197009 | KB5037763:Windows 10 1607 版 / Windows Server 2016 安全性更新 (2024 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2024/5/14 | 2025/2/25 | high |
197033 | Slackware Linux 15.0 / 最新版 mozilla-firefox 多個弱點 (SSA:2024-135-01) | Nessus | Slackware Local Security Checks | 2024/5/14 | 2025/1/23 | high |
197205 | RHEL 8:firefox (RHSA-2024:2887) | Nessus | Red Hat Local Security Checks | 2024/5/16 | 2025/1/23 | high |
197209 | RHEL 9:thunderbird (RHSA-2024:2888) | Nessus | Red Hat Local Security Checks | 2024/5/16 | 2025/1/23 | high |
197602 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10:Thunderbird 弱點 (USN-6782-1) | Nessus | Ubuntu Local Security Checks | 2024/5/22 | 2025/1/23 | high |
200336 | KB5039227:Windows Server 2022 / Azure Stack HCI 22H2 安全性更新 (2024 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2024/6/11 | 2024/12/17 | critical |
200338 | KB5039294:Windows Server 2012 R2 安全性更新 (2024 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2024/6/11 | 2024/12/17 | critical |
200349 | KB5039217:Windows 10 1809 版 / Windows Server 2019 安全性更新 (2024 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2024/6/11 | 2024/12/17 | critical |
200444 | Slackware Linux 15.0 / 最新版 mozilla-thunderbird 多個弱點 (SSA:2024-164-01) | Nessus | Slackware Local Security Checks | 2024/6/12 | 2025/1/23 | high |
201198 | Apache 2.4.x < 2.4.60 多個弱點 | Nessus | Web Servers | 2024/7/1 | 2025/5/2 | critical |
203499 | Google Chrome < 127.0.6533.72 多個弱點 | Nessus | MacOS X Local Security Checks | 2024/7/23 | 2024/8/16 | high |
204747 | Microsoft Edge (Chromium) < 127.0.2651.74 多個弱點 | Nessus | Windows | 2024/7/25 | 2024/8/16 | high |
205015 | Mozilla Firefox ESR < 128.1 | Nessus | MacOS X Local Security Checks | 2024/8/6 | 2024/9/6 | critical |
205454 | KB5041851:Windows Server 2012 安全性更新 (2024 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2024/8/13 | 2024/11/6 | critical |
205510 | RHEL 9:firefox (RHSA-2024:5327) | Nessus | Red Hat Local Security Checks | 2024/8/14 | 2024/11/7 | critical |
205547 | Oracle Linux 9:thunderbird (ELSA-2024-5392) | Nessus | Oracle Linux Local Security Checks | 2024/8/14 | 2024/9/6 | critical |
205557 | RHEL 8 : thunderbird (RHSA-2024:5393) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2024/11/7 | critical |
205560 | RHEL 9 : thunderbird (RHSA-2024:5392) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2025/3/10 | critical |
207793 | Foxit PDF Editor < 13.1.4 多個弱點 | Nessus | Windows | 2024/9/26 | 2025/1/3 | high |
207890 | GLSA-202409-31:Apache HTTPD:多個弱點 | Nessus | Gentoo Local Security Checks | 2024/9/28 | 2025/7/18 | critical |
208065 | Debian dsa-5781:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2024/10/3 | 2025/1/3 | critical |
209274 | Foxit PDF Editor for Mac < 12.1.6 多個弱點 | Nessus | MacOS X Local Security Checks | 2024/10/18 | 2024/12/2 | high |
209442 | Debian dla-3928:ffmpeg - 安全性更新 | Nessus | Debian Local Security Checks | 2024/10/21 | 2025/6/4 | medium |
190481 | KB5034770:Windows Server 2022 / Azure Stack HCI 22H2 安全性更新 (2024 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2024/7/8 | high |
190482 | KB5034768: Windows 10 1809 版/Windows Server 2019 安全性更新 (2024 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2024/6/17 | high |
198035 | Oracle Linux 8:python27:2.7 (ELSA-2024-2987) | Nessus | Oracle Linux Local Security Checks | 2024/5/28 | 2024/11/15 | critical |
202996 | Amazon Linux 2:httpd (ALAS-2024-2594) | Nessus | Amazon Linux Local Security Checks | 2024/7/23 | 2025/5/2 | critical |
204591 | AlmaLinux 8:httpd:2.4 (ALSA-2024:4720) | Nessus | Alma Linux Local Security Checks | 2024/7/24 | 2025/5/2 | critical |
204600 | RHEL 8:httpd:2.4 (RHSA-2024:4830) | Nessus | Red Hat Local Security Checks | 2024/7/24 | 2025/5/2 | critical |
204734 | RHEL 9:httpd (RHSA-2024:4862) | Nessus | Red Hat Local Security Checks | 2024/7/25 | 2025/5/2 | critical |
204874 | RHEL 7:httpd (RHSA-2024:4938) | Nessus | Red Hat Local Security Checks | 2024/7/31 | 2025/5/2 | critical |
205211 | RHEL 9:httpd (RHSA-2024:5138) | Nessus | Red Hat Local Security Checks | 2024/8/8 | 2025/3/28 | critical |
205298 | Oracle Linux 9:httpd (ELSA-2024-5138) | Nessus | Oracle Linux Local Security Checks | 2024/8/9 | 2024/8/22 | critical |
205390 | AlmaLinux 8:httpd:2.4 (ALSA-2024:5193) | Nessus | Alma Linux Local Security Checks | 2024/8/12 | 2025/1/13 | critical |
205456 | KB5041160:Windows Server 2022 / Azure Stack HCI 22H2 安全性更新 (2024 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2024/8/13 | 2024/11/6 | critical |
206600 | RHEL 8 : resource-agents (RHSA-2024:6311) | Nessus | Red Hat Local Security Checks | 2024/9/4 | 2024/11/7 | high |
209344 | Adobe Reader < 15.006.30279 / 15.023.20053 多個弱點 (APSB17-01) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/21 | critical |
210554 | RHEL 8:httpd:2.4 (RHSA-2024:6467) | Nessus | Red Hat Local Security Checks | 2024/11/7 | 2024/11/7 | critical |
232882 | Oracle Linux 9:webkit2gtk3 (ELSA-2025-2864) | Nessus | Oracle Linux Local Security Checks | 2025/3/19 | 2025/3/19 | high |
233222 | RHEL 8:webkit2gtk3 (RHSA-2025:3002) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
234576 | Debian dsa-5903: chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2025/4/17 | 2025/4/17 | high |
235566 | RockyLinux 8:webkit2gtk3 (RLSA-2025:2863) | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | high |
240634 | RHEL 7 : perl-File-Find-Rule (RHSA-2025:9741) | Nessus | Red Hat Local Security Checks | 2025/6/26 | 2025/6/26 | high |
241241 | AlmaLinux 9:php:8.3 (ALSA-2025:7418) | Nessus | Alma Linux Local Security Checks | 2025/7/3 | 2025/7/3 | low |
242192 | Microsoft Edge (Chromium) < 138.0.3351.95 多個弱點 | Nessus | Windows | 2025/7/16 | 2025/7/22 | high |
58037 | Ubuntu 11.10: thunderbird 弱點 (USN-1369-1) | Nessus | Ubuntu Local Security Checks | 2012/2/20 | 2019/9/19 | critical |
106606 | Adobe Flash Player <= 28.0.0.137 釋放後使用遠端程式碼執行 (APSA18-01) (APSB18-03) | Nessus | Windows | 2018/2/5 | 2023/4/25 | critical |
106607 | Adobe Flash Player for Mac <= 28.0.0.137 Use-after-free Remote Code Execution (APSA18-01) (APSB18-03) | Nessus | MacOS X Local Security Checks | 2018/2/5 | 2023/4/25 | critical |
106671 | RHEL 6:flash-plugin (RHSA-2018:0285) (Underminer) | Nessus | Red Hat Local Security Checks | 2018/2/8 | 2024/11/5 | critical |
171718 | RHEL 8:Red Hat Virtualization Host 4.4.z SP 1 安全性更新 batch#4 (oVirt-4.5.3-4) (重要) (RHSA-2023: 0859) | Nessus | Red Hat Local Security Checks | 2023/2/21 | 2024/11/7 | critical |