79396 | Fedora 19:python-pillow-2.0.0-16.gitd1c6db8.fc19 (2014-14980) | Nessus | Fedora Local Security Checks | 2014/11/24 | 2021/1/11 | critical |
85337 | FreeBSD:libvpx -- 多個緩衝區溢位 (34e60332-2448-4ed6-93f0-12713749f250) | Nessus | FreeBSD Local Security Checks | 2015/8/12 | 2021/1/6 | critical |
85680 | RHEL 5 / 6 / 7 : firefox (RHSA-2015:1693) | Nessus | Red Hat Local Security Checks | 2015/8/28 | 2020/5/29 | critical |
85682 | Ubuntu 14.04 LTS:Firefox 弱點 (USN-2723-1) | Nessus | Ubuntu Local Security Checks | 2015/8/28 | 2024/8/27 | high |
85687 | Firefox 40.0.3 之前版本的多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/8/28 | 2019/11/22 | critical |
85689 | Firefox < 40.0.3 多個弱點 | Nessus | Windows | 2015/8/28 | 2019/11/22 | critical |
73222 | Oracle Linux 5 / 6:牢不可破的企業核心 (ELSA-2014-3015) | Nessus | Oracle Linux Local Security Checks | 2014/3/27 | 2024/11/1 | high |
258431 | Linux Distros 未修補的弱點:CVE-2019-20478 | Nessus | Misc. | 2025/8/30 | 2025/9/3 | critical |
216686 | AlmaLinux 9:postgresql:16 (ALSA-2025:1743) | Nessus | Alma Linux Local Security Checks | 2025/2/24 | 2025/5/16 | high |
232750 | RHEL 9:webkit2gtk3 (RHSA-2024:9553) | Nessus | Red Hat Local Security Checks | 2025/3/14 | 2025/4/5 | critical |
180172 | Ivanti Sentri 驗證繞過 (CVE-2023-38035) | Nessus | Misc. | 2023/8/24 | 2024/5/28 | critical |
161414 | Mozilla Firefox ESR < 91.9.1 | Nessus | Windows | 2022/5/20 | 2022/12/30 | high |
161489 | Oracle Linux 7:thunderbird (ELSA-2022-4730) | Nessus | Oracle Linux Local Security Checks | 2022/5/24 | 2024/10/22 | high |
161510 | Scientific Linux 安全性更新:SL7.x x86_64 上的 thunderbird (2022:4730) | Nessus | Scientific Linux Local Security Checks | 2022/5/25 | 2022/12/30 | high |
161625 | RHEL 8:thunderbird (RHSA-2022: 4773) | Nessus | Red Hat Local Security Checks | 2022/5/27 | 2024/11/7 | high |
161637 | RHEL 8:thunderbird (RHSA-2022:4769) | Nessus | Red Hat Local Security Checks | 2022/5/27 | 2024/11/8 | high |
162793 | Oracle Linux 9:firefox (ELSA-2022-4765) | Nessus | Oracle Linux Local Security Checks | 2022/7/7 | 2024/10/22 | high |
162850 | Rocky Linux 8:firefox (RLSA-2022:4776) | Nessus | Rocky Linux Local Security Checks | 2022/7/8 | 2023/11/7 | high |
164354 | Mozilla Thunderbird < 91.13 | Nessus | MacOS X Local Security Checks | 2022/8/23 | 2023/1/2 | high |
164492 | Debian DSA-5221-1:thunderbird - 安全性更新 | Nessus | Debian Local Security Checks | 2022/8/29 | 2025/1/24 | high |
164849 | RHEL 9:thunderbird (RHSA-2022: 4772) | Nessus | Red Hat Local Security Checks | 2022/9/8 | 2024/11/8 | high |
178546 | Amazon Linux 2:gstreamer1-plugins-base (ALAS-2023-2120) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/11 | high |
123938 | Adobe Flash Player <= 32.0.0.156 (APSB19-19) | Nessus | Windows | 2019/4/9 | 2022/4/11 | critical |
180511 | Ubuntu 22.04 LTS/23.04:Linux 核心弱點 (USN-6338-1) | Nessus | Ubuntu Local Security Checks | 2023/9/5 | 2024/8/27 | critical |
181124 | Oracle Linux 8:firefox (ELSA-2023-4952) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/9/9 | high |
181189 | Ubuntu 22.04 LTS/23.04:Linux 核心弱點 (USN-6338-2) | Nessus | Ubuntu Local Security Checks | 2023/9/9 | 2024/8/27 | critical |
65802 | Firefox < 20 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/4/4 | 2019/11/27 | critical |
65803 | Thunderbird < 17.0.5 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/4/4 | 2019/11/27 | critical |
195081 | Oracle Linux 9:gstreamer1-plugins-good (ELSA-2024-2303) | Nessus | Oracle Linux Local Security Checks | 2024/5/6 | 2025/9/9 | high |
198024 | Oracle Linux 8:gstreamer1-plugins-good (ELSA-2024-3089) | Nessus | Oracle Linux Local Security Checks | 2024/5/28 | 2025/9/9 | high |
264142 | Linux Distros 未修補的弱點:CVE-2016-2416 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
171670 | Debian DLA-3328-1:clamav - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/2/20 | 2025/1/22 | critical |
171832 | Amazon Linux 2:clamav (ALAS-2023-1964) | Nessus | Amazon Linux Local Security Checks | 2023/2/23 | 2024/12/11 | critical |
173998 | Zimbra Collaboration Server 8.8.x < 8.8.15 修補程式 38 / 9.0.0 < 9.0.0 ClamAV 中的修補程式 31 多個弱點 | Nessus | CGI abuses | 2023/4/6 | 2023/9/21 | critical |
183970 | ClamAV 中的 QNAP QTS/QuTS hero 多個弱點 (QSA-23-26) | Nessus | Misc. | 2023/10/27 | 2023/11/7 | critical |
263829 | Linux Distros 未修補的弱點:CVE-2016-2419 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
61907 | Mandrake Linux 安全性公告:timed (MDKSA-2001:034) | Nessus | Mandriva Local Security Checks | 2012/9/6 | 2021/1/6 | critical |
84517 | Fedora 22:trafficserver-5.3.0-1.fc22 (2015-10524) | Nessus | Fedora Local Security Checks | 2015/7/6 | 2021/1/11 | critical |
88460 | Firefox ESR < 38.6 多個弱點 | Nessus | Windows | 2016/1/28 | 2019/11/20 | critical |
84006 | Dell NetVault Backup 10.0.x < 10.0.5 RCE | Nessus | Gain a shell remotely | 2015/6/5 | 2022/4/11 | critical |
52944 | CentOS 4 : thunderbird (CESA-2011:0374) | Nessus | CentOS Local Security Checks | 2011/3/24 | 2021/1/4 | critical |
55459 | Mac OS X:Java for Mac OS X 10.6 Update 5 | Nessus | MacOS X Local Security Checks | 2011/6/29 | 2023/11/27 | critical |
55854 | RHEL 4 / 5:java-1.4.2-ibm (RHSA-2011:1159) | Nessus | Red Hat Local Security Checks | 2011/8/16 | 2024/11/4 | high |
73585 | RHEL 6:java-1.7.0-openjdk (RHSA-2014:0406) | Nessus | Red Hat Local Security Checks | 2014/4/17 | 2025/3/20 | high |
77511 | Debian DSA-3018-1:iceweasel - 安全性更新 | Nessus | Debian Local Security Checks | 2014/9/4 | 2021/1/11 | critical |
77519 | RHEL 5 / 6 / 7:firefox (RHSA-2014:1144) | Nessus | Red Hat Local Security Checks | 2014/9/4 | 2025/3/20 | high |
33128 | IBM DB2 < 9 Fix Pack 5 多個弱點 | Nessus | Databases | 2008/6/10 | 2022/4/11 | critical |
83501 | Debian DSA-3261-1:libmodule-signature-perl - 安全性更新 | Nessus | Debian Local Security Checks | 2015/5/18 | 2021/1/11 | high |
241078 | RHEL 8:firefox (RHSA-2025:10074) | Nessus | Red Hat Local Security Checks | 2025/7/1 | 2025/7/1 | critical |
241181 | RHEL 9:firefox (RHSA-2025:10188) | Nessus | Red Hat Local Security Checks | 2025/7/2 | 2025/7/2 | critical |