215106 | RHEL 8:firefox (RHSA-2025:1135) | Nessus | Red Hat Local Security Checks | 2025/2/7 | 2025/6/5 | critical |
215108 | RHEL 9:firefox (RHSA-2025:1140) | Nessus | Red Hat Local Security Checks | 2025/2/7 | 2025/6/5 | critical |
216064 | RHEL 8:thunderbird (RHSA-2025:1292) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | critical |
216068 | RHEL 8:firefox (RHSA-2025:1283) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | critical |
216120 | RHEL 9:thunderbird (RHSA-2025:1317) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | critical |
216148 | Oracle Linux 8:firefox (ELSA-2025-1283) | Nessus | Oracle Linux Local Security Checks | 2025/2/12 | 2025/3/6 | critical |
102064 | OracleVM 3.4:Unbreakable /等 (OVMSA-2017-0126) (Stack Clash) | Nessus | OracleVM Local Security Checks | 2017/7/31 | 2021/1/4 | critical |
97269 | GLSA-201702-26:Nagios:多個弱點 | Nessus | Gentoo Local Security Checks | 2017/2/21 | 2021/1/11 | critical |
214658 | Apple iOS < 18.3 多個弱點 (122066) | Nessus | Mobile Devices | 2025/1/27 | 2025/7/14 | critical |
147217 | KB5000856:Windows Server 2008 的 2021 年 3 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2021/3/9 | 2024/6/17 | critical |
147221 | KB5000840:Windows Server 2012 的 2021 年 3 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2021/3/9 | 2024/6/17 | critical |
186049 | RHEL 8:samba (RHSA-2023: 7408) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/7 | critical |
186057 | RHEL 9:samba (RHSA-2023: 7371) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/7 | critical |
64699 | Mac OS X:Java for Mac OS X 10.6 Update 13 | Nessus | MacOS X Local Security Checks | 2013/2/20 | 2023/11/27 | critical |
64700 | Mac OS X : Java for OS X 2013-001 | Nessus | MacOS X Local Security Checks | 2013/2/20 | 2023/11/27 | critical |
65995 | Oracle Java SE 多個弱點 (2013 年 4 月 CPU) | Nessus | Windows | 2013/4/17 | 2024/12/19 | critical |
66018 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 java-1.7.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2013/4/18 | 2022/5/25 | critical |
66019 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 java-1.7.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2013/4/18 | 2022/5/25 | critical |
66212 | RHEL 5 / 6:java-1.6.0-openjdk (RHSA-2013:0770) | Nessus | Red Hat Local Security Checks | 2013/4/25 | 2021/1/14 | critical |
74999 | openSUSE 安全性更新:java-1_7_0-openjdk (openSUSE-SU-2013:0964-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/5/25 | critical |
206466 | Mozilla Firefox < 130.0 | Nessus | MacOS X Local Security Checks | 2024/9/3 | 2025/2/3 | critical |
206467 | Mozilla Firefox < 130.0 | Nessus | Windows | 2024/9/3 | 2025/2/3 | critical |
206484 | Slackware Linux 15.0 / 最新版 mozilla-firefox 多個弱點 (SSA:2024-247-01) | Nessus | Slackware Local Security Checks | 2024/9/3 | 2025/2/3 | critical |
206771 | Debian dsa-5767:thunderbird - 安全性更新 | Nessus | Debian Local Security Checks | 2024/9/8 | 2025/2/3 | critical |
207079 | Adobe Reader < 2015.006.30418 / 2017.011.30080 / 2018.011.20040 多個弱點 (APSB18-09) (macOS) | Nessus | MacOS X Local Security Checks | 2024/9/12 | 2024/11/20 | critical |
207319 | RHEL 9:firefox (RHSA-2024:6681) | Nessus | Red Hat Local Security Checks | 2024/9/16 | 2025/3/19 | critical |
207354 | RHEL 8:thunderbird (RHSA-2024:6721) | Nessus | Red Hat Local Security Checks | 2024/9/17 | 2025/2/3 | critical |
207432 | Oracle Linux 9:firefox (ELSA-2024-6681) | Nessus | Oracle Linux Local Security Checks | 2024/9/19 | 2025/2/3 | critical |
207435 | Oracle Linux 8:thunderbird (ELSA-2024-6684) | Nessus | Oracle Linux Local Security Checks | 2024/9/19 | 2025/2/3 | critical |
207474 | RHEL 8:firefox 更新 (重要) (RHSA-2024:6891) | Nessus | Red Hat Local Security Checks | 2024/9/19 | 2025/2/3 | critical |
214317 | Zoom Workplace Desktop App < 6.2.10 特權提升 (ZSB-25006) | Nessus | Misc. | 2025/1/17 | 2025/8/1 | critical |
230901 | Linux Distros 未修補弱點:CVE-2024-7000 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
231687 | Linux Distros 未修補弱點:CVE-2024-7532 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
110927 | Debian DLA-1414-2:mercurial 迴歸更新 | Nessus | Debian Local Security Checks | 2018/7/6 | 2024/9/6 | critical |
132857 | KB4528760:Windows 10 1903/1909 版與 Windows 10 1909 版的 2020 年 1 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/1/14 | 2024/6/17 | critical |
132862 | KB4534293:Windows 10 1803 版的 2020 年 1 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/1/14 | 2024/6/17 | critical |
210363 | Google Chrome < 130.0.6723.116 多個弱點 | Nessus | Windows | 2024/11/5 | 2024/11/15 | high |
210592 | Microsoft Edge (Chromium) < 130.0.2849.80 多個弱點 | Nessus | Windows | 2024/11/8 | 2025/1/6 | high |
77214 | openSUSE 安全性更新:flash-player (openSUSE-SU-2014:1020-1) | Nessus | SuSE Local Security Checks | 2014/8/15 | 2021/1/19 | critical |
180223 | Ubuntu 22.04 LTS/23.04:libqb 弱點 (USN-6308-1) | Nessus | Ubuntu Local Security Checks | 2023/8/28 | 2024/8/28 | critical |
184360 | Zoom VDI Meeting Client < 5.15.2 弱點 (ZSB-23038) | Nessus | Windows | 2023/11/3 | 2023/11/3 | critical |
243590 | Linux Distros 未修補弱點:CVE-2017-7827 | Nessus | Misc. | 2025/8/5 | 2025/8/5 | critical |
55416 | Mac OS X 10.6.x < 10.6.8 多個弱點 | Nessus | MacOS X Local Security Checks | 2011/6/24 | 2018/8/22 | critical |
57797 | Mac OS X 10.7.x < 10.7.3 多個弱點 (BEAST) | Nessus | MacOS X Local Security Checks | 2012/2/2 | 2024/5/28 | critical |
69877 | Mac OS X 10.8.x < 10.8.5 多個弱點 | Nessus | MacOS X Local Security Checks | 2013/9/13 | 2024/5/28 | critical |
179880 | Ubuntu 22.04 LTS/23.04:WebKitGTK 弱點 (USN-6289-1) | Nessus | Ubuntu Local Security Checks | 2023/8/15 | 2024/8/28 | high |
182421 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04:libvpx 弱點 (USN-6403-1) | Nessus | Ubuntu Local Security Checks | 2023/10/2 | 2024/8/27 | high |
182517 | GLSA-202310-04:libvpx:多個弱點 | Nessus | Gentoo Local Security Checks | 2023/10/4 | 2023/10/5 | high |
182778 | RHEL 9:libvpx (RHSA-2023: 5540) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
182786 | RHEL 8:libvpx (RHSA-2023: 5537) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |