88488 | Cisco Unified Computing System Manager CGI RCE (CSCur90888) | Nessus | CISCO | 2016/1/29 | 2019/11/20 | critical |
102739 | CentOS 7:libtasn1 (CESA-2017:1860) | Nessus | CentOS Local Security Checks | 2017/8/25 | 2021/1/4 | critical |
124008 | Adobe Reader < 2015.006.30493 / 2017.011.30138 / 2019.010.20099 多個弱點 (APSB19-17) | Nessus | Windows | 2019/4/12 | 2024/11/21 | critical |
215504 | Azure Linux 3.0 安全性更新:redis / valkey (CVE-2024-46981) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | critical |
190473 | Microsoft Exchange Server 的安全性更新 (2024 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2025/1/17 | critical |
205548 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS:BusyBox 弱點 (USN-6961-1) | Nessus | Ubuntu Local Security Checks | 2024/8/14 | 2025/9/3 | critical |
207054 | Tenable Nessus Agent < 10.7.3 以及先前的多個弱點 (TNS-2024-14) | Nessus | Misc. | 2024/9/12 | 2025/5/27 | critical |
207413 | Debian dla-3893:expat - 安全性更新 | Nessus | Debian Local Security Checks | 2024/9/19 | 2025/3/21 | critical |
210435 | AlmaLinux 8:xmlrpc-c (ALSA-2024:8859) | Nessus | Alma Linux Local Security Checks | 2024/11/6 | 2024/11/6 | critical |
77498 | Firefox ESR 24.x < 24.8 多個弱點 | Nessus | Windows | 2014/9/3 | 2019/11/25 | critical |
77520 | RHEL 5 / 6 : thunderbird (RHSA-2014:1145) | Nessus | Red Hat Local Security Checks | 2014/9/4 | 2021/1/14 | critical |
77599 | SuSE 11.3 安全性更新:MozillaFirefox (SAT 修補程式編號 9687) | Nessus | SuSE Local Security Checks | 2014/9/10 | 2021/1/19 | critical |
77752 | Debian DSA-3028-1:icedove - 安全性更新 | Nessus | Debian Local Security Checks | 2014/9/19 | 2021/1/11 | critical |
86479 | Oracle E-Business 多個弱點 (2015 年 10 月 CPU) | Nessus | Misc. | 2015/10/21 | 2022/4/11 | critical |
87647 | SUSE SLED11 / SLES11 安全性更新:MozillaFirefox (SUSE-SU-2015:2334-1) | Nessus | SuSE Local Security Checks | 2015/12/29 | 2021/1/6 | critical |
87753 | Oracle Linux 5/6/7:thunderbird (ELSA-2016-0001) | Nessus | Oracle Linux Local Security Checks | 2016/1/6 | 2025/4/29 | high |
93467 | MS16-108:Microsoft Exchange Server 的安全性更新 (3185883) | Nessus | Windows : Microsoft Bulletins | 2016/9/13 | 2021/4/20 | high |
170099 | Mozilla Firefox < 109.0 | Nessus | Windows | 2023/1/17 | 2023/9/7 | high |
189266 | Slackware Linux 15.0 / 最新版 tigervnc 多個弱點 (SSA:2024-021-01) | Nessus | Slackware Local Security Checks | 2024/1/21 | 2024/1/29 | critical |
189842 | AlmaLinux 8:tigervnc (ALSA-2024:0607) | Nessus | Alma Linux Local Security Checks | 2024/1/31 | 2024/1/31 | critical |
192054 | Ubuntu 14.04 LTS : X.Org X Server 弱點 (USN-6587-5) | Nessus | Ubuntu Local Security Checks | 2024/3/13 | 2024/10/29 | critical |
104544 | Adobe Flash Player <= 27.0.0.183 (APSB17-33) | Nessus | Windows | 2017/11/14 | 2022/4/11 | critical |
144059 | Microsoft SharePoint Server 2016 的安全性更新 (2020 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2020/12/10 | 2025/8/29 | critical |
100509 | Ubuntu 14.04 LTS / 16.04 LTS:juju-core 弱點 (USN-3300-1) | Nessus | Ubuntu Local Security Checks | 2017/5/30 | 2024/8/27 | critical |
189789 | RHEL 8:tigervnc (RHSA-2024: 0597) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | critical |
240884 | IBM MQ 9.2 < 9.2.0.36 LTS / 9.3 < 9.3.0.30 LTS / 9.3 < 9.4.3 CD / 9.4 < 9.4.0.12 LTS / 9.4.3 (7238314) | Nessus | Misc. | 2025/6/27 | 2025/9/22 | critical |
185518 | Oracle Linux 7:plexus-archiver (ELSA-2023-6886) | Nessus | Oracle Linux Local Security Checks | 2023/11/14 | 2025/9/9 | critical |
189783 | RHEL 8:tigervnc (RHSA-2024:0607) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/8 | critical |
175371 | Mozilla Thunderbird < 102.11 | Nessus | Windows | 2023/5/10 | 2023/6/16 | high |
175920 | RHEL 9:thunderbird (RHSA-2023: 3150) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | high |
175924 | RHEL 8:firefox (RHSA-2023: 3138) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | high |
175936 | RHEL 8:firefox (RHSA-2023: 3140) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | high |
175938 | RHEL 7:firefox (RHSA-2023: 3137) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | high |
175978 | Oracle Linux 7:thunderbird (ELSA-2023-3151) | Nessus | Oracle Linux Local Security Checks | 2023/5/17 | 2024/10/22 | high |
176710 | Amazon Linux 2:thunderbird (ALAS-2023-2051) | Nessus | Amazon Linux Local Security Checks | 2023/6/5 | 2024/12/11 | high |
176982 | Oracle Linux 8:firefox (ELSA-2023-3220) | Nessus | Oracle Linux Local Security Checks | 2023/6/8 | 2025/9/9 | high |
177238 | KB5027230:Windows 10 LTS 1507 安全性更新 (2023 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2023/6/13 | 2024/6/17 | critical |
177522 | Liferay Portal CE 7.4.3.70 < x < 7.4.3.77 多個弱點 | Nessus | CGI abuses | 2023/6/22 | 2024/10/23 | high |
205717 | Amazon Linux 2 : containerd (ALASDOCKER-2024-041) | Nessus | Amazon Linux Local Security Checks | 2024/8/17 | 2024/12/11 | critical |
206327 | Amazon Linux 2:runc (ALASDOCKER-2024-043) | Nessus | Amazon Linux Local Security Checks | 2024/8/29 | 2024/12/11 | critical |
208042 | Amazon Linux 2 : amazon-ecr-credential-helper (ALASNITRO-ENCLAVES-2024-047) | Nessus | Amazon Linux Local Security Checks | 2024/10/2 | 2024/12/11 | critical |
211995 | RHEL 9:firefox (RHSA-2024:10702) | Nessus | Red Hat Local Security Checks | 2024/12/2 | 2025/3/22 | high |
177474 | macOS 13.x < 13.4.1 多個弱點 (HT213813) | Nessus | MacOS X Local Security Checks | 2023/6/21 | 2024/8/14 | high |
167696 | AlmaLinux 9:thunderbird (ALSA-2022:4892) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/4 | critical |
171640 | RHEL 9:firefox (RHSA-2023: 0809) | Nessus | Red Hat Local Security Checks | 2023/2/20 | 2024/11/7 | high |
171646 | RHEL 8:firefox (RHSA-2023: 0808) | Nessus | Red Hat Local Security Checks | 2023/2/20 | 2024/11/7 | high |
232767 | RHEL 8:firefox (RHSA-2025:2485) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |
232796 | RHEL 7:firefox (RHSA-2025:2699) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |
232820 | RHEL 9:firefox (RHSA-2025:2481) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |
207322 | RHEL 8:thunderbird (RHSA-2024:6684) | Nessus | Red Hat Local Security Checks | 2024/9/16 | 2025/3/19 | critical |