182836 | RHEL 9:libqb (RHSA-2023: 5597) | Nessus | Red Hat Local Security Checks | 2023/10/10 | 2024/11/7 | critical |
18524 | Novell ZENworks 多個遠端驗證前溢位弱點 | Nessus | Gain a shell remotely | 2005/6/17 | 2018/8/7 | critical |
209423 | Adobe Animate 16.x < 16.0.0.112 一個弱點 (APSB16-38) | Nessus | Windows | 2024/10/21 | 2024/10/21 | critical |
46964 | AIX 6.1 TL 3:bos.net.nfs.client (U834157) | Nessus | AIX Local Security Checks | 2010/6/15 | 2021/1/4 | critical |
102369 | Debian DSA-3928-1:firefox-esr - 安全性更新 | Nessus | Debian Local Security Checks | 2017/8/11 | 2021/1/4 | critical |
102772 | Oracle Linux 6 / 7 : thunderbird (ELSA-2017-2534) | Nessus | Oracle Linux Local Security Checks | 2017/8/25 | 2024/10/22 | critical |
102776 | Scientific Linux 安全性更新:SL6.x、SL7.x i386/x86_64 上的 thunderbird | Nessus | Scientific Linux Local Security Checks | 2017/8/25 | 2021/1/14 | critical |
103116 | Debian DSA-3968-1:icedove - 安全性更新 | Nessus | Debian Local Security Checks | 2017/9/12 | 2021/1/4 | critical |
69714 | Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2013-155) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2018/4/18 | critical |
70172 | HP 多個網路產品不明資訊洩漏和遠端程式碼執行 (HPSBHF02888) | Nessus | Misc. | 2013/9/27 | 2018/11/15 | critical |
70693 | Oracle Linux 5 / 6 : firefox (ELSA-2013-1476) | Nessus | Oracle Linux Local Security Checks | 2013/10/30 | 2024/10/23 | critical |
70702 | Oracle Linux 6:thunderbird (ELSA-2013-1480) | Nessus | Oracle Linux Local Security Checks | 2013/10/31 | 2024/10/22 | critical |
70704 | Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 firefox | Nessus | Scientific Linux Local Security Checks | 2013/10/31 | 2021/1/14 | critical |
70935 | SuSE 11.2 安全性更新:MozillaFirefox (SAT 修補程式編號 8545) | Nessus | SuSE Local Security Checks | 2013/11/17 | 2021/1/19 | critical |
74905 | openSUSE 安全性更新:flash-player (openSUSE-SU-2013:0359-2) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2024/9/17 | critical |
75216 | openSUSE 安全性更新:seamonkey (openSUSE-SU-2013:1788-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
83289 | Novell ZENworks Configuration Management < 11.3.2 遠端程式碼執行 (入侵檢查) | Nessus | CGI abuses | 2015/5/8 | 2025/5/27 | high |
56942 | RHEL 6: java-1.5.0-ibm (RHSA-2011:1478) | Nessus | Red Hat Local Security Checks | 2011/11/26 | 2025/4/14 | high |
60692 | Scientific Linux 安全性更新:SL3.x、SL4.x、SL5.x i386/x86_64 上的 libvorbis | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
71365 | Fedora 19 : firefox-26.0-2.fc19 / xulrunner-26.0-1.fc19 (2013-23127) | Nessus | Fedora Local Security Checks | 2013/12/12 | 2021/1/11 | critical |
71559 | SuSE 11.3 安全性更新:Mozilla Firefox (SAT 修補程式編號 8657) | Nessus | SuSE Local Security Checks | 2013/12/20 | 2021/1/19 | critical |
71560 | SuSE 11.3 安全性更新:Mozilla Firefox (SAT 修補程式編號 8657) | Nessus | SuSE Local Security Checks | 2013/12/20 | 2021/1/19 | critical |
72818 | Palo Alto Networks PAN-OS 3.1.10 / 4.x < 4.0.5 多個命令插入 | Nessus | Palo Alto Local Security Checks | 2014/3/5 | 2018/7/24 | critical |
73648 | Mac OS X 多個弱點 (安全性更新 2014-002) | Nessus | MacOS X Local Security Checks | 2014/4/22 | 2024/5/28 | critical |
75241 | openSUSE 安全性更新:MozillaFirefox (openSUSE-SU-2013:1918-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
77486 | Ubuntu 14.04 LTS:Firefox 弱點 (USN-2329-1) | Nessus | Ubuntu Local Security Checks | 2014/9/3 | 2024/8/27 | high |
263818 | Linux Distros 未修補的弱點:CVE-2016-0842 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
56261 | CentOS 5:rsync (CESA-2011:0999) | Nessus | CentOS Local Security Checks | 2011/9/23 | 2021/1/4 | critical |
60046 | SeaMonkey < 2.11.0 多個弱點 | Nessus | Windows | 2012/7/19 | 2019/12/4 | critical |
70913 | RHEL 5 / 6 : flash-plugin (RHSA-2013:1518) | Nessus | Red Hat Local Security Checks | 2013/11/14 | 2021/1/14 | critical |
70936 | SuSE 11.2 / 11.3 安全性更新:flash-player (SAT 修補程式編號 8554 / 8555) | Nessus | SuSE Local Security Checks | 2013/11/18 | 2021/1/19 | critical |
87417 | Google Chrome < 47.0.2526.106 多個 RCE | Nessus | Windows | 2015/12/16 | 2022/4/11 | critical |
87490 | RHEL 6: chromium-browser (RHSA-2015:2665) | Nessus | Red Hat Local Security Checks | 2015/12/18 | 2025/8/15 | critical |
87618 | openSUSE 安全性更新:Chromium (openSUSE-2015-939) | Nessus | SuSE Local Security Checks | 2015/12/29 | 2021/1/19 | critical |
88425 | Debian DSA-3456-1:chromium-browser - 安全性更新 | Nessus | Debian Local Security Checks | 2016/1/28 | 2021/1/11 | critical |
99388 | Oracle Linux 6:Unbreakable Enterprise 核心 (ELSA-2017-3538) | Nessus | Oracle Linux Local Security Checks | 2017/4/14 | 2024/11/1 | critical |
52749 | RHEL 6: wireshark (RHSA-2011:0369) | Nessus | Red Hat Local Security Checks | 2011/3/22 | 2025/4/14 | high |
75664 | openSUSE 安全性更新:MozillaThunderbird (MozillaThunderbird-4458) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
67664 | Oracle Linux 5:krb5 (ELSA-2008-0164) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
59208 | Symantec Web Gateway ipchange.php Shell 命令插入 (SYM12-006) (入侵檢查) | Nessus | CGI abuses | 2012/5/21 | 2021/1/19 | high |
59952 | RHEL 6 : openjpeg (RHSA-2012:1068) | Nessus | Red Hat Local Security Checks | 2012/7/12 | 2021/1/14 | critical |
61362 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 openjpeg | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
67717 | Oracle Linux 3 : ruby (ELSA-2008-0562) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
187412 | RHEL 9:firefox (RHSA-2024:0019) | Nessus | Red Hat Local Security Checks | 2024/1/2 | 2024/11/7 | high |
182610 | Oracle Linux 9:thunderbird (ELSA-2023-5435) | Nessus | Oracle Linux Local Security Checks | 2023/10/5 | 2025/9/9 | critical |
182620 | Rocky Linux 8:thunderbird (RLSA-2023:5428) | Nessus | Rocky Linux Local Security Checks | 2023/10/5 | 2023/11/1 | critical |
182959 | Oracle Linux 7:thunderbird (ELSA-2023-5475) | Nessus | Oracle Linux Local Security Checks | 2023/10/12 | 2025/9/9 | critical |
190134 | CentOS 8:thunderbird (CESA-2023: 5428) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | critical |
161512 | Debian DSA-5148-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2022/5/26 | 2023/10/26 | critical |
161701 | Aruba ClearPass Policy Manager <= 6.x.x < 6.8.9-HF2 / 6.9.x < 6.9.9 / 6.10.x < 6.10.4 多個弱點 | Nessus | Misc. | 2022/5/31 | 2022/6/1 | critical |