237661 | Google Chrome < 137.0.7151.68 多個弱點 | Nessus | Windows | 2025/6/2 | 2025/6/12 | high |
237731 | Microsoft Edge (Chromium) < 137.0.3296.62 多個弱點 | Nessus | Windows | 2025/6/3 | 2025/6/9 | high |
242238 | Debian dsa-5963:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2025/7/17 | 2025/7/22 | high |
242325 | SQLite < 3.50.2 記憶體損毀 | Nessus | Misc. | 2025/7/18 | 2025/9/26 | high |
242942 | Oracle Linux 8:nodejs:22 (ELSA-2025-11803) | Nessus | Oracle Linux Local Security Checks | 2025/7/28 | 2025/7/28 | high |
242966 | Oracle Linux 9:sqlite (ELSA-2025-11992) | Nessus | Oracle Linux Local Security Checks | 2025/7/29 | 2025/7/29 | high |
243054 | AlmaLinux 9:sqlite (ALSA-2025:11992) | Nessus | Alma Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
243189 | Oracle Linux 9:nodejs:22 (ELSA-2025-11802) | Nessus | Oracle Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
243438 | Amazon Linux 2: thunderbird (ALAS-2025-2949) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | 2025/8/4 | high |
243560 | RHEL 8:sqlite (RHSA-2025:12905) | Nessus | Red Hat Local Security Checks | 2025/8/5 | 2025/8/5 | high |
249206 | Fortinet FortiSIEM OS 命令插入 (FG-IR-25-152) | Nessus | Misc. | 2025/8/13 | 2025/8/15 | critical |
249337 | AlmaLinux 8: webkit2gtk3 (ALSA-2025:13780) | Nessus | Alma Linux Local Security Checks | 2025/8/14 | 2025/8/14 | high |
251239 | Debian dsa-5978: gir1.2-javascriptcoregtk-4.0 - 安全性更新 | Nessus | Debian Local Security Checks | 2025/8/18 | 2025/8/18 | high |
252311 | RHEL 8:mingw-sqlite (RHSA-2025:14101) | Nessus | Red Hat Local Security Checks | 2025/8/19 | 2025/8/19 | high |
252949 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04:WebKitGTK 弱點 (USN-7702-1) | Nessus | Ubuntu Local Security Checks | 2025/8/20 | 2025/8/20 | high |
254414 | RHEL 9:webkit2gtk3 (RHSA-2025:14421) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
254429 | RHEL 8 : webkit2gtk3 (RHSA-2025:14434) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
254442 | RHEL 8 : webkit2gtk3 (RHSA-2025:14486) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
258091 | Microsoft Edge (Chromium) < 139.0.3405.125 (CVE-2025-9478) | Nessus | Windows | 2025/8/28 | 2025/8/28 | high |
258115 | AlmaLinux 9:postgresql (ALSA-2025:14878) | Nessus | Alma Linux Local Security Checks | 2025/8/29 | 2025/8/29 | high |
260040 | RHEL 10:postgresql16 (RHSA-2025:14826) | Nessus | Red Hat Local Security Checks | 2025/8/31 | 2025/10/9 | high |
260052 | RHEL 9:postgresql:15 (RHSA-2025:14862) | Nessus | Red Hat Local Security Checks | 2025/8/31 | 2025/10/9 | high |
260460 | RHEL 8:postgresql:12 (RHSA-2025:15012) | Nessus | Red Hat Local Security Checks | 2025/9/2 | 2025/9/2 | high |
260702 | AlmaLinux 9:postgresql:15 (ALSA-2025:14862) | Nessus | Alma Linux Local Security Checks | 2025/9/3 | 2025/9/3 | high |
261221 | Oracle Linux 8:postgresql:12 (ELSA-2025-15115) | Nessus | Oracle Linux Local Security Checks | 2025/9/4 | 2025/9/11 | high |
261421 | RHEL 8:postgresql:12 (RHSA-2025:15361) | Nessus | Red Hat Local Security Checks | 2025/9/5 | 2025/9/5 | high |
261437 | Amazon Linux 2:postgresql、--advisory ALAS2POSTGRESQL14-2025-019 (ALASPOSTGRESQL14-2025-019) | Nessus | Amazon Linux Local Security Checks | 2025/9/5 | 2025/9/5 | high |
261707 | RockyLinux 8:postgresql:13 (RLSA-2025:15021) | Nessus | Rocky Linux Local Security Checks | 2025/9/8 | 2025/9/8 | high |
261812 | KB5065430:Windows 10 LTS 1507 安全性更新 (2025 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2025/9/9 | 2025/9/17 | high |
144059 | Microsoft SharePoint Server 2016 的安全性更新 (2020 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2020/12/10 | 2025/8/29 | critical |
162671 | Mozilla Thunderbird < 91.11 | Nessus | Windows | 2022/7/1 | 2023/10/19 | critical |
163737 | CentOS 7 : thunderbird (RHSA-2022:5480) | Nessus | CentOS Local Security Checks | 2022/8/2 | 2024/10/9 | critical |
178466 | Foxit PDF Editor < 12.1.3 多個弱點 | Nessus | Windows | 2023/7/19 | 2023/12/1 | high |
178770 | Foxit PDF Editor for Mac < 12.1.1 多個弱點 | Nessus | MacOS X Local Security Checks | 2023/7/25 | 2023/10/9 | high |
196931 | macOS 13.x < 13.6.7 多個弱點 (HT214107) | Nessus | MacOS X Local Security Checks | 2024/5/13 | 2024/9/20 | high |
201046 | RHEL 8 / 9:Red Hat Ceph Storage 5.3 (RHSA-2024:4118) | Nessus | Red Hat Local Security Checks | 2024/6/26 | 2024/11/7 | critical |
35821 | Adobe Reader < 9.1 / 8.1.4 / 7.1.1 多個弱點 | Nessus | Windows | 2009/3/11 | 2022/3/28 | critical |
36196 | GLSA-200904-17:Adobe Reader:使用者協助的任意程式碼執行 | Nessus | Gentoo Local Security Checks | 2009/4/21 | 2022/3/28 | critical |
65028 | Mac OS X : Java for OS X 2013-002 | Nessus | MacOS X Local Security Checks | 2013/3/5 | 2023/11/27 | critical |
65053 | Oracle Java JDK / JRE 7 < Update 17 遠端程式碼執行 (Unix) | Nessus | Misc. | 2013/3/6 | 2022/4/11 | critical |
65075 | RHEL 6:java-1.6.0-openjdk (RHSA-2013:0605) | Nessus | Red Hat Local Security Checks | 2013/3/7 | 2024/4/21 | critical |
65204 | RHEL 5 / 6:java-1.7.0-ibm (RHSA-2013:0626) | Nessus | Red Hat Local Security Checks | 2013/3/12 | 2022/5/25 | critical |
68777 | Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2013-0604) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
68778 | Oracle Linux 6 : java-1.6.0-openjdk (ELSA-2013-0605) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/23 | critical |
74919 | openSUSE 安全性更新:java-1_6_0-openjdk (openSUSE-SU-2013:0430-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
83471 | Adobe Reader < 10.1.14 / 11.0.11 多個弱點 (APSB15-10) | Nessus | Windows | 2015/5/14 | 2019/11/22 | critical |
83472 | Adobe Acrobat < 10.1.14 / 11.0.11 多個弱點 (APSB15-10) | Nessus | MacOS X Local Security Checks | 2015/5/14 | 2019/11/22 | critical |
83754 | RHEL 5 / 6:java-1.5.0-ibm (RHSA-2015:1021) | Nessus | Red Hat Local Security Checks | 2015/5/21 | 2024/4/21 | critical |
84143 | RHEL 6: Red Hat Satellite IBM Java Runtime (RHSA-2015:1091) | Nessus | Red Hat Local Security Checks | 2015/6/12 | 2025/4/15 | critical |
84260 | SUSE SLES12 安全性更新:java-1_7_0-ibm (SUSE-SU-2015:1073-1) (Bar Mitzvah) | Nessus | SuSE Local Security Checks | 2015/6/18 | 2021/1/6 | critical |