65804 | Thunderbird ESR 17.x < 17.0.5 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/4/4 | 2019/11/27 | critical |
84516 | Fedora 21:trafficserver-5.3.0-1.fc21 (2015-10520) | Nessus | Fedora Local Security Checks | 2015/7/6 | 2021/1/11 | critical |
73243 | Oracle Linux 5 / 6:Unbreakable Enterprise 核心 (ELSA-2014-3016) | Nessus | Oracle Linux Local Security Checks | 2014/3/28 | 2024/11/1 | high |
73723 | Ubuntu 10.04 LTS:linux-ec2 弱點 (USN-2174-1) | Nessus | Ubuntu Local Security Checks | 2014/4/27 | 2021/1/19 | critical |
179673 | ImageMagick < 7.1.1-11 多個弱點 | Nessus | Windows | 2023/8/10 | 2024/6/4 | critical |
197655 | CentOS 8 : gstreamer1-plugins-base (CESA-2024:3088) | Nessus | CentOS Local Security Checks | 2024/5/22 | 2024/12/18 | high |
61897 | Mandrake Linux 安全性公告:cups (MDKSA-2001:023) | Nessus | Mandriva Local Security Checks | 2012/9/6 | 2021/1/6 | critical |
209285 | AlmaLinux 9:webkit2gtk3 (ALSA-2024:8180) | Nessus | Alma Linux Local Security Checks | 2024/10/18 | 2024/10/18 | high |
211496 | Oracle Linux 8:webkit2gtk3 (ELSA-2024-9636) | Nessus | Oracle Linux Local Security Checks | 2024/11/17 | 2025/9/11 | critical |
122236 | Adobe ColdFusion < 11.x < 11u16 / 2016.x < 2016u8 / 2018.x < 2018u2 多個弱點 (APSB19-10) | Nessus | Windows | 2019/2/15 | 2019/10/31 | critical |
65722 | Novell ZENworks Control Center 檔案上傳遠端程式碼執行 | Nessus | Windows | 2013/3/28 | 2018/11/15 | critical |
74006 | SuSE 11.3 安全性更新:Mozilla Firefox (SAT 修補程式編號 9185) | Nessus | SuSE Local Security Checks | 2014/5/14 | 2021/1/19 | critical |
164155 | Google Chrome < 104.0.5112.101 多個弱點 | Nessus | Windows | 2022/8/16 | 2023/10/25 | high |
56492 | FreeBSD:tptest -- pwd 遠端堆疊緩衝區溢位 (5486669e-ea9f-11de-bd9c-00215c6a37bb) | Nessus | FreeBSD Local Security Checks | 2011/10/14 | 2021/1/6 | critical |
70651 | GLSA-201310-16:TPTEST:任意程式碼執行 | Nessus | Gentoo Local Security Checks | 2013/10/27 | 2021/1/6 | critical |
68003 | Oracle Linux 5 : systemtap (ELSA-2010-0124) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | medium |
181818 | Debian DLA-3578-1:lldpd - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/9/23 | 2025/1/22 | critical |
181345 | Microsoft Office 產品 C2R 的安全性更新 多個弱點 (2023 年 9 月) | Nessus | Windows | 2023/9/13 | 2023/10/13 | critical |
101531 | Cisco Prime Collaboration Provisioning ScriptMgr Servlet 驗證繞過 RCE | Nessus | CISCO | 2017/7/13 | 2019/3/6 | critical |
124007 | Adobe Acrobat < 2015.006.30493 / 2017.011.30138 / 2019.010.20099 多個弱點 (APSB19-17) | Nessus | Windows | 2019/4/12 | 2024/11/21 | critical |
205454 | KB5041851:Windows Server 2012 安全性更新 (2024 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2024/8/13 | 2024/11/6 | critical |
51705 | SuSE 10 安全性更新:acroread_ja (ZYPP 修補程式編號 6161) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2022/3/28 | critical |
213288 | Nutanix AOS:多個弱點 (NXSA-AOS-6.10.0.5) | Nessus | Misc. | 2024/12/20 | 2025/7/22 | high |
214715 | Nutanix AHV:多個弱點 (NXSA-AHV-20230302.102005) | Nessus | Misc. | 2025/1/28 | 2025/2/17 | critical |
209256 | Oracle Enterprise Manager Cloud Control (2024 年 10 月 CPU) | Nessus | Misc. | 2024/10/17 | 2025/9/22 | critical |
186295 | GLSA-202311-08:GNU Libmicrohttpd:緩衝區溢位弱點 | Nessus | Gentoo Local Security Checks | 2023/11/27 | 2023/11/27 | critical |
172448 | Debian DSA-5371-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2023/3/10 | 2025/1/24 | high |
214701 | RHEL 8: redis:6 (RHSA-2025:0685) | Nessus | Red Hat Local Security Checks | 2025/1/28 | 2025/9/8 | critical |
60588 | Scientific Linux 安全性更新:SL3.x、SL4.x、SL5.x i386/x86_64 上的 freetype | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
213127 | RHEL 9:gstreamer1-plugins-base (RHSA-2024:11123) | Nessus | Red Hat Local Security Checks | 2024/12/18 | 2025/5/5 | high |
222958 | Mozilla Thunderbird < 136.0 | Nessus | Windows | 2025/3/4 | 2025/3/10 | critical |
265708 | Debian dla-4308:corosync - 安全性更新 | Nessus | Debian Local Security Checks | 2025/9/22 | 2025/9/22 | critical |
207321 | RHEL 8:firefox (RHSA-2024:6682) | Nessus | Red Hat Local Security Checks | 2024/9/16 | 2025/3/19 | critical |
207446 | RHEL 7:firefox 更新 (重要) (RHSA-2024:6838) | Nessus | Red Hat Local Security Checks | 2024/9/19 | 2025/2/3 | critical |
207466 | Debian dsa-5773:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2024/9/19 | 2025/1/3 | high |
209245 | Oracle MySQL Connectors (2024 年 10 月 CPU) | Nessus | Misc. | 2024/10/17 | 2025/4/14 | critical |
209902 | RHEL 8 / 9:OpenShift Container Platform 4.16.z (RHSA-2024:8418) | Nessus | Red Hat Local Security Checks | 2024/10/30 | 2024/10/30 | critical |
211872 | Mozilla Firefox < 133.0 | Nessus | Windows | 2024/11/26 | 2025/3/6 | critical |
212173 | Apple Safari 16.5 多個弱點 (102735) | Nessus | MacOS X Local Security Checks | 2024/12/9 | 2024/12/9 | high |
171322 | Google Chrome < 110.0.5481.77 多個弱點 | Nessus | MacOS X Local Security Checks | 2023/2/10 | 2023/10/24 | high |
174174 | SAP BusinessObjects Business Intelligence Platform < 420、430 資訊洩漏 (3298961) | Nessus | Windows | 2023/4/12 | 2023/4/14 | critical |
174590 | RHEL 9:webkit2gtk3 (RHSA-2023: 1918) | Nessus | Red Hat Local Security Checks | 2023/4/20 | 2024/11/7 | high |
175020 | Amazon Linux 2:thunderbird (ALAS-2023-2028) | Nessus | Amazon Linux Local Security Checks | 2023/5/2 | 2024/12/11 | high |
136486 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 thunderbird (20200511) | Nessus | Scientific Linux Local Security Checks | 2020/5/12 | 2024/3/12 | critical |
188068 | Atlassian Confluence < 8.5.4 RCE (CONFSERVER-93833) | Nessus | CGI abuses | 2024/1/16 | 2024/6/5 | critical |
189531 | Cisco Unified Communications Manager RCE (cisco-sa-cucm-rce-bWNzQcUm) | Nessus | CISCO | 2024/1/25 | 2024/2/2 | critical |
189532 | Cisco Unity Connection RCE (cisco-sa-cucm-rce-bWNzQcUm) | Nessus | CISCO | 2024/1/25 | 2024/2/2 | critical |
190243 | Microsoft Edge (Chromium) < 121.0.2277.112 多個弱點 | Nessus | Windows | 2024/2/8 | 2024/5/3 | critical |
191930 | KB5035854:Windows 11 21H2 版安全性更新 (2024 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2024/3/12 | 2024/12/9 | high |
192578 | Google Chrome < 123.0.6312.86 多個弱點 | Nessus | Windows | 2024/3/26 | 2024/12/20 | high |