93201 | F5 Networks BIG-IP:OpenSSL 弱點 (SOL52349521) | Nessus | F5 Networks Local Security Checks | 2016/8/30 | 2019/1/4 | critical |
93377 | 早於 5.6.33 的 MySQL 5.6.x 版本的多個弱點 | Nessus | Databases | 2016/9/8 | 2019/11/14 | critical |
93510 | Ubuntu 14.04 LTS / 16.04 LTS:MySQL 弱點 (USN-3078-1) | Nessus | Ubuntu Local Security Checks | 2016/9/15 | 2024/8/27 | critical |
93564 | Debian DLA-624-1:mysql-5.5 安全性更新 | Nessus | Debian Local Security Checks | 2016/9/19 | 2021/1/11 | critical |
93582 | FreeBSD:mysql 中的遠端程式碼執行弱點及其變體 CVE 2016-6662 (b64a7389-7c27-11e6-8aaa-5404a68ad561) | Nessus | FreeBSD Local Security Checks | 2016/9/19 | 2021/1/4 | critical |
94166 | MySQL 5.6.x < 5.6.34 多個弱點 (2016 年 10 月 CPU) (SWEET32) | Nessus | Databases | 2016/10/20 | 2019/11/14 | critical |
94558 | RHEL 7:mariadb (RHSA-2016:2595) | Nessus | Red Hat Local Security Checks | 2016/11/4 | 2019/10/24 | critical |
96753 | Oracle Linux 6:mysql (ELSA-2017-0184) | Nessus | Oracle Linux Local Security Checks | 2017/1/25 | 2024/10/22 | critical |
96756 | RHEL 6:mysql (RHSA-2017:0184) | Nessus | Red Hat Local Security Checks | 2017/1/25 | 2024/11/4 | critical |
100094 | RHEL 6:java-1.7.1-ibm (RHSA-2017:1216) | Nessus | Red Hat Local Security Checks | 2017/5/10 | 2023/5/14 | critical |
103633 | RHEL 5:dnsmasq (RHSA-2017:2841) | Nessus | Red Hat Local Security Checks | 2017/10/3 | 2020/5/8 | critical |
106495 | pfSense < 2.2.3 多個弱點 (SA-15_07) (Logjam) | Nessus | Firewalls | 2018/1/31 | 2022/12/5 | critical |
107004 | Cisco ASA 遠端程式碼執行和拒絕服務弱點 (cisco-sa-20180129-asa1) (destructive check) | Nessus | CISCO | 2018/2/26 | 2020/9/28 | critical |
181877 | Mozilla Firefox ESR < 115.3 | Nessus | Windows | 2023/9/26 | 2023/10/6 | critical |
181882 | Mozilla Thunderbird < 115.3 | Nessus | MacOS X Local Security Checks | 2023/9/26 | 2023/10/6 | critical |
181901 | Slackware Linux 15.0 / 最新版 mozilla-firefox 多個弱點 (SSA:2023-269-01) | Nessus | Slackware Local Security Checks | 2023/9/26 | 2023/10/6 | critical |
182610 | Oracle Linux 9:thunderbird (ELSA-2023-5435) | Nessus | Oracle Linux Local Security Checks | 2023/10/5 | 2024/10/22 | critical |
182620 | Rocky Linux 8:thunderbird (RLSA-2023:5428) | Nessus | Rocky Linux Local Security Checks | 2023/10/5 | 2023/11/1 | critical |
182959 | Oracle Linux 7:thunderbird (ELSA-2023-5475) | Nessus | Oracle Linux Local Security Checks | 2023/10/12 | 2024/10/22 | critical |
187228 | CentOS 7:thunderbird (RHSA-2023: 5475) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | critical |
190134 | CentOS 8:thunderbird (CESA-2023: 5428) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | critical |
189364 | Mozilla Firefox < 122.0 | Nessus | Windows | 2024/1/23 | 2024/6/18 | high |
189465 | Debian dsa-5605:thunderbird - 安全性更新 | Nessus | Debian Local Security Checks | 2024/1/24 | 2025/1/24 | high |
189816 | RHEL 8:firefox (RHSA-2024: 0559) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | high |
189848 | Debian dla-3727:firefox-esr - 安全性更新 | Nessus | Debian Local Security Checks | 2024/1/31 | 2025/1/22 | high |
189861 | Oracle Linux 8:thunderbird (ELSA-2024-0609) | Nessus | Oracle Linux Local Security Checks | 2024/1/31 | 2024/9/21 | high |
189910 | AlmaLinux 9:firefox (ALSA-2024:0603) | Nessus | Alma Linux Local Security Checks | 2024/2/1 | 2024/2/23 | high |
190445 | CentOS 8:thunderbird (CESA-2024: 0609) | Nessus | CentOS Local Security Checks | 2024/2/13 | 2024/2/23 | high |
205222 | Microsoft Edge (Chromium) < 127.0.2651.98 多個弱點 | Nessus | Windows | 2024/8/8 | 2024/8/30 | critical |
189792 | RHEL 7:thunderbird (RHSA-2024: 0601) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | high |
189798 | RHEL 8:firefox (RHSA-2024: 0596) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | high |
189827 | RHEL 8:firefox (RHSA-2024: 0622) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | high |
189854 | RHEL 8:thunderbird (RHSA-2024: 0619) | Nessus | Red Hat Local Security Checks | 2024/1/31 | 2024/11/7 | high |
160637 | RHEL 8:thunderbird (RHSA-2022: 1730) | Nessus | Red Hat Local Security Checks | 2022/5/5 | 2024/11/7 | critical |
164847 | RHEL 9:thunderbird (RHSA-2022: 4589) | Nessus | Red Hat Local Security Checks | 2022/9/8 | 2024/11/7 | critical |
179425 | Debian DLA-3518-1:openimageio - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/8/8 | 2025/1/22 | critical |
226181 | Linux Distros 未修補弱點:CVE-2023-24531 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
232540 | Debian dsa-5876:thunderbird - 安全性更新 | Nessus | Debian Local Security Checks | 2025/3/10 | 2025/4/3 | critical |
82899 | VMware vCenter Chargeback Manager 多個 Java 弱點 (VMSA-2015-0003) (POODLE) | Nessus | Windows | 2015/4/20 | 2018/11/15 | critical |
88829 | openSUSE 安全性更新:glibc (openSUSE-2016-224) | Nessus | SuSE Local Security Checks | 2016/2/18 | 2024/6/18 | critical |
88855 | openSUSE 安全性更新:glibc (openSUSE-2016-233) | Nessus | SuSE Local Security Checks | 2016/2/19 | 2024/6/18 | critical |
90668 | RHEL 6: java-1.7.0-openjdk (RHSA-2016:0675) | Nessus | Red Hat Local Security Checks | 2016/4/22 | 2025/4/15 | critical |
96758 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 mysql | Nessus | Scientific Linux Local Security Checks | 2017/1/25 | 2021/1/14 | critical |
75267 | openSUSE 安全性更新:flash-player (openSUSE-SU-2014:0277-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2024/9/17 | critical |
85588 | Debian DSA-3339-1:openjdk-6 - 安全性更新 (Bar Mitzvah) (Logjam) | Nessus | Debian Local Security Checks | 2015/8/24 | 2022/12/5 | low |
92116 | Fedora 23:community-mysql (2016-7c48036d73) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | critical |
99030 | HPE Intelligent Management Center 7.2 E0403P06 Multiple Vulnerabilities | Nessus | Misc. | 2017/3/28 | 2022/4/11 | critical |
178039 | Slackware Linux 15.0 / 最新版 mozilla-thunderbird 多個弱點 (SSA:2023-188-01) | Nessus | Slackware Local Security Checks | 2023/7/8 | 2023/7/12 | high |
178253 | RHEL 8:firefox (RHSA-2023: 4072) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/8 | high |
178254 | RHEL 8:firefox (RHSA-2023: 4076) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |