66476 | Firefox < 21.0 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/5/16 | 2023/4/25 | critical |
66477 | 早於 17.0.6 的 Thunderbird 17.x 版本的多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/5/16 | 2023/4/25 | critical |
66455 | FreeBSD:mozilla -- 多個弱點 (4a1ca8a4-bd82-11e2-b7a0-d43d7e0c7c02) | Nessus | FreeBSD Local Security Checks | 2013/5/16 | 2022/3/8 | critical |
118178 | macOS < 10.14 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2018/10/18 | 2023/4/25 | critical |
62593 | Oracle Java SE 多種弱點 (2012 年 10 月 CPU) | Nessus | Windows | 2012/10/17 | 2022/4/11 | critical |
189435 | RHCOS 4:OpenShift Container Platform 4.10.56 (RHSA-2023: 1655) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2024/1/26 | critical |
156735 | RHEL 8:firefox (RHSA-2022: 0126) | Nessus | Red Hat Local Security Checks | 2022/1/13 | 2024/11/7 | critical |
156738 | RHEL 8:firefox (RHSA-2022: 0130) | Nessus | Red Hat Local Security Checks | 2022/1/13 | 2024/11/7 | critical |
156796 | CentOS 8:thunderbird (CESA-2022: 0129) | Nessus | CentOS Local Security Checks | 2022/1/18 | 2023/11/20 | critical |
157444 | Mozilla Firefox < 97.0 | Nessus | MacOS X Local Security Checks | 2022/2/8 | 2023/11/13 | critical |
158826 | AlmaLinux 8:thunderbird (ALSA-2022:0129) | Nessus | Alma Linux Local Security Checks | 2022/3/11 | 2023/11/6 | critical |
160465 | Mozilla Firefox < 100.0 | Nessus | Windows | 2022/5/3 | 2023/10/31 | critical |
160635 | RHEL 8:thunderbird (RHSA-2022: 1727) | Nessus | Red Hat Local Security Checks | 2022/5/5 | 2024/11/7 | critical |
160669 | Rocky Linux 8:thunderbird (RLSA-2022:1730) | Nessus | Rocky Linux Local Security Checks | 2022/5/6 | 2023/11/6 | critical |
160682 | CentOS 7 : thunderbird (RHSA-2022:1725) | Nessus | CentOS Local Security Checks | 2022/5/6 | 2024/10/9 | critical |
161059 | Ubuntu 18.04 LTS / 20.04 LTS:Firefox 弱點 (USN-5411-1) | Nessus | Ubuntu Local Security Checks | 2022/5/11 | 2024/8/28 | critical |
161109 | AlmaLinux 8:thunderbird (ALSA-2022:1730) | Nessus | Alma Linux Local Security Checks | 2022/5/12 | 2023/10/27 | critical |
162639 | RHEL 8:firefox (RHSA-2022: 5472) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2024/11/8 | critical |
162811 | Oracle Linux 9:firefox (ELSA-2022-4590) | Nessus | Oracle Linux Local Security Checks | 2022/7/7 | 2024/10/22 | critical |
164853 | RHEL 9:firefox (RHSA-2022: 4590) | Nessus | Red Hat Local Security Checks | 2022/9/8 | 2024/11/7 | critical |
162674 | Debian DLA-3064-1:firefox-esr - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/7/1 | 2023/10/19 | critical |
86384 | Adobe AIR for Mac <= 19.0.0.190 多個弱點 (APSB15-25) | Nessus | MacOS X Local Security Checks | 2015/10/14 | 2019/11/20 | critical |
213960 | Debian dsa-5841:thunderbird - 安全性更新 | Nessus | Debian Local Security Checks | 2025/1/10 | 2025/1/31 | medium |
179327 | RHEL 9:firefox (RHSA-2023: 4462) | Nessus | Red Hat Local Security Checks | 2023/8/3 | 2024/11/7 | critical |
164415 | Oracle Linux 7:firefox (ELSA-2022-6179) | Nessus | Oracle Linux Local Security Checks | 2022/8/25 | 2024/10/22 | high |
166211 | Mozilla Firefox ESR < 102.4 | Nessus | MacOS X Local Security Checks | 2022/10/18 | 2023/1/4 | high |
166486 | RHEL 7:thunderbird (RHSA-2022: 7184) | Nessus | Red Hat Local Security Checks | 2022/10/25 | 2024/11/7 | high |
100664 | Ubuntu 16.04 LTS:Linux 核心弱點 (USN-3312-1) | Nessus | Ubuntu Local Security Checks | 2017/6/7 | 2024/8/27 | critical |
170027 | RHEL 7 / 9:Red Hat JBoss Enterprise Application Platform 7.4 (RHSA-2023: 0163) | Nessus | Red Hat Local Security Checks | 2023/1/13 | 2024/11/7 | critical |
91345 | Allen-Bradley MicroLogix 1400 多個弱點 | Nessus | SCADA | 2016/5/27 | 2025/7/14 | critical |
186939 | RHEL 8:gstreamer1-plugins-bad-free (RHSA-2023: 7841) | Nessus | Red Hat Local Security Checks | 2023/12/15 | 2024/11/7 | high |
187083 | RHEL 8:gstreamer1-plugins-bad-free (RHSA-2023: 7872) | Nessus | Red Hat Local Security Checks | 2023/12/19 | 2024/11/7 | high |
189132 | RHEL 7:gstreamer-plugins-bad-free (RHSA-2024: 0279) | Nessus | Red Hat Local Security Checks | 2024/1/17 | 2024/11/7 | high |
189765 | CentOS 7:gstreamer-plugins-bad-free (RHSA-2024: 0279) | Nessus | CentOS Local Security Checks | 2024/1/30 | 2024/1/30 | high |
194362 | RHEL 7:gstreamer1-plugins-bad-free (RHSA-2024:0013) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
212699 | Debian dsa-5829:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2024/12/12 | 2024/12/19 | high |
212712 | Microsoft Edge (Chromium) < 131.0.2903.99 多個弱點 | Nessus | Windows | 2024/12/12 | 2024/12/13 | high |
200335 | Adobe FrameMaker Publishing Server 2022 < 17.3.0.0 (2022.3.0.0) 特權提升 (APSB24-38) | Nessus | Windows | 2024/6/11 | 2025/4/10 | critical |
212222 | Google Chrome < 131.0.6778.139 多個弱點 | Nessus | MacOS X Local Security Checks | 2024/12/10 | 2024/12/19 | high |
219148 | Linux Distros 未修補弱點:CVE-2015-8812 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | critical |
127961 | GLSA-201908-12:Mozilla Firefox:多個弱點 | Nessus | Gentoo Local Security Checks | 2019/8/20 | 2022/12/6 | critical |
179879 | RHEL 7/8:Red Hat JBoss Core Services Apache HTTP Server 2.4.57 (RHSA-2023: 4629) | Nessus | Red Hat Local Security Checks | 2023/8/15 | 2024/11/7 | critical |
171735 | AlmaLinux 8:php:8.0 (ALSA-2023:0848) | Nessus | Alma Linux Local Security Checks | 2023/2/21 | 2025/1/13 | critical |
171992 | Oracle Linux 9:php (ELSA-2023-0965) | Nessus | Oracle Linux Local Security Checks | 2023/2/28 | 2024/10/22 | critical |
172004 | AlmaLinux 9:php (ALSA-2023:0965) | Nessus | Alma Linux Local Security Checks | 2023/2/28 | 2023/10/18 | critical |
194883 | Debian dla-3805:libqt5concurrent5 - 安全性更新 | Nessus | Debian Local Security Checks | 2024/5/1 | 2025/1/22 | critical |
132682 | Debian DLA-2058-1 : nss 安全性更新 | Nessus | Debian Local Security Checks | 2020/1/7 | 2024/4/1 | critical |
172281 | ClamAV < 0.103.8 / 0.104.x < 0.105.2 / 1.0.0 多個弱點 | Nessus | Misc. | 2023/3/8 | 2025/8/19 | critical |
34476 | MS08-067: Microsoft Windows 伺服器服務特製的 RPC 要求處理不明遠端程式碼執行 (958644) (ECLIPSEDWING) | Nessus | Windows : Microsoft Bulletins | 2008/10/23 | 2020/8/5 | critical |
34821 | MS08-067: 「Server」服務中的弱點可導致遠端程式碼執行 (958644) (未經認證的檢查) | Nessus | Windows | 2008/11/21 | 2025/7/21 | critical |