171739 | AlmaLinux 8:thunderbird (ALSA-2023:0821) | Nessus | Alma Linux Local Security Checks | 2023/2/21 | 2023/9/1 | high |
173254 | CentOS 7 : firefox (RHSA-2023:1333) | Nessus | CentOS Local Security Checks | 2023/3/22 | 2024/10/9 | high |
174679 | CentOS 7 : firefox (RHSA-2023:1791) | Nessus | CentOS Local Security Checks | 2023/4/25 | 2024/10/9 | high |
176079 | Rocky Linux 8:thunderbird (RLSA-2023:3221) | Nessus | Rocky Linux Local Security Checks | 2023/5/18 | 2023/6/16 | high |
171179 | AlmaLinux 8:git (ALSA-2023:0610) | Nessus | Alma Linux Local Security Checks | 2023/2/8 | 2023/2/8 | critical |
171745 | Rocky Linux 8:firefox (RLSA-2023:0808) | Nessus | Rocky Linux Local Security Checks | 2023/2/21 | 2023/9/1 | high |
173988 | Rocky Linux 9:pcs (RLSA-2023:1591) | Nessus | Rocky Linux Local Security Checks | 2023/4/6 | 2023/4/6 | critical |
174681 | CentOS 7 : thunderbird (RHSA-2023:1806) | Nessus | CentOS Local Security Checks | 2023/4/25 | 2024/10/9 | high |
64731 | CentOS 5 / 6:java-1.7.0-openjdk (CESA-2013:0275) | Nessus | CentOS Local Security Checks | 2013/2/21 | 2022/12/5 | critical |
58664 | CentOS 5:samba3x (CESA-2012:0466) | Nessus | CentOS Local Security Checks | 2012/4/11 | 2021/1/4 | critical |
176172 | AlmaLinux 8:libtiff (ALSA-2023:2883) | Nessus | Alma Linux Local Security Checks | 2023/5/20 | 2023/5/20 | high |
90124 | CentOS 6 / 7:git (CESA-2016:0496) | Nessus | CentOS Local Security Checks | 2016/3/24 | 2021/1/4 | critical |
79149 | CentOS 5:php53 (CESA-2013:1307) | Nessus | CentOS Local Security Checks | 2014/11/12 | 2021/1/4 | critical |
58663 | CentOS 5 / 6 : samba (CESA-2012:0465) | Nessus | CentOS Local Security Checks | 2012/4/11 | 2021/1/4 | critical |
59998 | CentOS 5 / 6 : firefox (CESA-2012:1088) | Nessus | CentOS Local Security Checks | 2012/7/18 | 2021/1/4 | critical |
135360 | CentOS 6:telnet (RHSA-2020:1335) | Nessus | CentOS Local Security Checks | 2020/4/10 | 2024/10/9 | critical |
136773 | CentOS 7 : firefox (RHSA-2020:2037) | Nessus | CentOS Local Security Checks | 2020/5/22 | 2024/10/9 | critical |
136776 | CentOS 7 : thunderbird (RHSA-2020:2050) | Nessus | CentOS Local Security Checks | 2020/5/22 | 2024/10/9 | critical |
145801 | CentOS 8:核心 (CESA-2020: 0339) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/25 | critical |
90635 | CentOS 6 : java-1.8.0-openjdk (CESA-2016:0651) | Nessus | CentOS Local Security Checks | 2016/4/22 | 2023/5/14 | critical |
134087 | CentOS 7:核心 (RHSA-2020:0374) | Nessus | CentOS Local Security Checks | 2020/2/27 | 2024/10/9 | critical |
102882 | CentOS 6 / 7:thunderbird (CESA-2017:2534) | Nessus | CentOS Local Security Checks | 2017/9/1 | 2021/1/4 | critical |
55110 | CentOS 5 : java-1.6.0-openjdk (CESA-2011:0857) | Nessus | CentOS Local Security Checks | 2011/6/14 | 2021/1/4 | critical |
58850 | CentOS 5 / 6 : firefox (CESA-2012:0515) | Nessus | CentOS Local Security Checks | 2012/4/25 | 2021/1/4 | critical |
65146 | CentOS 6 : php (CESA-2013:0514) | Nessus | CentOS Local Security Checks | 2013/3/10 | 2021/1/4 | critical |
70073 | Cisco IronPort PostX < 6.2.9.1 多個弱點 | Nessus | CISCO | 2013/9/23 | 2022/4/11 | critical |
222957 | Mozilla Thunderbird < 136.0 | Nessus | MacOS X Local Security Checks | 2025/3/4 | 2025/3/10 | critical |
232210 | Oracle Linux 9:firefox (ELSA-2025-2359) | Nessus | Oracle Linux Local Security Checks | 2025/3/6 | 2025/3/6 | critical |
232537 | RHEL 9:firefox (RHSA-2025:2359) | Nessus | Red Hat Local Security Checks | 2025/3/10 | 2025/6/5 | high |
232773 | RHEL 8:firefox (RHSA-2025:2486) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |
215120 | PDF-XChange Editor < 10.5.0.393 多個弱點 | Nessus | Windows | 2025/2/7 | 2025/2/13 | high |
215525 | Azure Linux 3.0 安全性更新:rsync (CVE-2024-12084) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/6/19 | critical |
79966 | GLSA-201412-13:Chromium:多個弱點 | Nessus | Gentoo Local Security Checks | 2014/12/15 | 2021/1/6 | critical |
85457 | Amazon Linux AMI:php55 (ALAS-2015-584) (BACKRONYM) | Nessus | Amazon Linux Local Security Checks | 2015/8/18 | 2018/4/18 | critical |
93378 | 早於 5.6.33 的 MySQL 5.6.x 版本的多個弱點 | Nessus | Databases | 2016/9/8 | 2020/6/3 | critical |
94715 | Oracle Linux 7:mariadb (ELSA-2016-2595) | Nessus | Oracle Linux Local Security Checks | 2016/11/11 | 2024/11/1 | critical |
96686 | GLSA-201701-51:DBD: : mysql:多個弱點 | Nessus | Gentoo Local Security Checks | 2017/1/23 | 2021/1/11 | critical |
75629 | openSUSE 安全性更新:libwebkit (openSUSE-SU-2011:0024-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
99523 | Microsoft Windows Server 2003 IIS 6.0 WebDAV PROPFIND 要求處理 RCE (EXPLODINGCAN) | Nessus | Web Servers | 2017/4/20 | 2023/4/25 | critical |
79320 | FreeBSD : chromium -- 多個弱點 (d395e44f-6f4f-11e4-a444-00262d5ed8ee) | Nessus | FreeBSD Local Security Checks | 2014/11/19 | 2021/1/6 | critical |
79336 | Google Chrome < 39.0.2171.65 多個弱點 | Nessus | Windows | 2014/11/19 | 2022/4/11 | critical |
84042 | Fedora 22:less-471-4.fc22 (2015-9357) | Nessus | Fedora Local Security Checks | 2015/6/9 | 2021/1/11 | critical |
87671 | MS KB3132372:針對 Internet Explorer 和 Microsoft Edge 之 Adobe Flash Player 中弱點的更新 | Nessus | Windows | 2015/12/30 | 2022/5/25 | critical |
87723 | SUSE SLED12 安全性更新:flash-player (SUSE-SU-2015:2401-1) | Nessus | SuSE Local Security Checks | 2016/1/4 | 2022/5/25 | critical |
87791 | FreeBSD:dhcpcd -- 多個弱點 (df587aa2-b5a5-11e5-9728-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2016/1/8 | 2021/1/4 | critical |
95847 | Scientific Linux 安全性更新:SL7.x x86_64 上的 mariadb | Nessus | Scientific Linux Local Security Checks | 2016/12/15 | 2021/1/14 | critical |
155377 | RHEL 7:Satellite 6.10 版本 (中等) (RHSA-2021: 4702) | Nessus | Red Hat Local Security Checks | 2021/11/17 | 2024/11/7 | critical |
166946 | RHEL 7:RHEL 7 上的 Red Hat Single Sign-On 7.6.1 安全性更新 (中危) (RHSA-2022: 7409) | Nessus | Red Hat Local Security Checks | 2022/11/4 | 2024/11/7 | critical |
175637 | AlmaLinux 9:libtiff (ALSA-2023:2340) | Nessus | Alma Linux Local Security Checks | 2023/5/14 | 2023/5/14 | high |
173808 | GitLab 1.0 < 15.8.5 / 15.9 < 15.9.4 / 15.10 < 15.10.1 (CVE-2023-1708) | Nessus | CGI abuses | 2023/4/4 | 2024/5/17 | critical |