182134 | Mozilla Firefox < 118.0.1 | Nessus | Windows | 2023/9/28 | 2023/11/1 | high |
182367 | Mozilla Thunderbird < 115.3.1 | Nessus | Windows | 2023/9/29 | 2023/11/1 | high |
182368 | Mozilla Thunderbird < 115.3.1 | Nessus | MacOS X Local Security Checks | 2023/9/29 | 2023/11/1 | high |
182406 | Slackware Linux 15.0 / 最新版 libvpx 弱點 (SSA:2023-273-01) | Nessus | Slackware Local Security Checks | 2023/9/30 | 2023/10/2 | high |
182407 | Slackware Linux 15.0 / 當前版 mozilla-thunderbird 漏洞 (SSA:2023-273-02) | Nessus | Slackware Local Security Checks | 2023/9/30 | 2023/10/2 | high |
182912 | Oracle Linux 9:libvpx (ELSA-2023-5539) | Nessus | Oracle Linux Local Security Checks | 2023/10/11 | 2024/10/22 | high |
97266 | GLSA-201702-23:Dropbear:多個弱點 | Nessus | Gentoo Local Security Checks | 2017/2/21 | 2021/1/11 | critical |
97470 | Cisco Identity Services Engine (ISE) Unsupported Version Detection | Nessus | Misc. | 2017/3/1 | 2020/9/22 | critical |
97626 | Oracle Linux 5 / 6:firefox (ELSA-2017-0459) | Nessus | Oracle Linux Local Security Checks | 2017/3/9 | 2024/10/23 | critical |
97664 | NetGain Enterprise Manager 命令插入 | Nessus | CGI abuses | 2017/3/10 | 2018/6/14 | critical |
97735 | MS17-023:Adobe Flash Player 的安全性更新 (4014329) | Nessus | Windows : Microsoft Bulletins | 2017/3/14 | 2019/11/13 | critical |
97992 | Cisco IOS XE 叢集管理通訊協定 Telnet 選項處理 RCE (cisco-sa-20170317-cmp) | Nessus | CISCO | 2017/3/27 | 2023/4/25 | critical |
99391 | OracleVM 3.2:Unbreakable /等 (OVMSA-2017-0061) | Nessus | OracleVM Local Security Checks | 2017/4/14 | 2021/1/4 | critical |
99595 | Tenable Appliance < 4.5.0 Web UI simpleupload.py 遠端命令執行 (TNS-2017-07) | Nessus | CGI abuses | 2017/4/21 | 2021/2/22 | critical |
99699 | GLSA-201704-04:Adobe Flash Player:多個弱點 | Nessus | Gentoo Local Security Checks | 2017/4/27 | 2021/1/11 | critical |
95741 | GLSA-201612-38:Botan:多個弱點 | Nessus | Gentoo Local Security Checks | 2016/12/13 | 2021/1/11 | critical |
95760 | OracleVM 3.3:Unbreakable /等 (OVMSA-2016-0175) | Nessus | OracleVM Local Security Checks | 2016/12/13 | 2021/1/4 | critical |
95998 | Ubuntu 16.04 LTS:Linux 核心 (Qualcomm Snapdragon) 弱點 (USN-3161-4) | Nessus | Ubuntu Local Security Checks | 2016/12/21 | 2024/8/27 | critical |
96046 | Symantec Endpoint Protection Small Business Edition Unsupported Version Detection | Nessus | Misc. | 2016/12/21 | 2021/10/25 | critical |
96069 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2016-3656) | Nessus | Oracle Linux Local Security Checks | 2016/12/22 | 2024/10/22 | critical |
96072 | OracleVM 3.3:Unbreakable /等 (OVMSA-2016-0180) | Nessus | OracleVM Local Security Checks | 2016/12/22 | 2021/1/4 | critical |
96402 | RHEL 6:核心 (RHSA-2017:0031) | Nessus | Red Hat Local Security Checks | 2017/1/11 | 2024/11/4 | critical |
96449 | HP Operations Orchestration 10.x < 10.70 wsExecutionBridgeService Servlet Java 物件還原序列化 RCE | Nessus | CGI abuses | 2017/1/12 | 2019/11/13 | critical |
96920 | RHEL 6:核心 (RHSA-2017:0215) | Nessus | Red Hat Local Security Checks | 2017/2/1 | 2019/10/24 | critical |
96980 | Ubuntu 14.04 LTS:Linux 核心弱點 (USN-3188-1) | Nessus | Ubuntu Local Security Checks | 2017/2/3 | 2024/8/27 | critical |
97021 | Cisco TelePresence MCU 分割封包重組 RCE | Nessus | CISCO | 2017/2/6 | 2018/7/6 | critical |
69827 | MS13-067:Microsoft SharePoint Server 中的弱點可能允許遠端程式碼執行 (2834052) | Nessus | Windows : Microsoft Bulletins | 2013/9/11 | 2018/11/15 | critical |
70725 | Ubuntu 12.04 LTS / 12.10 / 13.04 / 13.10:thunderbird 弱點 (USN-2010-1) | Nessus | Ubuntu Local Security Checks | 2013/11/1 | 2019/9/19 | critical |
72425 | Ubuntu 12.04 LTS / 12.10 / 13.10:firefox 弱點 (USN-2102-1) | Nessus | Ubuntu Local Security Checks | 2014/2/11 | 2021/1/19 | critical |
134887 | Oracle Linux 8:libvncserver (ELSA-2020-0920) | Nessus | Oracle Linux Local Security Checks | 2020/3/25 | 2025/1/27 | high |
136357 | Mozilla Firefox ESR < 68.8 | Nessus | Windows | 2020/5/7 | 2024/3/13 | critical |
164289 | Apple iOS < 15.6.1 多個弱點 (HT213412) | Nessus | Mobile Devices | 2022/8/19 | 2025/7/14 | high |
164471 | Debian DSA-5219-1:webkit2gtk - 安全性更新 | Nessus | Debian Local Security Checks | 2022/8/27 | 2022/12/6 | high |
165273 | Oracle Linux 9:webkit2gtk3 (ELSA-2022-6634) | Nessus | Oracle Linux Local Security Checks | 2022/9/21 | 2024/10/22 | high |
191022 | Debian dla-3741:engrampa - 安全性更新 | Nessus | Debian Local Security Checks | 2024/2/26 | 2025/1/22 | critical |
141181 | Ubuntu 18.04 LTS:Yaws 弱點 (USN-4569-1) | Nessus | Ubuntu Local Security Checks | 2020/10/5 | 2024/8/27 | critical |
61623 | Flash Player for Mac <= 10.3.183.22 / 11.4.402.264 程式碼執行 (APSB12-19) | Nessus | MacOS X Local Security Checks | 2012/8/22 | 2022/6/8 | critical |
204785 | Progress Telerik Report Server 不安全還原序列化 (CVE-2024-6327) | Nessus | CGI abuses | 2024/7/26 | 2024/11/1 | critical |
209256 | Oracle Enterprise Manager Cloud Control (2024 年 10 月 CPU) | Nessus | Misc. | 2024/10/17 | 2024/10/18 | critical |
227117 | Linux Distros 未修補弱點:CVE-2023-37920 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | critical |
89873 | Firefox < 45 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/3/11 | 2019/11/20 | critical |
89913 | openSUSE 安全性更新:MozillaFirefox / mozilla-nspr / mozilla-nss (openSUSE-2016-332) | Nessus | SuSE Local Security Checks | 2016/3/14 | 2021/1/19 | critical |
54999 | HP Intelligent Management Center 多個弱點 | Nessus | Gain a shell remotely | 2011/6/8 | 2022/4/7 | critical |
241192 | Oracle Linux 8:firefox (ELSA-2025-10074) | Nessus | Oracle Linux Local Security Checks | 2025/7/2 | 2025/7/2 | critical |
202018 | Mozilla Firefox < 128.0 | Nessus | MacOS X Local Security Checks | 2024/7/9 | 2025/7/17 | high |
207565 | GLSA-202409-14:Mbed TLS:多個弱點 | Nessus | Gentoo Local Security Checks | 2024/9/22 | 2024/9/22 | critical |
182416 | Debian DLA-3598-1:libvpx - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/10/2 | 2025/1/22 | high |
182785 | RHEL 8:libvpx (RHSA-2023: 5536) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
182869 | Oracle Linux 8:libvpx (ELSA-2023-5537) | Nessus | Oracle Linux Local Security Checks | 2023/10/10 | 2024/10/22 | high |
81063 | openSUSE 安全性更新:libpng16 (openSUSE-SU-2015:0161-1) | Nessus | SuSE Local Security Checks | 2015/1/29 | 2021/1/19 | critical |