83699 | SUSE SLED12 / SLES12 安全性更新:java-1_7_0-openjdk (SUSE-SU-2015:0503-1) (POODLE) | Nessus | SuSE Local Security Checks | 5/20/2015 | 1/6/2021 | low |
85181 | HP System Management Homepage < 7.2.5 / 7.4.1 多個弱點 (POODLE) | Nessus | Web Servers | 8/3/2015 | 6/23/2023 | low |
91650 | SUSE SLES12 安全性更新:cyrus-imapd (SUSE-SU-2016:1457-1) (POODLE) | Nessus | SuSE Local Security Checks | 6/17/2016 | 6/26/2023 | low |
93457 | SUSE SLES12 安全性更新:apache2-mod_nss (SUSE-SU-2016:2285-1) (POODLE) | Nessus | SuSE Local Security Checks | 9/13/2016 | 6/26/2023 | critical |
93590 | SUSE SLES11 安全性更新:apache2-mod_nss (SUSE-SU-2016:2329-1) (POODLE) | Nessus | SuSE Local Security Checks | 9/19/2016 | 6/26/2023 | low |
94152 | Ubuntu 12.04 LTS:linux 弱點 (USN-3104-1) (Dirty COW) | Nessus | Ubuntu Local Security Checks | 10/20/2016 | 1/12/2023 | high |
91036 | RHEL 6 / 7︰ImageMagick (RHSA-2016:0726) | Nessus | Red Hat Local Security Checks | 5/11/2016 | 3/14/2025 | high |
91039 | Scientific Linux 安全性更新:SL6.x、SL7.x i386/x86_64 上的 ImageMagick | Nessus | Scientific Linux Local Security Checks | 5/11/2016 | 3/14/2025 | high |
91299 | Debian DLA-484-1:graphicsmagick 安全性更新 | Nessus | Debian Local Security Checks | 5/24/2016 | 3/14/2025 | high |
125073 | Microsoft 安全性公告 4500331:舊版平台指引 (XP / 2003) (BlueKeep) | Nessus | Windows : Microsoft Bulletins | 5/14/2019 | 12/5/2022 | critical |
140657 | Microsoft Netlogon 權限提高 (Zerologon)(遠端) | Nessus | Windows | 9/18/2020 | 10/7/2025 | critical |
156232 | 透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 SMB) | Nessus | Gain a shell remotely | 12/21/2021 | 10/7/2025 | critical |
91379 | GLSA-201605-06:Mozilla 產品:多個弱點 | Nessus | Gentoo Local Security Checks | 5/31/2016 | 12/5/2022 | critical |
84828 | IBM DB2 9.7 <= Fix Pack 10 多個弱點 | Nessus | Databases | 7/18/2015 | 4/11/2022 | high |
85001 | openSUSE 安全性更新:java-1_7_0-openjdk (openSUSE-2015-511) (Bar Mitzvah) (Logjam) | Nessus | SuSE Local Security Checks | 7/27/2015 | 12/5/2022 | low |
85212 | Scientific Linux 安全性更新:SL5.x、SL6.x、SL7.x i386/x86_64 上的 java-1.6.0-openjdk (Bar Mitzvah) (Logjam) | Nessus | Scientific Linux Local Security Checks | 8/4/2015 | 12/5/2022 | low |
87710 | GLSA-201512-10:Mozilla 產品:多個弱點 (Bar Mitzvah) (Logjam) | Nessus | Gentoo Local Security Checks | 1/4/2016 | 12/5/2022 | critical |
92045 | Cisco TelePresence VCS / Expressway 8.x < 8.8 多個弱點 (Bar Mitzvah) | Nessus | CISCO | 7/14/2016 | 4/11/2022 | critical |
72139 | GLSA-201401-30:Oracle JRE/JDK:多個弱點 | Nessus | Gentoo Local Security Checks | 1/27/2014 | 6/10/2025 | critical |
76303 | GLSA-201406-32:IcedTea JDK:多個弱點 (BEAST) | Nessus | Gentoo Local Security Checks | 6/30/2014 | 12/5/2022 | critical |
80196 | Juniper Junos Space GNU Bash 命令插入弱點 (JSA10648) (Shellshock) | Nessus | Junos Local Security Checks | 12/22/2014 | 10/3/2025 | critical |
83433 | RHEL 5:java-1.7.0-ibm (RHSA-2015:1007) (Bar Mitzvah) | Nessus | Red Hat Local Security Checks | 5/13/2015 | 10/24/2019 | critical |
84441 | SUSE SLES11 安全性更新:java-1_7_0-ibm (SUSE-SU-2015:1086-4) (Bar Mitzvah) (FREAK) | Nessus | SuSE Local Security Checks | 6/29/2015 | 1/19/2021 | critical |
84824 | Oracle Java SE 多個弱點 (2015 年 7 月 CPU) (Bar Mitzvah) | Nessus | Windows | 7/17/2015 | 12/19/2024 | critical |
85152 | SUSE SLED12 / SLES12 安全性更新:java-1_7_0-openjdk (SUSE-SU-2015:1319-1) (Bar Mitzvah) (Logjam) | Nessus | SuSE Local Security Checks | 7/31/2015 | 12/5/2022 | low |
85153 | SUSE SLED11 安全性更新:java-1_7_0-openjdk (SUSE-SU-2015:1320-1) (Bar Mitzvah) (Logjam) | Nessus | SuSE Local Security Checks | 7/31/2015 | 12/5/2022 | low |
85154 | Ubuntu 14.04 LTS:OpenJDK 7 弱點 (USN-2696-1) | Nessus | Ubuntu Local Security Checks | 7/31/2015 | 8/28/2024 | critical |
86010 | F5 Networks BIG-IP:SSL/TLS RC4 弱點 (SOL16864) (Bar Mitzvah) | Nessus | F5 Networks Local Security Checks | 9/18/2015 | 3/10/2021 | medium |
197568 | Fluent Bit 堆積型緩衝區溢位 | Nessus | Misc. | 5/21/2024 | 2/28/2025 | critical |
102525 | Ubuntu 14.04 LTS:Linux 核心 (Xenial HWE) 迴歸 (USN-3392-2) | Nessus | Ubuntu Local Security Checks | 8/16/2017 | 10/29/2024 | high |
105074 | TeamViewer 權限弱點 (Windows) | Nessus | Windows | 12/7/2017 | 11/24/2020 | medium |
105354 | Ubuntu 16.04 LTS:Linux 核心迴歸 (USN-3509-3) | Nessus | Ubuntu Local Security Checks | 12/18/2017 | 10/29/2024 | high |
105746 | Ubuntu 14.04 LTS:Linux 核心 (Xenial HWE) 迴歸 (USN-3522-4) | Nessus | Ubuntu Local Security Checks | 1/11/2018 | 10/29/2024 | medium |
20007 | SSL 第 2 版和第 3 版通訊協定偵測 | Nessus | Service detection | 10/12/2005 | 4/4/2022 | critical |
100383 | 已安裝 Lotus CC:Mail (EASYPI) | Nessus | Windows | 5/24/2017 | 8/8/2018 | critical |
101166 | RHEL/CentOS 6.x (64 位元) 惡意核心模組偵測 (OutlawCountry) | Nessus | Misc. | 6/30/2017 | 11/27/2023 | high |
92360 | WP Mobile Detector Plugin for WordPress 檔案上傳 RCE | Nessus | CGI abuses | 7/19/2016 | 5/14/2025 | high |
91333 | Ubuntu 14.04 LTS / 16.04 LTS:Samba 更新 (USN-2950-5) | Nessus | Ubuntu Local Security Checks | 5/26/2016 | 10/29/2024 | medium |
92660 | LastPass Firefox Extension 4.0 < 4.1.21a 訊息劫持 | Nessus | Windows | 8/1/2016 | 11/15/2018 | high |
92967 | SonicWALL Global Management System (GMS) / Analyzer GMC 服務 XML 外部實體 (XXE) 插入 | Nessus | CGI abuses | 8/15/2016 | 8/8/2018 | critical |
88905 | Logitech Unifying Receiver 金鑰插入 (MouseJack) | Nessus | Windows | 2/23/2016 | 4/11/2022 | medium |
88934 | USB 裝置無線金鑰插入或 DoS (MouseJack) | Nessus | Windows | 2/24/2016 | 6/1/2022 | medium |
129330 | Oracle Linux 8 : httpd:2.4 (ELSA-2019-2893) (內部資料緩衝) | Nessus | Oracle Linux Local Security Checks | 9/25/2019 | 11/1/2024 | high |
128181 | Debian DSA-4508-1:h2o - 安全性更新 (Ping 氾濫) (重設氾濫) (設定氾濫) | Nessus | Debian Local Security Checks | 8/27/2019 | 5/1/2024 | high |
128666 | RHEL 8:go-toolset:rhel8 (RHSA-2019:2726) (Ping Flood) (重設洪水) | Nessus | Red Hat Local Security Checks | 9/11/2019 | 3/15/2025 | high |
143594 | Debian DLA-2485-1:golang-golang-x-net-dev 安全性更新 (Ping 氾濫) (重設氾濫) | Nessus | Debian Local Security Checks | 12/9/2020 | 2/6/2024 | high |
131154 | RHEL 7:OpenShift Container Platform 3.11 HTTP/2 (RHSA-2019:3906) (Ping 洪水) (重設洪水) | Nessus | Red Hat Local Security Checks | 11/20/2019 | 11/7/2024 | high |
84153 | OpenSSL 1.0.1 < 1.0.1n 多個弱點 | Nessus | Web Servers | 6/12/2015 | 10/23/2024 | high |
100412 | Ubuntu 12.04 LTS:samba 弱點 (USN-3296-2) (SambaCry) | Nessus | Ubuntu Local Security Checks | 5/25/2017 | 3/30/2023 | critical |
109974 | GLSA-201805-07:Samba:多個弱點 (SambaCry) | Nessus | Gentoo Local Security Checks | 5/23/2018 | 3/31/2023 | critical |