86408 | Fedora 22:xen-4.5.1-10.fc22 (2015-4896530727) | Nessus | Fedora Local Security Checks | 2015/10/16 | 2021/1/11 | critical |
158691 | Mozilla Firefox ESR < 91.7 | Nessus | MacOS X Local Security Checks | 2022/3/8 | 2023/11/6 | critical |
158692 | Mozilla Firefox ESR < 91.7 | Nessus | Windows | 2022/3/8 | 2023/11/6 | critical |
158693 | Mozilla Firefox < 98.0 | Nessus | MacOS X Local Security Checks | 2022/3/8 | 2023/11/6 | critical |
68802 | Oracle Linux 6:thunderbird (ELSA-2013-0697) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | medium |
74440 | Firefox < 30.0 多個弱點 | Nessus | Windows | 2014/6/11 | 2019/11/26 | critical |
77283 | SeaMonkey < 2.26.1 多個弱點 | Nessus | Windows | 2014/8/20 | 2018/7/27 | critical |
93084 | F5 Networks BIG-IP:OpenJDK 弱點 (SOL17173) | Nessus | F5 Networks Local Security Checks | 2016/8/24 | 2021/3/10 | critical |
88459 | Firefox < 44 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/1/28 | 2019/11/20 | critical |
88589 | Cisco Unified Computing System Manager CGI RCE (CSCur90888) (遠端檢查) | Nessus | CGI abuses | 2016/2/5 | 2019/11/20 | critical |
264115 | Linux Distros 未修補的弱點:CVE-2016-2496 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
79875 | Amazon Linux AMI : docker (ALAS-2014-461) | Nessus | Amazon Linux Local Security Checks | 2014/12/15 | 2019/12/12 | high |
89321 | Fedora 23:xen-4.5.1-10.fc23 (2015-8dc71ade88) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | critical |
72940 | Google Chrome < 33.0.1750.149 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/3/11 | 2019/11/26 | critical |
72955 | FreeBSD:www/chromium --多個弱點 (24cefa4b-a940-11e3-91f2-00262d5ed8ee) | Nessus | FreeBSD Local Security Checks | 2014/3/12 | 2021/1/6 | critical |
73798 | Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 thunderbird | Nessus | Scientific Linux Local Security Checks | 2014/5/1 | 2021/1/14 | critical |
76090 | Debian DSA-2962-1:nspr - 安全性更新 | Nessus | Debian Local Security Checks | 2014/6/18 | 2021/1/11 | critical |
76354 | Ubuntu 14.04 LTS:NSPR 弱點 (USN-2265-1) | Nessus | Ubuntu Local Security Checks | 2014/7/3 | 2024/8/28 | critical |
180230 | Mozilla Firefox ESR < 115.2 | Nessus | MacOS X Local Security Checks | 2023/8/29 | 2023/9/26 | high |
83414 | Ubuntu 14.04 LTS:Module::Signature 弱點 (USN-2607-1) | Nessus | Ubuntu Local Security Checks | 2015/5/13 | 2024/8/27 | critical |
91769 | Amazon Linux AMI:GraphicsMagick (ALAS-2016-717) | Nessus | Amazon Linux Local Security Checks | 2016/6/23 | 2018/4/18 | critical |
81021 | Google Chrome < 40.0.2214.93 Flash Player 多個遠端程式碼執行 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/1/27 | 2022/4/22 | critical |
81225 | GLSA-201502-02:Adobe Flash Player:多個弱點 | Nessus | Gentoo Local Security Checks | 2015/2/9 | 2022/5/25 | critical |
134645 | Oracle Linux 7:Unbreakable Enterprise 核心 (ELSA-2020-5569) | Nessus | Oracle Linux Local Security Checks | 2020/3/18 | 2024/11/1 | critical |
178446 | Google Chrome < 115.0.5790.98 多個弱點 | Nessus | MacOS X Local Security Checks | 2023/7/18 | 2023/8/7 | high |
178727 | Microsoft Edge (Chromium) < 114.0.1901.183 / 115.0.1901.183 多個弱點 | Nessus | Windows | 2023/7/21 | 2023/8/11 | high |
235146 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 / 24.10:Corosync 弱點 (USN-7478-1) | Nessus | Ubuntu Local Security Checks | 2025/5/5 | 2025/5/5 | critical |
159816 | Microsoft Edge (Chromium) < 100.0.1185.44 多個弱點 | Nessus | Windows | 2022/4/18 | 2023/11/1 | critical |
180483 | RHEL 7:thunderbird (RHSA-2023: 4945) | Nessus | Red Hat Local Security Checks | 2023/9/4 | 2024/11/7 | high |
181127 | Oracle Linux 7:firefox (ELSA-2023-5019) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/9/9 | high |
218003 | Linux Distros 未修補弱點:CVE-2013-0788 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
177885 | Debian DSA-5445-1:gst-plugins-good1.0 安全性更新 | Nessus | Debian Local Security Checks | 2023/7/2 | 2025/5/1 | high |
178823 | Amazon Linux 2:gstreamer1-plugins-good (ALAS-2023-2155) | Nessus | Amazon Linux Local Security Checks | 2023/7/26 | 2024/12/18 | high |
178832 | Amazon Linux 2:gstreamer1-plugins-base (ALAS-2023-2154) | Nessus | Amazon Linux Local Security Checks | 2023/7/26 | 2024/12/18 | high |
179246 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04:GStreamer Base Plugin 弱點 (USN-6268-1) | Nessus | Ubuntu Local Security Checks | 2023/8/2 | 2024/8/27 | high |
172281 | ClamAV < 0.103.8 / 0.104.x < 0.105.2 / 1.0.0 多個弱點 | Nessus | Misc. | 2023/3/8 | 2025/8/19 | critical |
195171 | Microsoft Edge (Chromium) < 109.0.1518.95 (CVE-2023-0941) | Nessus | Windows | 2024/5/8 | 2024/5/9 | high |
168821 | Zoom Client for Meetings < 5.3.0 弱點 (ZSB-21003) | Nessus | Windows | 2022/12/15 | 2022/12/16 | critical |
163250 | Debian DSA-5182-1:webkit2gtk - 安全性更新 | Nessus | Debian Local Security Checks | 2022/7/15 | 2025/1/24 | high |
256512 | Linux Distros 未修補弱點:CVE-2018-1000832 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | critical |
178260 | Ubuntu 22.04 LTS/23.04:SpiderMonkey 弱點 (USN-6227-1) | Nessus | Ubuntu Local Security Checks | 2023/7/13 | 2024/8/28 | high |
92512 | Juniper Junos J-Web 服務權限提升 (JSA10754) | Nessus | Junos Local Security Checks | 2016/7/22 | 2018/8/10 | critical |
119501 | H3C / HPE Intelligent Management Center PLAT < 7.3 E0605P06 Multiple Vulnerabilities | Nessus | Misc. | 2018/12/10 | 2022/4/11 | critical |
162168 | Microsoft Edge (Chromium) < 102.0.1245.41 多個弱點 | Nessus | Windows | 2022/6/13 | 2023/3/23 | critical |
179372 | Oracle Linux 8:firefox (ELSA-2023-4468) | Nessus | Oracle Linux Local Security Checks | 2023/8/4 | 2025/9/9 | critical |
179404 | RHEL 8:thunderbird (RHSA-2023: 4493) | Nessus | Red Hat Local Security Checks | 2023/8/7 | 2024/11/7 | critical |
215598 | Azure Linux 3.0 安全性更新:bind (CVE-2023-5679) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
182856 | KB5031427: Windows Server 2012 安全性更新 (2023 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2023/10/10 | 2024/6/17 | critical |
178336 | RHEL 8:java-1.8.0-ibm (RHSA-2023: 4103) | Nessus | Red Hat Local Security Checks | 2023/7/17 | 2024/11/8 | critical |
57204 | SuSE 10 安全性更新:IBM Java (ZYPP 修補程式編號 7504) | Nessus | SuSE Local Security Checks | 2011/12/13 | 2021/1/19 | critical |