161642 | RHEL 8:firefox (RHSA-2022: 4776) | Nessus | Red Hat Local Security Checks | 2022/5/27 | 2024/11/7 | high |
220014 | Linux Distros 未修補弱點:CVE-2016-8575 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
221011 | Linux Distros 未修補弱點:CVE-2017-5482 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
60632 | Scientific Linux 安全性更新:i386/x86_64 上 SL 5.x 的 nspr 與 nss | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
161412 | Mozilla Firefox ESR < 91.9.1 | Nessus | MacOS X Local Security Checks | 2022/5/20 | 2022/12/30 | high |
161422 | Slackware Linux 15.0 / 最新版 mozilla-firefox 多個弱點 (SSA:2022-140-01) | Nessus | Slackware Local Security Checks | 2022/5/21 | 2023/3/21 | high |
161632 | RHEL 8:thunderbird (RHSA-2022: 4774) | Nessus | Red Hat Local Security Checks | 2022/5/27 | 2024/11/7 | high |
161937 | Amazon Linux 2:thunderbird (ALAS-2022-1804) | Nessus | Amazon Linux Local Security Checks | 2022/6/7 | 2024/12/11 | high |
200690 | Atlassian Jira Service Management Data Center and Server < 5.4.18 / 5.5.x < 5.12.6 / 5.13.x < 5.15.0 (JSDSERVER-15308) | Nessus | Misc. | 2024/6/18 | 2024/10/7 | high |
130963 | Ubuntu 19.10:Linux 核心弱點 (USN-4183-1) | Nessus | Ubuntu Local Security Checks | 2019/11/13 | 2024/4/11 | critical |
130965 | Ubuntu 16.04 LTS / 18.04 LTS:Linux 核心弱點 (USN-4185-1) | Nessus | Ubuntu Local Security Checks | 2019/11/13 | 2024/8/28 | high |
130982 | Debian DSA-4564-1:linux - 安全性更新 | Nessus | Debian Local Security Checks | 2019/11/14 | 2024/4/11 | high |
131011 | Ubuntu 19.10:Linux 核心弱點 (USN-4183-2) | Nessus | Ubuntu Local Security Checks | 2019/11/14 | 2024/4/11 | critical |
131208 | OracleVM 3.4:Unbreakable /等 (OVMSA-2019-0056) | Nessus | OracleVM Local Security Checks | 2019/11/22 | 2024/4/10 | high |
134926 | GLSA-202003-51:WeeChat:多個弱點 | Nessus | Gentoo Local Security Checks | 2020/3/26 | 2024/3/20 | critical |
139034 | Microsoft Edge (Chromium) < 84.0.522.40 多個弱點 | Nessus | Windows | 2020/7/28 | 2022/5/12 | critical |
162048 | Microsoft Excel 產品 C2R 的安全性更新 (2021 年 2 月) | Nessus | Windows | 2022/6/10 | 2022/12/14 | high |
174231 | Oracle Linux 8:nodejs: 14 (ELSA-2023-1743) | Nessus | Oracle Linux Local Security Checks | 2023/4/13 | 2024/11/1 | high |
180975 | Oracle Linux 7:核心 (ELSA-2020-4060) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | high |
232374 | Azure Linux 3.0 安全性更新核心 (CVE-2024-56708) | Nessus | Azure Linux Local Security Checks | 2025/3/10 | 2025/3/10 | high |
62981 | RHEL 5 / 6 : thunderbird (RHSA-2012:1483) | Nessus | Red Hat Local Security Checks | 2012/11/21 | 2021/1/14 | high |
62996 | Thunderbird 16.x 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2012/11/21 | 2019/12/4 | critical |
63025 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10:firefox 弱點 (USN-1638-1) | Nessus | Ubuntu Local Security Checks | 2012/11/23 | 2019/9/19 | critical |
63193 | Debian DSA-2583-1 : iceweasel - 數個弱點 | Nessus | Debian Local Security Checks | 2012/12/9 | 2021/1/11 | critical |
74826 | openSUSE 安全性更新:xulrunner (openSUSE-SU-2012:1586-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
96884 | Debian DLA-809-1:tcpdump 安全性更新 | Nessus | Debian Local Security Checks | 2017/1/31 | 2021/1/11 | critical |
192753 | Oracle Enterprise Manager Agent (2023 年 1 月 CPU) | Nessus | Misc. | 2024/4/2 | 2024/4/25 | critical |
81736 | MS15-021:Adobe 字型驅動程式中的弱點可允許遠端程式碼執行 (3032323) | Nessus | Windows : Microsoft Bulletins | 2015/3/10 | 2019/11/22 | high |
104341 | F5 網路 BIG-IP:tcpdump 弱點 (K72403108) | Nessus | F5 Networks Local Security Checks | 2017/11/2 | 2019/1/4 | critical |
130924 | RHEL 8:核心 (RHSA-2019:3832) | Nessus | Red Hat Local Security Checks | 2019/11/13 | 2024/11/6 | medium |
130926 | RHEL 7:核心 (RHSA-2019:3834) | Nessus | Red Hat Local Security Checks | 2019/11/13 | 2024/11/7 | medium |
131743 | Oracle Linux 7 : microcode_ctl (ELSA-2019-4867) | Nessus | Oracle Linux Local Security Checks | 2019/12/6 | 2024/10/22 | medium |
175154 | Debian DLA-3415-1:python-django - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/5/6 | 2025/1/22 | critical |
177571 | F5 Networks BIG-IP:OpenJDK 弱點 (K000134793) | Nessus | F5 Networks Local Security Checks | 2023/6/23 | 2025/6/27 | low |
206482 | Debian dla-3857:libtommath-dev - 安全性更新 | Nessus | Debian Local Security Checks | 2024/9/3 | 2024/9/3 | critical |
162027 | Microsoft Publisher 產品 C2R 的安全性更新 (2020 年 4 月) | Nessus | Windows | 2022/6/10 | 2022/12/14 | high |
162070 | Microsoft Visio 產品 C2R 的安全性更新 (2020 年 4 月) | Nessus | Windows | 2022/6/10 | 2022/12/14 | high |
143198 | RHEL 6/8:Red Hat JBoss Enterprise Application Platform 7.3 (RHSA-2020: 5175) | Nessus | Red Hat Local Security Checks | 2020/11/23 | 2024/11/7 | high |
149232 | Debian DSA-4908-1:libhibernate3-java - 安全性更新 | Nessus | Debian Local Security Checks | 2021/5/3 | 2024/1/12 | high |
151359 | Oracle Linux 8:libxml2 (ELSA-2021-2569) | Nessus | Oracle Linux Local Security Checks | 2021/7/3 | 2024/11/1 | high |
232520 | Azure Linux 3.0 安全性更新核心 (CVE-2024-56754) | Nessus | Azure Linux Local Security Checks | 2025/3/10 | 2025/3/10 | medium |
65268 | AIX 5.3 TL 4 : bos.net.tcp.client (U800638) | Nessus | AIX Local Security Checks | 2013/3/13 | 2021/1/4 | critical |
65280 | AIX 5.3 TL 4:bos.mh (U804407) | Nessus | AIX Local Security Checks | 2013/3/13 | 2021/1/4 | critical |
69830 | MS13-070:OLE 中的弱點可能導致遠端程式碼執行 (2876217) | Nessus | Windows : Microsoft Bulletins | 2013/9/11 | 2018/11/15 | high |
237127 | Oracle Linux 9:389-ds-base (ELSA-2025-7395) | Nessus | Oracle Linux Local Security Checks | 2025/5/22 | 2025/5/22 | medium |
147922 | Microsoft Office 的安全性更新 (2021 年 3 月) (macOS) | Nessus | MacOS X Local Security Checks | 2021/3/22 | 2021/6/3 | high |
148472 | Microsoft Visual Studio Code Maven for Java Extension 安全性更新 (2021 年 4 月) | Nessus | Windows | 2021/4/13 | 2022/4/11 | high |
210868 | Fortinet Fortigate - fgfmd 中的不當驗證 (FG-IR-24-032) | Nessus | Firewalls | 2024/11/12 | 2025/2/14 | critical |
123587 | EulerOS 2.0 SP2:httpd (EulerOS-SA-2019-1113) | Nessus | Huawei Local Security Checks | 2019/4/2 | 2024/6/6 | high |
123739 | EulerOS Virtualization 2.5.3:httpd (EulerOS-SA-2019-1271) | Nessus | Huawei Local Security Checks | 2019/4/4 | 2024/6/5 | high |