187653 | GLSA-202401-04:WebKitGTK+:多個弱點 | Nessus | Gentoo Local Security Checks | 2024/1/5 | 2024/2/28 | critical |
118178 | macOS < 10.14 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2018/10/18 | 2023/4/25 | critical |
127134 | Fortinet FortiGate < 6.2.1 資訊洩露 (FG-IR-19-037) | Nessus | Firewalls | 2019/8/12 | 2022/12/5 | medium |
213467 | CentOS 9 : kernel-5.14.0-547.el9 | Nessus | CentOS Local Security Checks | 2025/1/2 | 2025/2/6 | high |
216061 | RHEL 7:kernel-rt (RHSA-2025:1280) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
216066 | RHEL 7:核心 (RHSA-2025:1281) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
232318 | Ubuntu 24.04 LTS : Linux 核心弱點 (USN-7325-2) | Nessus | Ubuntu Local Security Checks | 2025/3/10 | 2025/3/10 | high |
66476 | Firefox < 21.0 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/5/16 | 2023/4/25 | critical |
66477 | 早於 17.0.6 的 Thunderbird 17.x 版本的多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/5/16 | 2023/4/25 | critical |
66455 | FreeBSD:mozilla -- 多個弱點 (4a1ca8a4-bd82-11e2-b7a0-d43d7e0c7c02) | Nessus | FreeBSD Local Security Checks | 2013/5/16 | 2022/3/8 | critical |
155924 | Debian DLA-2840-1:roundcube - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2021/12/8 | 2023/6/22 | critical |
66458 | RHEL 5 / 6 : acroread (RHSA-2013:0826) | Nessus | Red Hat Local Security Checks | 2013/5/16 | 2022/3/29 | critical |
100054 | Windows Server 2012 的 2017 年 5 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2017/5/9 | 2025/2/18 | critical |
100057 | Windows 8.1 和 Windows Server 2012 R2 的 2017 年 5 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2017/5/9 | 2025/2/18 | critical |
100060 | KB4019473:Windows 10 版本 1511 的 2017 年 5 月累積更新 | Nessus | Windows : Microsoft Bulletins | 2017/5/9 | 2025/2/18 | critical |
156164 | Apache Log4Shell CVE-2021-45046 繞過遠端程式碼執行 | Nessus | Web Servers | 2021/12/17 | 2025/7/14 | critical |
133528 | Apple iOS < 13.3.1 多個弱點 | Nessus | Mobile Devices | 2020/2/6 | 2025/7/14 | high |
133727 | Apple TV < 13.3.1 多個弱點 | Nessus | Misc. | 2020/2/18 | 2022/6/27 | high |
191714 | macOS 12.x < 12.7.4 多個弱點 (HT214083) | Nessus | MacOS X Local Security Checks | 2024/3/7 | 2024/8/14 | high |
152433 | KB5005106: Windows 8.1 和 Windows Server 2012 R2 的安全性更新 (2021 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2021/8/10 | 2024/6/17 | critical |
155153 | RHEL 8:GNOME (RHSA-2021:4381) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2024/11/7 | critical |
84956 | RHEL 6: java-1.6.0-ibm (RHSA-2015:1486) | Nessus | Red Hat Local Security Checks | 2015/7/23 | 2025/4/15 | critical |
85373 | RHEL 5 / 6:Red Hat Satellite IBM Java Runtime (RHSA-2015:1604) (Logjam) | Nessus | Red Hat Local Security Checks | 2015/8/13 | 2023/4/25 | medium |
86543 | Oracle Java SE 多個弱點 (2015 年 10 月 CPU) (Unix) | Nessus | Misc. | 2015/10/22 | 2024/6/20 | critical |
86561 | RHEL 5 / 6 / 7 : java-1.7.0-oracle (RHSA-2015:1927) | Nessus | Red Hat Local Security Checks | 2015/10/23 | 2024/11/4 | critical |
86731 | openSUSE 安全性更新:java-1_8_0-openjdk (openSUSE-2015-696) | Nessus | SuSE Local Security Checks | 2015/11/5 | 2022/3/8 | critical |
87099 | RHEL 5 / 6:java-1.5.0-ibm (RHSA-2015:2518) | Nessus | Red Hat Local Security Checks | 2015/11/30 | 2023/4/25 | critical |
87277 | SUSE SLES11 安全性更新:java-1_7_0-ibm (SUSE-SU-2015:2216-1) (FREAK) | Nessus | SuSE Local Security Checks | 2015/12/9 | 2024/6/18 | critical |
160544 | Spring Data Commons < 1.13.11 / 2.x < 2.0.6 RCE | Nessus | Misc. | 2022/5/5 | 2024/10/23 | critical |
181235 | Google Chrome < 116.0.5845.187 弱點 | Nessus | Windows | 2023/9/11 | 2023/10/2 | high |
181348 | Mozilla Thunderbird < 102.15.1 | Nessus | MacOS X Local Security Checks | 2023/9/13 | 2023/10/6 | high |
181349 | Mozilla Firefox < 117.0.1 | Nessus | Windows | 2023/9/13 | 2023/10/6 | high |
181350 | Mozilla Thunderbird < 115.2.2 | Nessus | MacOS X Local Security Checks | 2023/9/13 | 2023/10/6 | high |
181357 | Mozilla Firefox ESR < 115.2.1 | Nessus | Windows | 2023/9/13 | 2023/10/6 | high |
181397 | Slackware Linux 15.0 / 當前版 mozilla-thunderbird 漏洞 (SSA:2023-256-04) | Nessus | Slackware Local Security Checks | 2023/9/14 | 2023/10/2 | high |
181426 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04:libwebp 弱點 (USN-6369-1) | Nessus | Ubuntu Local Security Checks | 2023/9/14 | 2024/8/29 | high |
181449 | Slackware Linux 15.0 / 最新版 libwebp 弱點 (SSA:2023-257-01) | Nessus | Slackware Local Security Checks | 2023/9/14 | 2023/10/2 | high |
181509 | Debian DSA-5498-1:thunderbird - 安全性更新 | Nessus | Debian Local Security Checks | 2023/9/17 | 2025/1/27 | high |
181530 | RHEL 7:thunderbird (RHSA-2023:5191) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |
181531 | RHEL 8:thunderbird (RHSA-2023:5202) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/11 | high |
181533 | RHEL 8:firefox (RHSA-2023:5198) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/11 | high |
181572 | Oracle Linux 7:firefox (ELSA-2023-5197) | Nessus | Oracle Linux Local Security Checks | 2023/9/19 | 2024/10/23 | high |
181599 | RHEL 8:libwebp (RHSA-2023:5222) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2024/11/8 | high |
181624 | RHEL 8:libwebp: critical (RHSA-2023:5236) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2024/11/11 | high |
181629 | Rocky Linux 8:firefox (RLSA-2023:5184) | Nessus | Rocky Linux Local Security Checks | 2023/9/19 | 2023/10/6 | high |
181808 | AlmaLinux 8:firefox (ALSA-2023:5184) | Nessus | Alma Linux Local Security Checks | 2023/9/22 | 2023/10/6 | high |
182730 | Rocky Linux 8:thunderbird (RLSA-2023:5201) | Nessus | Rocky Linux Local Security Checks | 2023/10/6 | 2023/10/9 | high |
187246 | CentOS 7:firefox (RHSA-2023: 5197) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/25 | high |
103130 | KB4038788:Windows 10 1703 版 2017 年 9 月累積更新 | Nessus | Windows : Microsoft Bulletins | 2017/9/12 | 2024/6/17 | high |
103132 | Windows Server 2012 的 2017 年 9 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2017/9/12 | 2024/6/17 | critical |