179323 | RHEL 8:firefox (RHSA-2023: 4460) | Nessus | Red Hat Local Security Checks | 2023/8/3 | 2024/11/7 | critical |
184383 | Debian DSA-5546-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2023/11/3 | 2023/11/9 | high |
93685 | macOS < 10.12 多種弱點 | Nessus | MacOS X Local Security Checks | 2016/9/23 | 2019/6/19 | critical |
202934 | Oracle WebCenter Sites (2024 年 7 月 CPU) | Nessus | Windows | 2024/7/22 | 2024/7/22 | critical |
52039 | HP-UX PHSS_41174:執行 CDE Calendar Manager 的 HP-UX、遠端執行任意程式碼 (HPSBUX02628 SSRT090183 修訂版 1) | Nessus | HP-UX Local Security Checks | 2011/2/21 | 2021/1/11 | critical |
240417 | Cisco Identity Services Engine (cisco-sa-ise-unauth-rce-ZAd2GnJ6) | Nessus | CISCO | 2025/6/25 | 2025/8/27 | critical |
243390 | Linux Distros 未修補弱點:CVE-2017-7779 | Nessus | Misc. | 2025/8/4 | 2025/8/4 | critical |
61622 | Flash Player <= 10.3.183.22 / 11.4.402.264 多個弱點 (APSB12-19) | Nessus | Windows | 2012/8/22 | 2022/6/8 | critical |
61625 | Adobe AIR for Mac 3.x <= 3.3.0.3670 多個弱點 (APSB12-19) | Nessus | MacOS X Local Security Checks | 2012/8/22 | 2019/12/4 | critical |
256571 | Linux Distros 未修補的弱點:CVE-2018-18439 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | critical |
72171 | Adobe Digital Editions 2.0.0 'rmsdk_wrapper.dll' 記憶體損毀 (APSB13-20) | Nessus | Windows | 2014/1/28 | 2019/11/26 | critical |
141808 | Oracle E-Business Suite (2020 年 10 月 CPU) | Nessus | Misc. | 2020/10/22 | 2022/9/12 | critical |
181875 | Mozilla Firefox < 118.0 | Nessus | Windows | 2023/9/26 | 2023/10/6 | critical |
181878 | Mozilla Firefox ESR < 115.3 | Nessus | MacOS X Local Security Checks | 2023/9/26 | 2023/10/6 | critical |
66437 | RHEL 5 / 6 : firefox (RHSA-2013:0820) | Nessus | Red Hat Local Security Checks | 2013/5/15 | 2023/4/25 | critical |
66460 | Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 firefox | Nessus | Scientific Linux Local Security Checks | 2013/5/16 | 2022/3/8 | critical |
76705 | Ubuntu 14.04 LTS:Firefox 弱點 (USN-2295-1) | Nessus | Ubuntu Local Security Checks | 2014/7/23 | 2024/8/27 | high |
76959 | openSUSE 安全性更新:MozillaFirefox (openSUSE-2014-476) | Nessus | SuSE Local Security Checks | 2014/8/1 | 2021/1/19 | critical |
82367 | Mandriva Linux 安全性公告:cifs-utils (MDVSA-2015:114) | Nessus | Mandriva Local Security Checks | 2015/3/30 | 2021/1/14 | critical |
88811 | F5 Networks BIG-IP:多個 PHP 弱點 (SOL17061) | Nessus | F5 Networks Local Security Checks | 2016/2/18 | 2021/3/10 | critical |
235034 | Apache Tomcat 9.0.0.M1 < 9.0.104 多個弱點 | Nessus | Web Servers | 2025/4/30 | 2025/7/15 | high |
235881 | Amazon Linux 2023:tomcat9、tomcat9-admin-webapps、tomcat9-el-3.0-api (ALAS2023-2025-964) | Nessus | Amazon Linux Local Security Checks | 2025/5/13 | 2025/6/5 | high |
235893 | Amazon Linux 2023:tomcat10、tomcat10-admin-webapps、tomcat10-el-5.0-api (ALAS2023-2025-965) | Nessus | Amazon Linux Local Security Checks | 2025/5/13 | 2025/6/5 | high |
207796 | Foxit PDF Editor < 2024.3 多個弱點 | Nessus | Windows | 2024/9/26 | 2025/1/3 | high |
129491 | Ubuntu 16.04 LTS:Linux 核心弱點 (USN-4145-1) | Nessus | Ubuntu Local Security Checks | 2019/10/1 | 2024/8/27 | critical |
139293 | RHEL 8:nss 與 nspr (RHSA-2020: 3280) | Nessus | Red Hat Local Security Checks | 2020/8/3 | 2024/11/7 | critical |
142720 | Amazon Linux 2:nspr (ALAS-2020-1559) | Nessus | Amazon Linux Local Security Checks | 2020/11/11 | 2024/12/11 | critical |
184534 | Rocky Linux 8:nss 和 nspr (RLSA-2020:3280) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | critical |
200268 | Amazon Linux 2023:ghostscript、ghostscript-gtk、ghostscript-tools-dvipdf (ALAS2023-2024-637) | Nessus | Amazon Linux Local Security Checks | 2024/6/10 | 2024/12/11 | high |
174397 | Debian DSA-5390-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2023/4/17 | 2025/1/27 | high |
174592 | RHEL 8:webkit2gtk3 (RHSA-2023: 1919) | Nessus | Red Hat Local Security Checks | 2023/4/20 | 2024/11/7 | high |
174798 | Rocky Linux 9:webkit2gtk3 (RLSA-2023:1918) | Nessus | Rocky Linux Local Security Checks | 2023/4/26 | 2023/11/6 | high |
182402 | GLSA-202309-17:Chromium、Google Chrome、Microsoft Edge:多個弱點 | Nessus | Gentoo Local Security Checks | 2023/9/30 | 2023/10/23 | critical |
187999 | GLSA-202401-16:FreeRDP:多個弱點 | Nessus | Gentoo Local Security Checks | 2024/1/12 | 2024/1/12 | critical |
200635 | Debian dla-3828:atril - 安全性更新 | Nessus | Debian Local Security Checks | 2024/6/15 | 2024/6/15 | high |
169493 | RHEL 8:webkit2gtk3 (RHSA-2023: 0016) | Nessus | Red Hat Local Security Checks | 2023/1/4 | 2024/11/7 | high |
182430 | Debian dla-3599:exim4 - 安全性更新 | Nessus | Debian Local Security Checks | 2023/10/3 | 2025/8/8 | critical |
186087 | Slackware Linux 15.0 / 最新版 mozilla-firefox 多個弱點 (SSA:2023-325-02) | Nessus | Slackware Local Security Checks | 2023/11/21 | 2023/12/22 | high |
186223 | Debian DLA-3661-1:firefox-esr - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/11/23 | 2025/1/22 | high |
186378 | Oracle Linux 7:thunderbird (ELSA-2023-7505) | Nessus | Oracle Linux Local Security Checks | 2023/11/28 | 2025/9/9 | high |
186431 | RHEL 8:firefox (RHSA-2023: 7569) | Nessus | Red Hat Local Security Checks | 2023/11/29 | 2024/11/7 | high |
187226 | CentOS 7:firefox (RHSA-2023: 7509) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | high |
187409 | RHEL 8:firefox (RHSA-2024: 0021) | Nessus | Red Hat Local Security Checks | 2024/1/2 | 2024/11/7 | high |
187714 | Rocky Linux 8:firefox (RLSA-2024:0012) | Nessus | Rocky Linux Local Security Checks | 2024/1/9 | 2024/1/26 | high |
189365 | Mozilla Thunderbird < 115.7 | Nessus | Windows | 2024/1/23 | 2024/6/18 | high |
189368 | Mozilla Firefox ESR < 115.7 | Nessus | MacOS X Local Security Checks | 2024/1/23 | 2024/6/18 | high |
189781 | RHEL 9:thunderbird (RHSA-2024: 0616) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | high |
189785 | RHEL 9:firefox (RHSA-2024: 0615) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | high |
189821 | RHEL 8:thunderbird (RHSA-2024: 0565) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | high |
189826 | RHEL 8:thunderbird (RHSA-2024: 0623) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | high |