214102 | RHEL 9:raptor2 (RHSA-2025:0310) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/6/5 | critical |
214209 | RHEL 8:raptor2 (RHSA-2025:0326) | Nessus | Red Hat Local Security Checks | 2025/1/15 | 2025/6/5 | critical |
215056 | Oracle Linux 7:raptor2 (ELSA-2025-0319) | Nessus | Oracle Linux Local Security Checks | 2025/2/6 | 2025/2/6 | critical |
117810 | Debian DLA-1523-1:asterisk 安全性更新 | Nessus | Debian Local Security Checks | 2018/9/28 | 2024/8/1 | high |
139694 | Google Chrome < 84.0.4147.135 弱點 | Nessus | MacOS X Local Security Checks | 2020/8/19 | 2020/9/28 | high |
144681 | Debian DLA-2507-1:libxstream-java 安全性更新 | Nessus | Debian Local Security Checks | 2021/1/4 | 2024/1/31 | high |
163734 | F5 Networks BIG-IP:RetBleed CPU 弱點 (K83713003) | Nessus | F5 Networks Local Security Checks | 2022/8/2 | 2024/5/7 | medium |
175005 | Amazon Linux 2:xstream (ALAS-2023-2030) | Nessus | Amazon Linux Local Security Checks | 2023/5/2 | 2024/12/11 | critical |
186473 | Cisco Secure Client 軟體 DoS (cisco-sa-accsc-dos-9SLzkZ8) (CVE-2023-20241) | Nessus | CISCO | 2023/11/30 | 2024/1/17 | medium |
46964 | AIX 6.1 TL 3:bos.net.nfs.client (U834157) | Nessus | AIX Local Security Checks | 2010/6/15 | 2021/1/4 | critical |
63815 | AIX 6.1 TL 5:pcnfsd (IZ73599) | Nessus | AIX Local Security Checks | 2013/1/24 | 2023/4/21 | critical |
212770 | Siemens Solid Edge SSA-730188 整數反向溢位弱點 | Nessus | Windows | 2024/12/13 | 2025/7/10 | high |
208000 | Ubuntu 20.04 LTS : Linux 核心弱點 (USN-7022-2) | Nessus | Ubuntu Local Security Checks | 2024/10/1 | 2024/10/1 | high |
235847 | Microsoft SharePoint Server Subscription Edition 的安全性更新 (2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/6/13 | high |
235849 | Microsoft Office 產品的安全性更新 (2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/6/13 | high |
236837 | Oracle Linux 8 : .NET / 9.0 (ELSA-2025-7571) | Nessus | Oracle Linux Local Security Checks | 2025/5/16 | 2025/6/12 | high |
236844 | Microsoft Office 產品 C2R 的安全性更新 (2025 年 5 月) | Nessus | Windows | 2025/5/16 | 2025/6/13 | high |
238050 | Oracle Linux 9:Unbreakable Enterprise 核心 (ELSA-2025-20368) | Nessus | Oracle Linux Local Security Checks | 2025/6/10 | 2025/6/10 | medium |
209989 | Amazon Linux 2023:python3.11-setuptools、python3.11-setuptools-wheel (ALAS2023-2024-740) | Nessus | Amazon Linux Local Security Checks | 2024/10/31 | 2024/10/31 | high |
210540 | RHEL 8:python39:3.9 (RHSA-2024:6220) | Nessus | Red Hat Local Security Checks | 2024/11/7 | 2024/11/7 | high |
213529 | Mozilla Firefox ESR < 115.19 | Nessus | Windows | 2025/1/7 | 2025/2/6 | medium |
214052 | Oracle Linux 8:thunderbird (ELSA-2025-0281) | Nessus | Oracle Linux Local Security Checks | 2025/1/14 | 2025/1/14 | medium |
126093 | Slackware 14.2 / 最新版本:mozilla-firefox (SSA:2019-172-01) | Nessus | Slackware Local Security Checks | 2019/6/21 | 2022/5/27 | critical |
183605 | Ubuntu 16.04 LTS / 18.04 LTS:Firefox 弱點 (USN-4032-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/8/27 | critical |
205088 | Amazon Linux 2023:python3-setuptools、python3-setuptools-wheel (ALAS2023-2024-676) | Nessus | Amazon Linux Local Security Checks | 2024/8/6 | 2024/12/11 | high |
205635 | RHEL 9:python3.11-setuptools (RHSA-2024:5279) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2025/3/6 | high |
205806 | Oracle Linux 8:python3.11-setuptools (ELSA-2024-5532) | Nessus | Oracle Linux Local Security Checks | 2024/8/19 | 2024/11/2 | high |
209115 | RHEL 8:resource-agents (RHSA-2024:8172) | Nessus | Red Hat Local Security Checks | 2024/10/16 | 2024/10/16 | high |
240352 | Oracle Linux 7perl-FCGI (ELSA-2025-8625) | Nessus | Oracle Linux Local Security Checks | 2025/6/25 | 2025/6/25 | medium |
207408 | Amazon Linux 2:python2-setuptools (ALAS-2024-2632) | Nessus | Amazon Linux Local Security Checks | 2024/9/18 | 2024/12/11 | high |
208043 | Amazon Linux 2:python38-setuptools (ALASPYTHON3.8-2024-012) | Nessus | Amazon Linux Local Security Checks | 2024/10/2 | 2024/12/11 | high |
208757 | Microsoft .NET Framework 的安全性更新 (2024 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2024/10/11 | 2025/3/31 | high |
58441 | RHEL 6 : raptor (RHSA-2012:0410) | Nessus | Red Hat Local Security Checks | 2012/3/23 | 2021/1/14 | medium |
58696 | Fedora 17:raptor2-2.0.7-1.fc17 (2012-4629) | Nessus | Fedora Local Security Checks | 2012/4/12 | 2021/1/11 | medium |
58725 | LibreOffice < 3.4.6 / 3.5.1 XML 外部實體 RDF 文件處理資訊洩漏 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2012/4/12 | 2018/7/14 | high |
58726 | LibreOffice < 3.4.6 / 3.5.1 XML 外部實體 RDF 文件處理資訊洩漏 | Nessus | Windows | 2012/4/12 | 2018/7/12 | high |
59567 | Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS:raptor 弱點 (USN-1480-1) | Nessus | Ubuntu Local Security Checks | 2012/6/19 | 2019/9/19 | medium |
67206 | Ubuntu 12.04 LTS : raptor2 弱點 (USN-1901-1) | Nessus | Ubuntu Local Security Checks | 2013/7/9 | 2019/9/19 | medium |
148473 | KB5001342:Windows 10 1809 版 / Windows Server 2019 安全性更新 (2021 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2021/4/13 | 2024/11/29 | critical |
82647 | Fedora 20:setroubleshoot-3.2.17-2.fc20 (2015-4833) | Nessus | Fedora Local Security Checks | 2015/4/9 | 2021/1/11 | critical |
91642 | RHEL 6 / 7︰ImageMagick (RHSA-2016:1237) | Nessus | Red Hat Local Security Checks | 2016/6/17 | 2021/2/5 | critical |
91774 | openSUSE 安全性更新:ImageMagick (openSUSE-2016-757) | Nessus | SuSE Local Security Checks | 2016/6/23 | 2021/1/19 | critical |
138106 | Debian DSA-4717-1:php7.0 - 安全性更新 | Nessus | Debian Local Security Checks | 2020/7/6 | 2024/3/4 | high |
138225 | Debian DSA-4719-1:php7.3 - 安全性更新 | Nessus | Debian Local Security Checks | 2020/7/9 | 2024/3/1 | high |
151466 | F5 Networks BIG-IP:Apache HTTPD 弱點 (K23153696) | Nessus | F5 Networks Local Security Checks | 2021/7/8 | 2023/12/8 | medium |
85258 | FreeBSD:wordpress -- 多個弱點 (ac5ec8e3-3c6c-11e5-b921-00a0986f28c4) | Nessus | FreeBSD Local Security Checks | 2015/8/7 | 2021/1/6 | high |
187080 | Mozilla Firefox < 121.0 | Nessus | MacOS X Local Security Checks | 2023/12/19 | 2024/1/26 | high |
213630 | Mozilla Thunderbird ESR < 128.6 | Nessus | MacOS X Local Security Checks | 2025/1/9 | 2025/1/31 | high |
213640 | RHEL 9 : firefox (RHSA-2025:0135) | Nessus | Red Hat Local Security Checks | 2025/1/9 | 2025/6/5 | high |
213659 | RHEL 9 : thunderbird (RHSA-2025:0166) | Nessus | Red Hat Local Security Checks | 2025/1/9 | 2025/6/5 | high |