160503 | RHEL 7:firefox (RHSA-2022:1703) | Nessus | Red Hat Local Security Checks | 2022/5/4 | 2024/11/7 | critical |
160509 | RHEL 8:firefox (RHSA-2022: 1705) | Nessus | Red Hat Local Security Checks | 2022/5/4 | 2024/11/7 | critical |
160515 | RHEL 8:firefox (RHSA-2022: 1701) | Nessus | Red Hat Local Security Checks | 2022/5/4 | 2024/11/8 | critical |
160632 | Oracle Linux 7:thunderbird (ELSA-2022-1725) | Nessus | Oracle Linux Local Security Checks | 2022/5/5 | 2024/10/22 | critical |
162781 | Oracle Linux 9:thunderbird (ELSA-2022-4589) | Nessus | Oracle Linux Local Security Checks | 2022/7/7 | 2024/10/22 | critical |
171653 | RHEL 8:thunderbird (RHSA-2023: 0822) | Nessus | Red Hat Local Security Checks | 2023/2/20 | 2024/11/7 | high |
171796 | RHEL 9:webkit2gtk3 (RHSA-2023: 0903) | Nessus | Red Hat Local Security Checks | 2023/2/22 | 2024/11/7 | high |
171840 | Oracle Linux 9:webkit2gtk3 (ELSA-2023-0903) | Nessus | Oracle Linux Local Security Checks | 2023/2/23 | 2024/10/22 | high |
171857 | AlmaLinux 8:webkit2gtk3 (ALSA-2023:0902) | Nessus | Alma Linux Local Security Checks | 2023/2/23 | 2023/2/23 | high |
171950 | Rocky Linux 9:webkit2gtk3 (RLSA-2023:0903) | Nessus | Rocky Linux Local Security Checks | 2023/2/28 | 2023/11/6 | high |
207897 | AlmaLinux 9:cups-filters (ALSA-2024:7346) | Nessus | Alma Linux Local Security Checks | 2024/9/28 | 2025/10/9 | critical |
208001 | RHEL 8:cups-filters (RHSA-2024:7461) | Nessus | Red Hat Local Security Checks | 2024/10/1 | 2025/10/9 | critical |
208066 | AlmaLinux 8:cups-filters (ALSA-2024:7463) | Nessus | Alma Linux Local Security Checks | 2024/10/3 | 2025/10/9 | critical |
210860 | KB5046615:Windows 10 1809 版 / Windows Server 2019 安全性更新 (2024 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2024/11/12 | 2025/1/23 | critical |
210943 | Oracle Linux 7 : cups-filters (ELSA-2024-7553) | Nessus | Oracle Linux Local Security Checks | 2024/11/14 | 2025/10/9 | critical |
171399 | Apple iOS < 16.3.1 多個弱點 (HT213635) | Nessus | Mobile Devices | 2023/2/14 | 2025/10/16 | high |
186908 | Apple iOS < 16.7.3 多個弱點 (HT214034) | Nessus | Mobile Devices | 2023/12/14 | 2025/10/16 | high |
99127 | Apple iOS < 10.3 多個弱點 | Nessus | Mobile Devices | 2017/3/31 | 2025/10/16 | critical |
200676 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS:Ghostscript 弱點 (USN-6835-1) | Nessus | Ubuntu Local Security Checks | 2024/6/18 | 2025/9/3 | high |
207561 | GLSA-202409-03:GPL Ghostscript:多個弱點 | Nessus | Gentoo Local Security Checks | 2024/9/22 | 2024/10/28 | high |
213086 | Cleo Harmony < 5.8.0.24 未經驗證的任意命令執行 (CVE-2024-55956) | Nessus | CGI abuses | 2024/12/17 | 2025/1/23 | critical |
234406 | RHEL 6 / 7: rh-mysql56-mysql (RHSA-2016:2749) | Nessus | Red Hat Local Security Checks | 2025/4/15 | 2025/8/29 | critical |
241429 | D-Link DIR-820 裝置命令插入 (CVE-2023-25280) | Nessus | CGI abuses | 2025/7/7 | 2025/7/8 | critical |
243403 | RHEL 9:sqlite (RHSA-2025:12749) | Nessus | Red Hat Local Security Checks | 2025/8/4 | 2025/8/4 | high |
243454 | RHEL 8:sqlite (RHSA-2025:12521) | Nessus | Red Hat Local Security Checks | 2025/8/4 | 2025/8/4 | high |
243561 | RHEL 8:sqlite (RHSA-2025:12901) | Nessus | Red Hat Local Security Checks | 2025/8/5 | 2025/8/5 | high |
253043 | AlmaLinux 8:mingw-sqlite (ALSA-2025:14101) | Nessus | Alma Linux Local Security Checks | 2025/8/20 | 2025/8/20 | high |
253431 | PostgreSQL 13.x < 13.22 / 14.x < 14.19 / 15.x < 15.14 / 16.x < 16.10 / 17.x < 17.6 多個弱點 | Nessus | Databases | 2025/8/21 | 2025/8/22 | high |
258102 | RHEL 6 / 7:mysql55-mysql (RHSA-2016:2130) | Nessus | Red Hat Local Security Checks | 2025/8/29 | 2025/8/29 | critical |
258114 | AlmaLinux 9:postgresql:16 (ALSA-2025:14827) | Nessus | Alma Linux Local Security Checks | 2025/8/29 | 2025/8/29 | high |
258121 | Oracle Linux 9:postgresql (ELSA-2025-14878) | Nessus | Oracle Linux Local Security Checks | 2025/8/29 | 2025/8/29 | high |
260041 | RHEL 9:postgresql:16 (RHSA-2025:14827) | Nessus | Red Hat Local Security Checks | 2025/8/31 | 2025/10/9 | high |
260046 | RHEL 9: postgresql (RHSA-2025:14870) | Nessus | Red Hat Local Security Checks | 2025/8/31 | 2025/8/31 | high |
260442 | RHEL 8:postgresql:15 (RHSA-2025:15031) | Nessus | Red Hat Local Security Checks | 2025/9/2 | 2025/9/2 | high |
260697 | RHEL 9:postgresql:15 (RHSA-2025:15062) | Nessus | Red Hat Local Security Checks | 2025/9/3 | 2025/9/3 | high |
261137 | RHEL 9: postgresql (RHSA-2025:15114) | Nessus | Red Hat Local Security Checks | 2025/9/3 | 2025/9/3 | high |
261717 | RockyLinux 8:postgresql:16 (RLSA-2025:14899) | Nessus | Rocky Linux Local Security Checks | 2025/9/8 | 2025/9/8 | high |
265338 | RHEL 7:postgresql (RHSA-2025:16099) | Nessus | Red Hat Local Security Checks | 2025/9/17 | 2025/9/17 | high |
266137 | AlmaLinux 8:postgresql:15 (ALSA-2025:15022) | Nessus | Alma Linux Local Security Checks | 2025/9/29 | 2025/9/29 | high |
266582 | RockyLinux 10:postgresql16 (RLSA-2025:14826) | Nessus | Rocky Linux Local Security Checks | 2025/10/4 | 2025/10/4 | high |
270530 | Amazon Linux 2:postgresql、--advisory ALAS2-2025-3035 (ALAS-2025-3035) | Nessus | Amazon Linux Local Security Checks | 2025/10/15 | 2025/10/15 | high |
56719 | Fedora 16:java-1.6.0-openjdk-1.6.0.0-60.1.10.4.fc16 (2011-15020) (BEAST) | Nessus | Fedora Local Security Checks | 2011/11/7 | 2022/12/5 | critical |
58164 | SuSE 11.1 安全性更新:IBM Java 1.6.0 (SAT 修補程式編號 5872) | Nessus | SuSE Local Security Checks | 2012/2/29 | 2022/12/5 | critical |
64351 | AIX 6.1 TL 2 : cmsd (IZ62571) | Nessus | AIX Local Security Checks | 2013/1/30 | 2023/4/21 | critical |
67075 | CentOS 5 : java-1.6.0-openjdk (CESA-2009:1584) | Nessus | CentOS Local Security Checks | 2013/6/29 | 2021/1/4 | critical |
67184 | RHEL 5 / 6:java-1.6.0-openjdk (RHSA-2013:1014) | Nessus | Red Hat Local Security Checks | 2013/7/5 | 2022/3/29 | critical |
69569 | Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2011-10) (BEAST) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2022/12/5 | critical |
81020 | Google Chrome < 40.0.2214.93 Flash Player 多個遠端程式碼執行 | Nessus | Windows | 2015/1/27 | 2022/4/22 | critical |
127201 | NewStart CGSL CORE 5.04 / MAIN 5.04:openssl 多個弱點 (NS-SA-2019-0033) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2023/4/25 | high |
187803 | KB5034127:Windows 10 1809 版/Windows Server 2019 安全性更新 (2024 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2024/1/9 | 2024/6/17 | high |