207597 | Ubuntu 20.04 LTS/22.04 LTS:Linux 核心弱點 (USN-7007-3) | Nessus | Ubuntu Local Security Checks | 2024/9/23 | 2024/9/23 | critical |
208447 | Mozilla Firefox < 131.0.2 | Nessus | Windows | 2024/10/9 | 2024/12/6 | critical |
208448 | Mozilla Firefox ESR < 115.16.1 | Nessus | Windows | 2024/10/9 | 2024/12/6 | critical |
208684 | RHEL 9:firefox (RHSA-2024:7958) | Nessus | Red Hat Local Security Checks | 2024/10/10 | 2024/12/6 | critical |
208709 | Debian dla-3914:firefox-esr - 安全性更新 | Nessus | Debian Local Security Checks | 2024/10/10 | 2024/10/18 | critical |
208730 | Mozilla Thunderbird < 131.0.1 | Nessus | Windows | 2024/10/11 | 2024/10/18 | critical |
208759 | Oracle Linux 8:firefox (ELSA-2024-7977) | Nessus | Oracle Linux Local Security Checks | 2024/10/11 | 2024/12/6 | critical |
208996 | RHEL 9:thunderbird (RHSA-2024:8026) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
209112 | RHEL 8:thunderbird (RHSA-2024:8166) | Nessus | Red Hat Local Security Checks | 2024/10/16 | 2024/10/17 | critical |
210080 | Amazon Linux 2:firefox (ALASFIREFOX-2024-031) | Nessus | Amazon Linux Local Security Checks | 2024/11/1 | 2024/12/11 | critical |
237958 | RHEL 8:thunderbird (RHSA-2025:8628) | Nessus | Red Hat Local Security Checks | 2025/6/9 | 2025/6/16 | high |
237959 | RHEL 8:firefox (RHSA-2025:8639) | Nessus | Red Hat Local Security Checks | 2025/6/9 | 2025/6/9 | high |
238062 | RHEL 8:thunderbird (RHSA-2025:8756) | Nessus | Red Hat Local Security Checks | 2025/6/10 | 2025/6/16 | high |
238074 | KB5060118:Windows 11 22H2 版 / Windows Server 23H2 版安全性更新 (2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/8/12 | high |
238075 | KB5061018:Windows Server 2012 R2 安全性更新 (2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/8/12 | high |
238080 | KB5060531:Windows 10 1809 版 / Windows Server 2019 安全性更新 (2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/8/12 | high |
242167 | Zyxel 舊型 DSL CPE 路由器存在多個弱點 | Nessus | Misc. | 2025/7/16 | 2025/7/16 | critical |
55813 | RHEL 6: flash-plugin (RHSA-2011:1144) | Nessus | Red Hat Local Security Checks | 2011/8/11 | 2025/4/14 | high |
56665 | VMSA-2011-0013:適用於 VMware vCenter Server、vCenter Update Manager、ESXi 和 ESX 的 VMware 第三方元件更新 | Nessus | VMware ESX Local Security Checks | 2011/10/28 | 2021/1/6 | critical |
57873 | Ubuntu 10.04 LTS / 10.10 / 11.04:thunderbird 弱點 (USN-1350-1) | Nessus | Ubuntu Local Security Checks | 2012/2/9 | 2019/9/19 | critical |
57991 | RHEL 5 / 6:java-1.6.0-sun (RHSA-2012:0139) | Nessus | Red Hat Local Security Checks | 2012/2/17 | 2024/4/21 | critical |
58037 | Ubuntu 11.10: thunderbird 弱點 (USN-1369-1) | Nessus | Ubuntu Local Security Checks | 2012/2/20 | 2019/9/19 | critical |
59048 | WordPress < 3.3.2 多個弱點 | Nessus | CGI abuses | 2012/5/9 | 2025/5/14 | critical |
59684 | HP Systems Insight Manager < 7.0 多個弱點 | Nessus | Windows | 2012/6/15 | 2022/3/8 | critical |
60964 | Scientific Linux 安全性更新:SL4.x、SL5.x i386/x86_64 上的 java (jdk 1.6.0) | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
61252 | Scientific Linux 安全性更新:SL4.x、SL5.x i386/x86_64 上的 java-1.6.0-sun | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
63825 | AIX 5.3 TL 12:ftpd (IZ83276) | Nessus | AIX Local Security Checks | 2013/1/24 | 2023/4/21 | critical |
63983 | RHEL 5 : Red Hat Network Satellite Server IBM Java Runtime (RHSA-2011:0880) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/4/21 | critical |
64844 | Oracle Java SE 多個弱點 (2011 年 2 月 CPU) (Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/11 | critical |
65052 | Oracle Java JDK / JRE 7 < Update 17 遠端程式碼執行 (Windows) | Nessus | Windows | 2013/3/6 | 2022/4/11 | critical |
65070 | RHEL 5 / 6:java-1.7.0-oracle (RHSA-2013:0600) | Nessus | Red Hat Local Security Checks | 2013/3/7 | 2021/1/14 | critical |
65072 | RHEL 6: java-1.7.0-openjdk (RHSA-2013:0602) | Nessus | Red Hat Local Security Checks | 2013/3/7 | 2025/4/15 | critical |
65073 | RHEL 5:java-1.7.0-openjdk (RHSA-2013:0603) | Nessus | Red Hat Local Security Checks | 2013/3/7 | 2021/1/14 | critical |
65074 | RHEL 5:java-1.6.0-openjdk (RHSA-2013:0604) | Nessus | Red Hat Local Security Checks | 2013/3/7 | 2021/1/14 | critical |
65079 | CentOS 5 : java-1.7.0-openjdk (CESA-2013:0603) | Nessus | CentOS Local Security Checks | 2013/3/8 | 2021/1/4 | critical |
65086 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 java-1.6.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2013/3/8 | 2021/1/14 | critical |
65162 | CentOS 6 : java-1.7.0-openjdk (CESA-2013:0602) | Nessus | CentOS Local Security Checks | 2013/3/10 | 2021/1/4 | critical |
65245 | SuSE 11.2 安全性更新:Java (SAT 修補程式編號 7457) | Nessus | SuSE Local Security Checks | 2013/3/13 | 2021/1/19 | critical |
66193 | SuSE 11.2 安全性更新:IBM Java (SAT 修補程式編號 7618) | Nessus | SuSE Local Security Checks | 2013/4/24 | 2021/1/19 | critical |
66197 | SuSE 10 安全性更新:IBM Java (ZYPP 修補程式編號 8542) | Nessus | SuSE Local Security Checks | 2013/4/24 | 2021/1/19 | critical |
66980 | RHEL 5 / 6 : thunderbird (RHSA-2013:0982) | Nessus | Red Hat Local Security Checks | 2013/6/26 | 2024/11/4 | high |
66984 | Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 thunderbird | Nessus | Scientific Linux Local Security Checks | 2013/6/26 | 2022/3/29 | critical |
66995 | Mozilla Thunderbird ESR 17.x < 17.0.7 多個弱點 | Nessus | Windows | 2013/6/26 | 2022/3/29 | critical |
66996 | CentOS 5 / 6 : firefox / xulrunner (CESA-2013:0981) | Nessus | CentOS Local Security Checks | 2013/6/27 | 2022/3/29 | critical |
67201 | Debian DSA-2720-1 : icedove - 數個弱點 | Nessus | Debian Local Security Checks | 2013/7/7 | 2022/3/29 | critical |
68443 | Oracle Linux 4 / 5 / 6:firefox (ELSA-2012-0079) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
75951 | openSUSE 安全性更新:MozillaFirefox (MozillaFirefox-5750) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
76026 | openSUSE 安全性更新:seamonkey (seamonkey-5768) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
210902 | RHEL 9:thunderbird (RHSA-2024:9552) | Nessus | Red Hat Local Security Checks | 2024/11/13 | 2024/11/13 | critical |
211578 | AlmaLinux 9:thunderbird (ALSA-2024:9552) | Nessus | Alma Linux Local Security Checks | 2024/11/19 | 2024/11/19 | critical |