Mali GPU Kernel Driver < r29p0 / < r31p0 釋放後使用 (CVE-2021-28663) | Nessus | Misc. | 2023/7/11 | 2023/7/12 | high |
85275 | Firefox < 39.0.3 PDF 讀取器任意檔案存取 | Nessus | Windows | 2015/8/7 | 2022/5/25 | medium |
85296 | Scientific Linux 安全性更新:SL5.x、SL6.x、SL7.x i386/x86_64 上的 firefox | Nessus | Scientific Linux Local Security Checks | 2015/8/10 | 2022/5/25 | medium |
85306 | CentOS 5 / 6 / 7 : firefox (CESA-2015:1581) | Nessus | CentOS Local Security Checks | 2015/8/11 | 2022/5/25 | medium |
77878 | Slackware 13.0:bash (僅針對 Slackware 13.0 重建) (SSA:2014-268-02) | Nessus | Slackware Local Security Checks | 2014/9/26 | 2022/1/31 | critical |
77893 | Oracle Linux 5 : bash (ELSA-2014-3077) | Nessus | Oracle Linux Local Security Checks | 2014/9/26 | 2024/10/22 | critical |
78058 | Fedora 20 : bash-4.2.51-2.fc20 (2014-12202) | Nessus | Fedora Local Security Checks | 2014/10/6 | 2022/1/31 | critical |