69726 | Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2013-167) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2018/4/18 | critical |
70710 | Firefox ESR 24.x < 24.1 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/10/31 | 2019/11/27 | critical |
72284 | Flash Player <= 11.7.700.260 / 12.0.0.43 不明的遠端程式碼執行 (APSB14-04) | Nessus | Windows | 2014/2/4 | 2024/9/17 | critical |
72285 | Flash Player for Mac <= 11.7.700.260 / 12.0.0.43 不明的遠端程式碼執行 (APSB14-04) | Nessus | MacOS X Local Security Checks | 2014/2/4 | 2024/9/17 | critical |
72313 | FreeBSD:linux-flashplugin -- 多個弱點 (b7a7576d-8e0a-11e3-9976-9c4e36909cc0) | Nessus | FreeBSD Local Security Checks | 2014/2/5 | 2024/9/17 | critical |
73088 | Oracle Linux 5 / 6:firefox (ELSA-2014-0310) | Nessus | Oracle Linux Local Security Checks | 2014/3/19 | 2025/4/29 | critical |
73113 | RHEL 5 / 6:thunderbird (RHSA-2014:0316) | Nessus | Red Hat Local Security Checks | 2014/3/20 | 2025/3/20 | critical |
74933 | openSUSE 安全性更新:java-1_7_0-openjdk (openSUSE-SU-2013:0509-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
75216 | openSUSE 安全性更新:seamonkey (openSUSE-SU-2013:1788-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
75841 | openSUSE 安全性更新:flash-player (openSUSE-SU-2012:0265-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/6/8 | critical |
78976 | RHEL 5 / 6:Satellite Server 中的 IBM Java Runtime (RHSA-2013:1456) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2022/12/5 | critical |
80998 | Flash Player <= 16.0.0.287 不明程式碼執行 (APSA15-01 / APSB15-03) | Nessus | Windows | 2015/1/26 | 2022/4/22 | critical |
80999 | Flash Player For Mac <= 16.0.0.287 不明的程式碼執行 (APSA15-01) | Nessus | MacOS X Local Security Checks | 2015/1/26 | 2022/4/22 | critical |
81009 | FreeBSD:Adobe Flash Player -- 重大弱點 (37a87ade-a59f-11e4-958e-0011d823eebd) | Nessus | FreeBSD Local Security Checks | 2015/1/27 | 2022/4/22 | critical |
81867 | FreeBSD:Adobe Flash Player -- 重大弱點 (8b3ecff5-c9b2-11e4-b71f-00bd5af88c00) | Nessus | FreeBSD Local Security Checks | 2015/3/17 | 2021/1/6 | critical |
81868 | openSUSE 安全性更新:flash-player (openSUSE-2015-225) | Nessus | SuSE Local Security Checks | 2015/3/17 | 2021/1/19 | critical |
82008 | GLSA-201503-09:Adobe Flash Player:多個弱點 | Nessus | Gentoo Local Security Checks | 2015/3/24 | 2021/1/11 | critical |
83698 | SUSE SLED12 安全性更新:flash-player (SUSE-SU-2015:0491-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/6 | critical |
84159 | Adobe AIR for Mac <= 17.0.0.124 多個弱點 (APSB15-05) | Nessus | MacOS X Local Security Checks | 2015/6/12 | 2019/11/22 | critical |
85326 | Adobe Flash Player <= 18.0.0.209 多個弱點 (APSB15-19) | Nessus | Windows | 2015/8/11 | 2024/1/16 | critical |
85328 | Adobe Flash Player <= 18.0.0.209 多個弱點 (APSB15-19) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/8/11 | 2024/1/16 | critical |
85370 | FreeBSD:Adobe Flash Player -- 重大弱點 (f3778328-d288-4b39-86a4-65877331eaf7) | Nessus | FreeBSD Local Security Checks | 2015/8/13 | 2024/1/16 | critical |
85378 | SUSE SLED12 安全性更新:flash-player (SUSE-SU-2015:1374-1) | Nessus | SuSE Local Security Checks | 2015/8/13 | 2024/1/16 | critical |
85568 | Google Chrome < 44.0.2403.155 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/8/20 | 2024/1/16 | critical |
87063 | SUSE SLES10 安全性更新:Mozilla Firefox (SUSE-SU-2015:2081-1) | Nessus | SuSE Local Security Checks | 2015/11/25 | 2021/1/6 | critical |
96453 | Adobe Reader < 15.006.30279 / 15.023.20053 多個弱點 (APSB17-01) | Nessus | Windows | 2017/1/12 | 2024/11/21 | critical |
96455 | Adobe Reader < 11.0.19 / 15.006.30279 / 15.023.20053 Multiple Vulnerabilities (APSB17-01) (macOS) | Nessus | MacOS X Local Security Checks | 2017/1/12 | 2019/11/13 | critical |
110396 | Adobe Flash Player for Mac <= 29.0.0.171 (APSB18-19) | Nessus | MacOS X Local Security Checks | 2018/6/7 | 2022/5/25 | critical |
110397 | Adobe Flash Player <= 29.0.0.171 (APSB18-19) | Nessus | Windows | 2018/6/7 | 2022/5/25 | critical |
110414 | KB4287903:Adobe Flash Player 的安全性更新 (2018 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2018/6/8 | 2022/5/25 | critical |
132859 | KB4534273:Windows 10 1809 版與 Windows Server 2019 的 2020 年 1 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/1/14 | 2024/6/17 | critical |
132860 | KB4534276:Windows 10 1709 版的 2020 年 1 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/1/14 | 2024/6/17 | critical |
136998 | Oracle WebCenter Sites 多個弱點 (2017 年 4 月 CPU) | Nessus | Windows | 2020/6/1 | 2024/7/26 | critical |
242931 | RHEL 10:sqlite (RHSA-2025:11933) | Nessus | Red Hat Local Security Checks | 2025/7/28 | 2025/7/28 | high |
242957 | RHEL 9:sqlite (RHSA-2025:11992) | Nessus | Red Hat Local Security Checks | 2025/7/29 | 2025/7/29 | high |
242987 | RHEL 9:sqlite (RHSA-2025:12036) | Nessus | Red Hat Local Security Checks | 2025/7/29 | 2025/7/29 | high |
243119 | RockyLinux 8:socat (RLSA-2025:11042) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | critical |
243133 | RockyLinux 8:thunderbird (RLSA-2025:8756) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
243162 | RockyLinux 8:webkit2gtk3 (RLSA-2025:8046) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | medium |
55483 | SuSE 11.1 安全性更新:Mozilla Firefox (SAT 修補程式編號 4804) | Nessus | SuSE Local Security Checks | 2011/7/1 | 2021/1/19 | critical |
57874 | Ubuntu 10.04 LTS / 10.10 : xulrunner-1.9.2 弱點 (USN-1353-1) | Nessus | Ubuntu Local Security Checks | 2012/2/9 | 2019/9/19 | critical |
78475 | Google Chrome < 38.0.2125.104 多個弱點 | Nessus | Windows | 2014/10/15 | 2022/5/25 | critical |
100053 | Adobe Flash Player for Mac <= 25.0.0.163 Multiple Vulnerabilities (APSB17-15) | Nessus | MacOS X Local Security Checks | 2017/5/9 | 2019/11/13 | critical |
100791 | Microsoft 安全性公告 4025685:舊版平台指引 (XP / 2003) (EXPLODINGCAN) | Nessus | Windows : Microsoft Bulletins | 2017/6/14 | 2022/5/25 | critical |
104697 | GLSA-201711-16:CouchDB:多個弱點 | Nessus | Gentoo Local Security Checks | 2017/11/20 | 2021/1/11 | critical |
179226 | Mozilla Thunderbird < 102.14 | Nessus | MacOS X Local Security Checks | 2023/8/2 | 2023/8/7 | critical |
179231 | Mozilla Thunderbird < 115.1 | Nessus | MacOS X Local Security Checks | 2023/8/2 | 2023/8/7 | critical |
179324 | RHEL 7:firefox (RHSA-2023: 4461) | Nessus | Red Hat Local Security Checks | 2023/8/3 | 2024/11/7 | critical |
179325 | RHEL 8:firefox (RHSA-2023: 4468) | Nessus | Red Hat Local Security Checks | 2023/8/3 | 2024/11/7 | critical |
179399 | RHEL 8:thunderbird (RHSA-2023:4497) | Nessus | Red Hat Local Security Checks | 2023/8/7 | 2024/11/7 | critical |