166226 | Slackware Linux 15.0 / 最新版 mozilla-firefox 多個弱點 (SSA:2022-291-02) | Nessus | Slackware Local Security Checks | 2022/10/18 | 2023/1/4 | high |
162553 | Ubuntu 22.04 LTS:SpiderMonkey JavaScript Library 弱點 (USN-5494-1) | Nessus | Ubuntu Local Security Checks | 2022/6/27 | 2024/8/27 | high |
165469 | RHEL 7:firefox (RHSA-2022: 6711) | Nessus | Red Hat Local Security Checks | 2022/9/26 | 2024/11/7 | high |
165299 | Mozilla Thunderbird < 102.3 | Nessus | MacOS X Local Security Checks | 2022/9/22 | 2023/1/4 | high |
166343 | RHEL 8:firefox (RHSA-2022: 7070) | Nessus | Red Hat Local Security Checks | 2022/10/20 | 2024/11/7 | high |
167823 | Rocky Linux 8:thunderbird (RLSA-2022:7190) | Nessus | Rocky Linux Local Security Checks | 2022/11/17 | 2023/11/7 | high |
164584 | Nutanix AOS:多個弱點 (NXSA-AOS-5.19.1) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | critical |
175431 | RHEL 9:pcs (RHSA-2023: 2652) | Nessus | Red Hat Local Security Checks | 2023/5/12 | 2024/11/7 | critical |
179320 | RHEL 8:firefox (RHSA-2023: 4464) | Nessus | Red Hat Local Security Checks | 2023/8/3 | 2024/11/7 | critical |
179370 | Oracle Linux 7:firefox (ELSA-2023-4461) | Nessus | Oracle Linux Local Security Checks | 2023/8/4 | 2024/10/22 | critical |
196994 | Mozilla Firefox ESR < 115.11 | Nessus | MacOS X Local Security Checks | 2024/5/14 | 2025/3/10 | high |
197037 | Mozilla Thunderbird < 115.11 | Nessus | Windows | 2024/5/14 | 2025/1/23 | high |
197177 | Debian dla-3815 : firefox-esr - 安全性更新 | Nessus | Debian Local Security Checks | 2024/5/16 | 2025/1/22 | high |
197202 | RHEL 9:firefox (RHSA-2024:2883) | Nessus | Red Hat Local Security Checks | 2024/5/16 | 2025/1/23 | high |
197211 | RHEL 8:firefox (RHSA-2024:2882) | Nessus | Red Hat Local Security Checks | 2024/5/16 | 2025/1/23 | high |
197504 | RHEL 8 : thunderbird (RHSA-2024:2905) | Nessus | Red Hat Local Security Checks | 2024/5/20 | 2025/1/23 | high |
197537 | Ubuntu 20.04 LTS:Firefox 弱點 (USN-6779-1) | Nessus | Ubuntu Local Security Checks | 2024/5/21 | 2025/3/19 | high |
200270 | RHEL 8:thunderbird (RHSA-2024:3784) | Nessus | Red Hat Local Security Checks | 2024/6/10 | 2025/1/23 | high |
200318 | Oracle Linux 8:firefox (ELSA-2024-3783) | Nessus | Oracle Linux Local Security Checks | 2024/6/11 | 2025/1/23 | high |
200360 | Amazon Linux 2:firefox (ALASFIREFOX-2024-025) | Nessus | Amazon Linux Local Security Checks | 2024/6/11 | 2025/1/23 | high |
200617 | Rocky Linux 9:thunderbird (RLSA-2024:2888) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2025/1/23 | high |
97999 | Intel Management Engine 驗證繞過 (INTEL-SA-00075) (遠端檢查) | Nessus | Web Servers | 2017/5/4 | 2025/7/14 | critical |
102803 | HP iLO 4 <= 2.52 RCE | Nessus | CGI abuses | 2017/8/28 | 2021/5/18 | critical |
242242 | CyberPanel < 2.3.8 RCE (CVE-2024-51378) | Nessus | Misc. | 2025/7/17 | 2025/7/17 | critical |
161782 | RHEL 8:firefox (RHSA-2022:4871) | Nessus | Red Hat Local Security Checks | 2022/6/2 | 2024/11/7 | critical |
161961 | Debian DSA-5158-1:thunderbird - 安全性更新 | Nessus | Debian Local Security Checks | 2022/6/8 | 2025/1/24 | critical |
162656 | RHEL 7:thunderbird (RHSA-2022:5480) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2024/11/7 | critical |
162719 | Debian DSA-5175-1:thunderbird - 安全性更新 | Nessus | Debian Local Security Checks | 2022/7/5 | 2025/1/24 | critical |
162803 | Oracle Linux 9:firefox (ELSA-2022-4873) | Nessus | Oracle Linux Local Security Checks | 2022/7/7 | 2024/10/22 | critical |
163109 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:thunderbird 弱點 (USN-5512-1) | Nessus | Ubuntu Local Security Checks | 2022/7/14 | 2024/8/27 | critical |
164860 | RHEL 9:firefox (RHSA-2022: 4873) | Nessus | Red Hat Local Security Checks | 2022/9/8 | 2024/11/7 | critical |
170157 | Debian DSA-5322-1:firefox-esr - 安全性更新 | Nessus | Debian Local Security Checks | 2023/1/19 | 2023/10/24 | high |
143948 | NewStart CGSL CORE 5.05 / MAIN 5.05:firefox 多個弱點 (NS-SA-2020-0097) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2023/4/25 | critical |
165514 | Debian DSA-5238-1:thunderbird - 安全性更新 | Nessus | Debian Local Security Checks | 2022/9/28 | 2023/1/4 | high |
169033 | Mozilla Thunderbird < 102.6.1 | Nessus | Windows | 2022/12/22 | 2023/1/26 | high |
233066 | Azure Linux 3.0 安全性更新:binutils / ceph / cloud-hypervisor / crash (CVE-2025-1744) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | 2025/4/30 | critical |
165519 | Oracle Linux 8:firefox (ELSA-2022-6702) | Nessus | Oracle Linux Local Security Checks | 2022/9/28 | 2024/10/22 | high |
165537 | GLSA-202209-18: Mozilla Thunderbird:多個弱點 | Nessus | Gentoo Local Security Checks | 2022/9/29 | 2023/10/10 | high |
166490 | RHEL 8:thunderbird (RHSA-2022: 7182) | Nessus | Red Hat Local Security Checks | 2022/10/25 | 2024/11/7 | high |
177635 | Google Chrome < 114.0.5735.198 多個弱點 | Nessus | Windows | 2023/6/26 | 2023/7/27 | high |
186087 | Slackware Linux 15.0 / 最新版 mozilla-firefox 多個弱點 (SSA:2023-325-02) | Nessus | Slackware Local Security Checks | 2023/11/21 | 2023/12/22 | high |
186223 | Debian DLA-3661-1:firefox-esr - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/11/23 | 2025/1/22 | high |
186313 | RHEL 9:thunderbird (RHSA-2023: 7499) | Nessus | Red Hat Local Security Checks | 2023/11/27 | 2024/11/7 | high |
186378 | Oracle Linux 7:thunderbird (ELSA-2023-7505) | Nessus | Oracle Linux Local Security Checks | 2023/11/28 | 2024/10/22 | high |
186431 | RHEL 8:firefox (RHSA-2023: 7569) | Nessus | Red Hat Local Security Checks | 2023/11/29 | 2024/11/7 | high |
187226 | CentOS 7:firefox (RHSA-2023: 7509) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | high |
61909 | Mandrake Linux 安全性公告:ntp (MDKSA-2001:036) | Nessus | Mandriva Local Security Checks | 2012/9/6 | 2021/1/6 | critical |
170555 | Jenkins Enterprise and Operations Center 2.346.x < 2.346.40.0.7 多個弱點 (CloudBees 安全公告 2023-01-24) | Nessus | CGI abuses | 2023/1/24 | 2024/6/4 | critical |
171445 | KB5022834:Windows 10 20H2 版/Windows 10 21H2 版/Windows 10 22H2 版安全性更新 (2023 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2023/2/14 | 2024/6/17 | critical |
171453 | KB5022894: 內嵌的 Windows 8.1 和 Windows Server 2012 R2 的安全性更新 (2023 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2023/2/14 | 2024/6/17 | critical |