183483 | Amazon Linux 2: ceph-common (ALAS-2023-2297) | Nessus | Amazon Linux Local Security Checks | 2023/10/20 | 2025/8/15 | critical |
212141 | Debian dsa-5825:ceph - 安全性更新 | Nessus | Debian Local Security Checks | 2024/12/6 | 2025/8/15 | critical |
187800 | KB5034119:Windows 10 1607 版與 Windows Server 2016 安全性更新 (2024 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2024/1/9 | 2024/8/7 | high |
186791 | KB5033373: Windows 10 版本 1607 和 Windows Server 2016 安全性更新 (2023 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2023/12/12 | 2024/6/17 | high |
126247 | Debian DLA-1836-1:thunderbird 安全性更新 | Nessus | Debian Local Security Checks | 2019/6/26 | 2024/5/14 | critical |
126249 | Oracle Linux 7:firefox (ELSA-2019-1603) | Nessus | Oracle Linux Local Security Checks | 2019/6/26 | 2024/10/23 | critical |
126320 | RHEL 6:thunderbird (RHSA-2019:1624) | Nessus | Red Hat Local Security Checks | 2019/6/28 | 2024/11/6 | critical |
126388 | CentOS 6:thunderbird (CESA-2019:1624) | Nessus | CentOS Local Security Checks | 2019/7/2 | 2023/4/25 | critical |
126962 | Amazon Linux 2:thunderbird (ALAS-2019-1250) | Nessus | Amazon Linux Local Security Checks | 2019/7/24 | 2022/12/7 | critical |
127447 | NewStart CGSL CORE 5.05 / MAIN 5.05:thunderbird 多個弱點 (NS-SA-2019-0163) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2023/4/25 | critical |
127961 | GLSA-201908-12:Mozilla Firefox:多個弱點 | Nessus | Gentoo Local Security Checks | 2019/8/20 | 2022/12/6 | critical |
128691 | NewStart CGSL MAIN 4.06:firefox 多個弱點 (NS-SA-2019-0175) | Nessus | NewStart CGSL Local Security Checks | 2019/9/11 | 2023/4/25 | critical |
145575 | CentOS 8:thunderbird (CESA-2019: 1623) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2023/4/25 | critical |
186785 | KB5033379: Windows 10 LTS 1507 安全性更新 (2023 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2023/12/12 | 2024/6/17 | high |
215486 | Azure Linux 3.0 安全性更新:qemu (CVE-2022-36648) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | critical |
170432 | macOS 12.x < 12.6.3 多個弱點 (HT213604) | Nessus | MacOS X Local Security Checks | 2023/1/23 | 2024/6/5 | critical |
175631 | AlmaLinux 9:webkit2gtk3 (ALSA-2023:2256) | Nessus | Alma Linux Local Security Checks | 2023/5/14 | 2023/5/14 | high |
179879 | RHEL 7/8:Red Hat JBoss Core Services Apache HTTP Server 2.4.57 (RHSA-2023: 4629) | Nessus | Red Hat Local Security Checks | 2023/8/15 | 2024/11/7 | critical |
182530 | Ubuntu 22.04 LTS/23.04:Linux 核心弱點 (USN-6412-1) | Nessus | Ubuntu Local Security Checks | 2023/10/4 | 2024/8/28 | critical |
190475 | KB5034833: Windows Server 2008 安全性更新 (2024 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2024/6/17 | high |
201198 | Apache 2.4.x < 2.4.60 多個弱點 | Nessus | Web Servers | 2024/7/1 | 2025/5/2 | critical |
207890 | GLSA-202409-31:Apache HTTPD:多個弱點 | Nessus | Gentoo Local Security Checks | 2024/9/28 | 2025/8/12 | critical |
55401 | RHEL 4 : seamonkey (RHSA-2011:0888) | Nessus | Red Hat Local Security Checks | 2011/6/22 | 2021/1/14 | critical |
55404 | CentOS 4 / 5 : firefox (CESA-2011:0885) | Nessus | CentOS Local Security Checks | 2011/6/23 | 2021/1/4 | critical |
55408 | Ubuntu 11.04 : firefox 弱點 (USN-1157-1) | Nessus | Ubuntu Local Security Checks | 2011/6/23 | 2019/9/19 | critical |
55469 | Ubuntu 10.04 LTS / 10.10:firefox 迴歸 (USN-1149-2) | Nessus | Ubuntu Local Security Checks | 2011/6/30 | 2019/9/19 | critical |
63445 | RHEL 5 / 6 : firefox (RHSA-2013:0144) | Nessus | Red Hat Local Security Checks | 2013/1/9 | 2021/1/14 | critical |
63446 | RHEL 5 / 6 : thunderbird (RHSA-2013:0145) | Nessus | Red Hat Local Security Checks | 2013/1/9 | 2024/11/4 | high |
63545 | Firefox < 18.0 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/1/15 | 2019/12/4 | critical |
63551 | Firefox < 18.0 多個弱點 | Nessus | Windows | 2013/1/15 | 2019/12/4 | critical |
63626 | SuSE 10 安全性更新:MozillaFirefox (ZYPP 修補程式編號 8426) | Nessus | SuSE Local Security Checks | 2013/1/20 | 2021/1/19 | critical |
69235 | Ubuntu 12.04 LTS / 12.10 / 13.04:ubufox、unity-firefox-extension 更新 (USN-1924-2) | Nessus | Ubuntu Local Security Checks | 2013/8/7 | 2019/9/19 | critical |
69268 | Firefox ESR 17.x < 17.0.8 多個弱點 | Nessus | Windows | 2013/8/8 | 2019/11/27 | critical |
70183 | GLSA-201309-23:Mozilla 產品:多個弱點 | Nessus | Gentoo Local Security Checks | 2013/9/28 | 2022/3/29 | critical |
82632 | GLSA-201504-01:Mozilla 產品:多個弱點 | Nessus | Gentoo Local Security Checks | 2015/4/8 | 2021/1/11 | critical |
216128 | KB5052040:Windows 10 LTS 1507 安全性更新 (2025 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/3/14 | high |
216139 | KB5052042:Windows Server 2012 R2 安全性更新 (2025 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/3/14 | high |
241151 | Microsoft Edge (Chromium) < 138.0.3351.65 多個弱點 | Nessus | Windows | 2025/7/2 | 2025/8/12 | high |
102430 | Adobe Reader < 11.0.21 / 2015.006.30355 / 2017.011.30066 / 2017.012.20098 Multiple Vulnerabilities (APSB17-24) (macOS) | Nessus | MacOS X Local Security Checks | 2017/8/11 | 2019/11/12 | critical |
171735 | AlmaLinux 8:php:8.0 (ALSA-2023:0848) | Nessus | Alma Linux Local Security Checks | 2023/2/21 | 2025/1/13 | critical |
171992 | Oracle Linux 9:php (ELSA-2023-0965) | Nessus | Oracle Linux Local Security Checks | 2023/2/28 | 2024/10/22 | critical |
172004 | AlmaLinux 9:php (ALSA-2023:0965) | Nessus | Alma Linux Local Security Checks | 2023/2/28 | 2023/10/18 | critical |
194883 | Debian dla-3805:libqt5concurrent5 - 安全性更新 | Nessus | Debian Local Security Checks | 2024/5/1 | 2025/1/22 | critical |
202996 | Amazon Linux 2:httpd (ALAS-2024-2594) | Nessus | Amazon Linux Local Security Checks | 2024/7/23 | 2025/5/2 | critical |
204591 | AlmaLinux 8:httpd:2.4 (ALSA-2024:4720) | Nessus | Alma Linux Local Security Checks | 2024/7/24 | 2025/5/2 | critical |
204600 | RHEL 8:httpd:2.4 (RHSA-2024:4830) | Nessus | Red Hat Local Security Checks | 2024/7/24 | 2025/5/2 | critical |
204734 | RHEL 9:httpd (RHSA-2024:4862) | Nessus | Red Hat Local Security Checks | 2024/7/25 | 2025/5/2 | critical |
204874 | RHEL 7:httpd (RHSA-2024:4938) | Nessus | Red Hat Local Security Checks | 2024/7/31 | 2025/5/2 | critical |
132682 | Debian DLA-2058-1 : nss 安全性更新 | Nessus | Debian Local Security Checks | 2020/1/7 | 2024/4/1 | critical |
172281 | ClamAV < 0.103.8 / 0.104.x < 0.105.2 / 1.0.0 多個弱點 | Nessus | Misc. | 2023/3/8 | 2025/8/19 | critical |