207700 | Google Chrome < 129.0.6668.70 多個弱點 | Nessus | Windows | 2024/9/24 | 2025/1/3 | high |
212055 | Oracle Linux 8:firefox (ELSA-2024-10752) | Nessus | Oracle Linux Local Security Checks | 2024/12/4 | 2025/1/17 | high |
212123 | RHEL 8:firefox (RHSA-2024:10844) | Nessus | Red Hat Local Security Checks | 2024/12/6 | 2024/12/6 | high |
212199 | RHEL 8:firefox (RHSA-2024:10880) | Nessus | Red Hat Local Security Checks | 2024/12/9 | 2024/12/9 | high |
213080 | Oracle Linux 7:firefox (ELSA-2024-10881) | Nessus | Oracle Linux Local Security Checks | 2024/12/17 | 2025/1/17 | high |
231926 | Linux Distros 未修補弱點:CVE-2024-6292 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
231952 | Linux Distros 未修補弱點:CVE-2024-6291 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
168182 | Google Chrome < 107.0.5304.121 弱點 | Nessus | MacOS X Local Security Checks | 2022/11/24 | 2023/9/20 | critical |
215552 | Azure Linux 3.0 安全性更新:socat (CVE-2024-54661) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | critical |
53315 | SuSE 11.1 安全性更新:wireshark (SAT 修補程式編號 4267) | Nessus | SuSE Local Security Checks | 2011/4/7 | 2021/1/19 | critical |
68820 | Oracle Linux 5 / 6 : firefox (ELSA-2013-0820) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | medium |
70080 | Debian DSA-2762-1 : icedove - 數個弱點 | Nessus | Debian Local Security Checks | 2013/9/24 | 2021/1/11 | critical |
89782 | Adobe Digital Editions < 4.5.1 RCE (APSB15-06) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/3/9 | 2019/11/19 | critical |
124062 | SolarWinds DameWare Mini Remote Client Agent < 12.0.3 堆疊緩衝區溢位 | Nessus | Windows | 2019/4/16 | 2022/1/26 | critical |
207230 | Adobe ColdFusion < 2021.x < 2021u16 / 2023.x < 2023u10 弱點 (APSB24-71) | Nessus | Windows | 2024/9/13 | 2025/1/3 | critical |
134677 | ManageEngine Desktop Central 10 < Build 100479 遠端程式碼執行 | Nessus | CGI abuses | 2020/3/19 | 2023/4/25 | critical |
46566 | AIX 5.3 TL 11:bos.net.nfs.client (U832850) | Nessus | AIX Local Security Checks | 2010/5/19 | 2021/1/4 | critical |
46698 | HP-UX PHNE_41023:執行 ONCplus rpc.pcnfsd 的 HP-UX、遠端拒絕服務 (DoS)、權限增加 (HPSBUX02523 SSRT100036 rev.2) | Nessus | HP-UX Local Security Checks | 2010/5/24 | 2021/1/11 | critical |
63818 | AIX 5.3 TL 9:pcnfsd (IZ73874) | Nessus | AIX Local Security Checks | 2013/1/24 | 2023/4/21 | critical |
200792 | Oracle Linux 8:ghostscript (ELSA-2024-4000) | Nessus | Oracle Linux Local Security Checks | 2024/6/20 | 2024/11/15 | high |
202156 | RHEL 8:ghostscript (RHSA-2024:4462) | Nessus | Red Hat Local Security Checks | 2024/7/10 | 2024/11/7 | high |
58923 | Ubuntu 10.04 LTS / 11.04 / 11.10:ubufox 更新 (USN-1430-2) | Nessus | Ubuntu Local Security Checks | 2012/4/30 | 2019/9/19 | critical |
61306 | Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 thunderbird | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
178144 | Mozilla Firefox < 115.0.2 | Nessus | MacOS X Local Security Checks | 2023/7/11 | 2023/8/18 | high |
178147 | Mozilla Firefox < 115.0.2 | Nessus | Windows | 2023/7/11 | 2023/9/1 | high |
178203 | Outlook C2R 的安全性更新 多個弱點 (2023 年 7 月) | Nessus | Windows | 2023/7/12 | 2025/2/5 | high |
178205 | Microsoft Office 產品 C2R 的安全性更新 (2023 年 7 月) | Nessus | Windows | 2023/7/12 | 2025/3/4 | high |
183448 | Amazon Linux 2:docker (ALASDOCKER-2023-031) | Nessus | Amazon Linux Local Security Checks | 2023/10/20 | 2025/3/3 | critical |
185100 | RHEL 9:toolbox (RHSA-2023:6346) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2025/3/6 | critical |
210743 | Debian dla-3949:ruby-saml - 安全性更新 | Nessus | Debian Local Security Checks | 2024/11/11 | 2024/11/11 | critical |
237184 | Oracle Linux 9 : webkit2gtk3 (ELSA-2025-7995) | Nessus | Oracle Linux Local Security Checks | 2025/5/23 | 2025/5/23 | medium |
237376 | RHEL 9:webkit2gtk3 (RHSA-2025:7995) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | medium |
237898 | Debian dsa-5937:gir1.2-javascriptcoregtk-4.0 - 安全性更新 | Nessus | Debian Local Security Checks | 2025/6/6 | 2025/6/6 | high |
212011 | Debian dsa-5823:gir1.2-javascriptcoregtk-4.0 - 安全性更新 | Nessus | Debian Local Security Checks | 2024/12/2 | 2024/12/2 | high |
213634 | Debian dsa-5840 : chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2025/1/9 | 2025/2/12 | high |
200820 | Ivanti Endpoint Manager < 2022 SU3 權限提升 (SA-2023-06-06) | Nessus | Windows | 2024/6/21 | 2025/7/8 | critical |
175711 | Oracle Linux 9:emacs (ELSA-2023-2626) | Nessus | Oracle Linux Local Security Checks | 2023/5/15 | 2024/10/24 | critical |
135766 | Cisco UCS Director 和 Cisco UCS Director Express for Big Data 多個弱點 (cisco-sa-ucsd-mult-vulns-UNfpdW4E) | Nessus | CISCO | 2020/4/21 | 2024/3/15 | critical |
219654 | Linux Distros 未修補弱點:CVE-2016-5118 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
213629 | RHEL 8 : firefox (RHSA-2025:0144) | Nessus | Red Hat Local Security Checks | 2025/1/9 | 2025/6/5 | high |
213641 | RHEL 9 : firefox (RHSA-2025:0162) | Nessus | Red Hat Local Security Checks | 2025/1/9 | 2025/6/5 | high |
213642 | RHEL 8 : firefox (RHSA-2025:0136) | Nessus | Red Hat Local Security Checks | 2025/1/9 | 2025/6/5 | high |
213662 | RHEL 9 : thunderbird (RHSA-2025:0165) | Nessus | Red Hat Local Security Checks | 2025/1/9 | 2025/6/5 | high |
213961 | Oracle Linux 8:firefox (ELSA-2025-0144) | Nessus | Oracle Linux Local Security Checks | 2025/1/11 | 2025/2/6 | high |
214058 | RHEL 8:thunderbird (RHSA-2025:0284) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/6/5 | high |
214061 | RHEL 8:thunderbird (RHSA-2025:0286) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/6/5 | high |
192772 | Microsoft Windows 10 1903 SEoL | Nessus | Windows | 2024/4/2 | 2024/4/2 | critical |
161414 | Mozilla Firefox ESR < 91.9.1 | Nessus | Windows | 2022/5/20 | 2022/12/30 | high |
161510 | Scientific Linux 安全性更新:SL7.x x86_64 上的 thunderbird (2022:4730) | Nessus | Scientific Linux Local Security Checks | 2022/5/25 | 2022/12/30 | high |
161637 | RHEL 8:thunderbird (RHSA-2022:4769) | Nessus | Red Hat Local Security Checks | 2022/5/27 | 2024/11/8 | high |