183156 | Ubuntu 16.04 ESM / 18.04 ESM:Node.js 弱點 (USN-4796-1) | Nessus | Ubuntu Local Security Checks | 2023/10/16 | 2024/8/27 | high |
237426 | Debian dsa-5928:libvpx-dev - 安全更新 | Nessus | Debian Local Security Checks | 2025/5/28 | 2025/5/28 | medium |
237459 | RHEL 9:firefox (RHSA-2025:8293) | Nessus | Red Hat Local Security Checks | 2025/5/29 | 2025/6/5 | medium |
237622 | Debian dla-4201libvpx-dev - 安全性更新 | Nessus | Debian Local Security Checks | 2025/5/31 | 2025/5/31 | medium |
238487 | RHEL 9:firefox (RHSA-2025:9073) | Nessus | Red Hat Local Security Checks | 2025/6/16 | 2025/6/16 | medium |
240065 | RHEL 9:libvpx (RHSA-2025:9118) | Nessus | Red Hat Local Security Checks | 2025/6/16 | 2025/6/16 | medium |
240068 | RHEL 9libvpx (RHSA-2025:9124) | Nessus | Red Hat Local Security Checks | 2025/6/16 | 2025/6/16 | medium |
240071 | RHEL 9libvpx (RHSA-2025:9123) | Nessus | Red Hat Local Security Checks | 2025/6/16 | 2025/6/16 | medium |
240072 | RHEL 8libvpx (RHSA-2025:9127) | Nessus | Red Hat Local Security Checks | 2025/6/16 | 2025/6/16 | medium |
62981 | RHEL 5 / 6 : thunderbird (RHSA-2012:1483) | Nessus | Red Hat Local Security Checks | 2012/11/21 | 2021/1/14 | high |
62996 | Thunderbird 16.x 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2012/11/21 | 2019/12/4 | critical |
63025 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10:firefox 弱點 (USN-1638-1) | Nessus | Ubuntu Local Security Checks | 2012/11/23 | 2019/9/19 | critical |
63193 | Debian DSA-2583-1 : iceweasel - 數個弱點 | Nessus | Debian Local Security Checks | 2012/12/9 | 2021/1/11 | critical |
74826 | openSUSE 安全性更新:xulrunner (openSUSE-SU-2012:1586-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
96884 | Debian DLA-809-1:tcpdump 安全性更新 | Nessus | Debian Local Security Checks | 2017/1/31 | 2021/1/11 | critical |
139659 | Ubuntu 16.04 LTS / 18.04 LTS:Salt 弱點 (USN-4459-1) | Nessus | Ubuntu Local Security Checks | 2020/8/18 | 2024/8/27 | critical |
162027 | Microsoft Publisher 產品 C2R 的安全性更新 (2020 年 4 月) | Nessus | Windows | 2022/6/10 | 2022/12/14 | high |
162070 | Microsoft Visio 產品 C2R 的安全性更新 (2020 年 4 月) | Nessus | Windows | 2022/6/10 | 2022/12/14 | high |
170779 | Rocky Linux 8:prometheus-jmx-exporter (RLSA-2022:9058) | Nessus | Rocky Linux Local Security Checks | 2023/1/30 | 2023/9/5 | critical |
81736 | MS15-021:Adobe 字型驅動程式中的弱點可允許遠端程式碼執行 (3032323) | Nessus | Windows : Microsoft Bulletins | 2015/3/10 | 2019/11/22 | high |
161063 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 核心弱點 (USN-5415-1) | Nessus | Ubuntu Local Security Checks | 2022/5/12 | 2024/8/28 | high |
161415 | Mozilla Firefox < 100.0.2 | Nessus | Windows | 2022/5/20 | 2022/12/30 | high |
161451 | Ubuntu 18.04 LTS / 20.04 LTS:Firefox 弱點 (USN-5434-1) | Nessus | Ubuntu Local Security Checks | 2022/5/24 | 2024/8/27 | high |
161490 | RHEL 7:thunderbird (RHSA-2022: 4730) | Nessus | Red Hat Local Security Checks | 2022/5/24 | 2024/11/7 | high |
161631 | RHEL 8:firefox (RHSA-2022: 4767) | Nessus | Red Hat Local Security Checks | 2022/5/27 | 2024/11/7 | high |
161642 | RHEL 8:firefox (RHSA-2022: 4776) | Nessus | Red Hat Local Security Checks | 2022/5/27 | 2024/11/7 | high |
181520 | RHEL 6:busybox (RHSA-2023: 5178) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/7 | critical |
218001 | Linux Distros 未修補弱點:CVE-2013-0767 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
220014 | Linux Distros 未修補弱點:CVE-2016-8575 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
221011 | Linux Distros 未修補弱點:CVE-2017-5482 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
224301 | Linux Distros 未修補弱點:CVE-2021-47360 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
224602 | Linux Distros 未修補弱點:CVE-2022-28390 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
60632 | Scientific Linux 安全性更新:i386/x86_64 上 SL 5.x 的 nspr 與 nss | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
130963 | Ubuntu 19.10:Linux 核心弱點 (USN-4183-1) | Nessus | Ubuntu Local Security Checks | 2019/11/13 | 2024/4/11 | critical |
130965 | Ubuntu 16.04 LTS / 18.04 LTS:Linux 核心弱點 (USN-4185-1) | Nessus | Ubuntu Local Security Checks | 2019/11/13 | 2024/8/28 | high |
130982 | Debian DSA-4564-1:linux - 安全性更新 | Nessus | Debian Local Security Checks | 2019/11/14 | 2024/4/11 | high |
131011 | Ubuntu 19.10:Linux 核心弱點 (USN-4183-2) | Nessus | Ubuntu Local Security Checks | 2019/11/14 | 2024/4/11 | critical |
131208 | OracleVM 3.4:Unbreakable /等 (OVMSA-2019-0056) | Nessus | OracleVM Local Security Checks | 2019/11/22 | 2024/4/10 | high |
240466 | GLSA-202506-01 : Emacs: 多個弱點 | Nessus | Gentoo Local Security Checks | 2025/6/25 | 2025/6/25 | high |
170390 | RHEL 9:firefox (RHSA-2023: 0286) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
170635 | RHEL 8:thunderbird (RHSA-2023: 0457) | Nessus | Red Hat Local Security Checks | 2023/1/25 | 2024/11/7 | high |
170641 | RHEL 9:thunderbird (RHSA-2023: 0461) | Nessus | Red Hat Local Security Checks | 2023/1/25 | 2024/11/7 | high |
170670 | Mozilla Thunderbird < 102.7 | Nessus | MacOS X Local Security Checks | 2023/1/26 | 2023/10/24 | high |
170685 | RHEL 9:thunderbird (RHSA-2023: 0476) | Nessus | Red Hat Local Security Checks | 2023/1/26 | 2024/11/7 | high |
190147 | CentOS 8:firefox (CESA-2023: 0288) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
201927 | Juniper SSR 迴避安全機制 (JSA83126) | Nessus | Misc. | 2024/7/5 | 2024/7/8 | critical |
205288 | Ubuntu 18.04 LTS/20.04 LTS:Linux 核心 (Oracle) 弱點 (USN-6953-1) | Nessus | Ubuntu Local Security Checks | 2024/8/9 | 2024/8/27 | high |
206121 | Ubuntu 18.04 LTS:Linux 核心 (Raspberry Pi) 弱點 (USN-6979-1) | Nessus | Ubuntu Local Security Checks | 2024/8/22 | 2024/8/27 | high |
217010 | CentOS 9:microcode_ctl-20250211-1.el9 | Nessus | CentOS Local Security Checks | 2025/3/3 | 2025/3/3 | high |
230292 | Linux Distros 未修補弱點:CVE-2024-56717 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | medium |