208712 | RHEL 8:firefox (RHSA-2024:7977) | Nessus | Red Hat Local Security Checks | 2024/10/10 | 2024/11/8 | critical |
208784 | Debian dsa-5789:thunderbird - 安全性更新 | Nessus | Debian Local Security Checks | 2024/10/12 | 2024/11/4 | critical |
208952 | Oracle Linux 9:thunderbird (ELSA-2024-8025) | Nessus | Oracle Linux Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
208987 | RHEL 8:thunderbird (RHSA-2024:8029) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
208995 | RHEL 8:firefox (RHSA-2024:8033) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
209002 | RHEL 9:firefox (RHSA-2024:8032) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
209029 | AlmaLinux 8:thunderbird (ALSA-2024:8024) | Nessus | Alma Linux Local Security Checks | 2024/10/15 | 2024/10/17 | critical |
209111 | RHEL 8:firefox (RHSA-2024:8176) | Nessus | Red Hat Local Security Checks | 2024/10/16 | 2024/10/17 | critical |
210907 | RHEL 9:firefox (RHSA-2024:9554) | Nessus | Red Hat Local Security Checks | 2024/11/13 | 2024/11/13 | critical |
214124 | KB5050009:Windows 11 24H2 版/Windows Server 2025 版的安全性更新 (2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/4/18 | critical |
214129 | KB5050061:Windows Server 2008 的安全性更新 (2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/2/14 | high |
214135 | KB5050048:Windows Server 2012 R2 的安全性更新 (2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/4/18 | high |
216127 | KB5051980:Windows 11 22H2 版 / Windows Server 23H2 版的安全性更新 (2025 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/3/14 | high |
216132 | KB5051987:Windows 11 24H2 版/Windows Server 2025 版的安全性更新 (2025 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/3/21 | high |
216140 | KB5051979:Windows Server 2022 / Azure Stack HCI 22H2 安全性更新 (2025 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/3/14 | high |
216619 | AlmaLinux 9:postgresql:15 (ALSA-2025:1741) | Nessus | Alma Linux Local Security Checks | 2025/2/21 | 2025/5/16 | high |
216756 | AlmaLinux 8:postgresql:15 (ALSA-2025:1739) | Nessus | Alma Linux Local Security Checks | 2025/2/25 | 2025/5/16 | high |
232889 | AlmaLinux 8:webkit2gtk3 (ALSA-2025:2863) | Nessus | Alma Linux Local Security Checks | 2025/3/19 | 2025/3/19 | high |
232949 | AlmaLinux 9:webkit2gtk3 (ALSA-2025:2864) | Nessus | Alma Linux Local Security Checks | 2025/3/19 | 2025/3/19 | high |
233267 | RHEL 8:webkit2gtk3 (RHSA-2025:3034) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
233282 | Debian dsa-5885:gir1.2-javascriptcoregtk-4.0 - 安全性更新 | Nessus | Debian Local Security Checks | 2025/3/23 | 2025/3/23 | high |
233562 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10:WebKitGTK 弱點 (USN-7395-1) | Nessus | Ubuntu Local Security Checks | 2025/3/31 | 2025/3/31 | high |
234034 | KB5055596 : Windows Server 2008 安全性更新 (2025 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/5/16 | high |
234582 | Microsoft Edge (Chromium) < 134.0.3124.129 / 135.0.3179.85 多個弱點 | Nessus | Windows | 2025/4/17 | 2025/4/17 | high |
235941 | AlmaLinux 8: postgresql:12 (ALSA-2025:3082) | Nessus | Alma Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
237002 | AlmaLinux 8: firefox (ALSA-2025:8060) | Nessus | Alma Linux Local Security Checks | 2025/5/21 | 2025/5/29 | high |
237115 | Mozilla Thunderbird < 128.10.2 | Nessus | Windows | 2025/5/22 | 2025/5/22 | high |
237509 | Amazon Linux 2:firefox (ALASFIREFOX-2025-038) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | 2025/5/29 | critical |
237647 | RHEL 9:firefox (RHSA-2025:8371) | Nessus | Red Hat Local Security Checks | 2025/6/2 | 2025/6/5 | high |
237801 | RHEL 10:thunderbird (RHSA-2025:8608) | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/8/15 | high |
237824 | RHEL 10:firefox (RHSA-2025:8125) | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/6/5 | high |
237915 | Oracle Linux 7:firefox (ELSA-2025-8465) | Nessus | Oracle Linux Local Security Checks | 2025/6/6 | 2025/6/6 | high |
237961 | RHEL 9 : thunderbird (RHSA-2025:8642) | Nessus | Red Hat Local Security Checks | 2025/6/9 | 2025/6/16 | high |
237963 | RHEL 8:thunderbird (RHSA-2025:8629) | Nessus | Red Hat Local Security Checks | 2025/6/9 | 2025/6/16 | high |
238241 | AlmaLinux 8:thunderbird (ALSA-2025:8756) | Nessus | Alma Linux Local Security Checks | 2025/6/11 | 2025/6/11 | high |
240880 | Oracle Linux 10:thunderbird (ELSA-2025-8608) | Nessus | Oracle Linux Local Security Checks | 2025/6/27 | 2025/6/27 | high |
240983 | Oracle Linux 10:firefox (ELSA-2025-8125) | Nessus | Oracle Linux Local Security Checks | 2025/6/30 | 2025/6/30 | high |
242174 | Cisco Identity Services Engine 多個弱點 (cisco-sa-ise-unauth-rce-ZAd2GnJ6) | Nessus | CISCO | 2025/7/16 | 2025/7/28 | critical |
242238 | Debian dsa-5963:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2025/7/17 | 2025/7/22 | high |
242666 | Debian dsa-5965:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2025/7/24 | 2025/8/12 | high |
242686 | RHEL 9:firefox (RHSA-2025:11748) | Nessus | Red Hat Local Security Checks | 2025/7/25 | 2025/7/25 | critical |
242687 | RHEL 8:firefox (RHSA-2025:11747) | Nessus | Red Hat Local Security Checks | 2025/7/25 | 2025/7/25 | critical |
242997 | RHEL 10:thunderbird (RHSA-2025:12188) | Nessus | Red Hat Local Security Checks | 2025/7/29 | 2025/7/29 | critical |
243134 | RockyLinux 8:firefox (RLSA-2025:8060) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
243207 | AlmaLinux 8:firefox (ALSA-2025:11747) | Nessus | Alma Linux Local Security Checks | 2025/7/30 | 2025/7/30 | critical |
243235 | RHEL 8:firefox (RHSA-2025:12360) | Nessus | Red Hat Local Security Checks | 2025/7/31 | 2025/7/31 | critical |
243443 | Amazon Linux 2: thunderbird (ALAS-2025-2946) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | 2025/8/4 | critical |
248487 | RHEL 9 : thunderbird (RHSA-2025:13649) | Nessus | Red Hat Local Security Checks | 2025/8/12 | 2025/8/12 | critical |
249126 | KB5063880:Windows Server 2022 / Azure Stack HCI 22H2 安全性更新 (2025 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2025/8/12 | 2025/8/15 | critical |
249131 | KB5063950:Windows Server 2012 R2 安全性更新 (2025 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2025/8/12 | 2025/8/15 | critical |