189301 | macOS 13.x < 13.6.4 多個弱點 (HT214058) | Nessus | MacOS X Local Security Checks | 2024/1/22 | 2024/6/5 | critical |
182785 | RHEL 8:libvpx (RHSA-2023: 5536) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
182810 | AlmaLinux 9:libvpx (ALSA-2023:5539) | Nessus | Alma Linux Local Security Checks | 2023/10/10 | 2023/10/10 | high |
182869 | Oracle Linux 8:libvpx (ELSA-2023-5537) | Nessus | Oracle Linux Local Security Checks | 2023/10/10 | 2025/9/9 | high |
182912 | Oracle Linux 9:libvpx (ELSA-2023-5539) | Nessus | Oracle Linux Local Security Checks | 2023/10/11 | 2025/9/9 | high |
185016 | Rocky Linux 8:firefox (RLSA-2023:0288) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
129978 | Adobe Reader < 2015.006.30504 / 2017.011.30150 / 2019.021.20047 多個弱點 (APSB19-49) | Nessus | Windows | 2019/10/16 | 2024/11/21 | critical |
168651 | Mozilla Firefox < 108.0 | Nessus | Windows | 2022/12/13 | 2023/1/26 | high |
170274 | RHEL 9:firefox (RHSA-2023: 0285) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
170283 | RHEL 8:firefox (RHSA-2023: 0288) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
170452 | Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 firefox (2023:0296) | Nessus | Scientific Linux Local Security Checks | 2023/1/24 | 2023/10/24 | high |
170636 | Oracle Linux 7:thunderbird (ELSA-2023-0456) | Nessus | Oracle Linux Local Security Checks | 2023/1/25 | 2024/10/22 | high |
170645 | RHEL 7:thunderbird (RHSA-2023:0456) | Nessus | Red Hat Local Security Checks | 2023/1/25 | 2024/11/7 | high |
170669 | Mozilla Thunderbird < 102.7 | Nessus | Windows | 2023/1/26 | 2023/10/24 | high |
170858 | CentOS 7 : thunderbird (RHSA-2023:0456) | Nessus | CentOS Local Security Checks | 2023/1/30 | 2024/10/9 | high |
171009 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:thunderbird 弱點 (USN-5824-1) | Nessus | Ubuntu Local Security Checks | 2023/2/6 | 2024/8/28 | critical |
251369 | Amazon Linux 2023: nodejs22、nodejs22-devel、nodejs22-full-i18n (ALAS2023-2025-1137) | Nessus | Amazon Linux Local Security Checks | 2025/8/18 | 2025/8/18 | high |
252294 | Amazon Linux 2:sqlite (ALAS-2025-2973) | Nessus | Amazon Linux Local Security Checks | 2025/8/19 | 2025/8/19 | high |
261342 | Amazon Linux 2:rust、--advisory ALAS2-2025-2978 (ALAS-2025-2978) | Nessus | Amazon Linux Local Security Checks | 2025/9/4 | 2025/9/4 | high |
261483 | Yii Framework < 2.0.52 不安全的反射回歸 (GHSA-ggwg-cmwp-46r5) | Nessus | Misc. | 2025/9/5 | 2025/9/6 | critical |
216095 | Debian dla-4048:cacti - 安全性更新 | Nessus | Debian Local Security Checks | 2025/2/11 | 2025/9/24 | high |
241368 | ManageEngine Exchange Reporter Plus RCE | Nessus | Windows | 2025/7/4 | 2025/7/4 | critical |
89925 | Jenkins < 1.642.2 / 1.650 和 Jenkins Enterprise < 1.609.16.1 / 1.625.16.1 / 1.642.2.1 多個弱點 | Nessus | CGI abuses | 2016/3/14 | 2024/6/5 | critical |
99373 | Adobe Acrobat < 11.0.20 / 2015.006.30306 / 2017.009.20044 多個弱點 (APSB17-11) | Nessus | Windows | 2017/4/14 | 2024/11/21 | critical |
99375 | Adobe Acrobat < 11.0.20 / 2015.006.30306 / 2017.009.20044 Multiple Vulnerabilities (APSB17-11) (macOS) | Nessus | MacOS X Local Security Checks | 2017/4/14 | 2019/11/13 | critical |
181572 | Oracle Linux 7:firefox (ELSA-2023-5197) | Nessus | Oracle Linux Local Security Checks | 2023/9/19 | 2025/9/11 | high |
164992 | Debian DLA-3107-1:sqlite3 - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/9/13 | 2025/9/24 | critical |
165464 | RHEL 8:thunderbird (RHSA-2022: 6715) | Nessus | Red Hat Local Security Checks | 2022/9/26 | 2024/11/7 | high |
165474 | RHEL 8:thunderbird (RHSA-2022: 6716) | Nessus | Red Hat Local Security Checks | 2022/9/26 | 2024/11/7 | high |
166492 | RHEL 8:sqlite (RHSA-2022: 7108) | Nessus | Red Hat Local Security Checks | 2022/10/25 | 2024/11/7 | critical |
233906 | RHEL 9:firefox (RHSA-2025:3590) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | high |
234576 | Debian dsa-5903: chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2025/4/17 | 2025/4/17 | high |
234758 | RHEL 9 : thunderbird (RHSA-2025:4028) | Nessus | Red Hat Local Security Checks | 2025/4/23 | 2025/6/5 | high |
234807 | RHEL 9 : thunderbird (RHSA-2025:4169) | Nessus | Red Hat Local Security Checks | 2025/4/24 | 2025/6/5 | high |
235837 | AlmaLinux 8:thunderbird (ALSA-2025:4797) | Nessus | Alma Linux Local Security Checks | 2025/5/13 | 2025/5/13 | critical |
236808 | RHEL 8:thunderbird (RHSA-2025:7691) | Nessus | Red Hat Local Security Checks | 2025/5/15 | 2025/6/5 | critical |
236860 | AlmaLinux 9: firefox (ALSA-2025:4443) | Nessus | Alma Linux Local Security Checks | 2025/5/16 | 2025/5/16 | critical |
237061 | Oracle Linux 8:firefox (ELSA-2025-8060) | Nessus | Oracle Linux Local Security Checks | 2025/5/22 | 2025/9/11 | high |
237146 | Oracle Linux 9:firefox (ELSA-2025-7428) | Nessus | Oracle Linux Local Security Checks | 2025/5/22 | 2025/9/11 | critical |
237588 | Oracle Linux 7:firefox (ELSA-2025-4751) | Nessus | Oracle Linux Local Security Checks | 2025/5/30 | 2025/9/11 | critical |
237718 | RHEL 7: firefox (RHSA-2025:8465) | Nessus | Red Hat Local Security Checks | 2025/6/3 | 2025/6/5 | high |
237958 | RHEL 8:thunderbird (RHSA-2025:8628) | Nessus | Red Hat Local Security Checks | 2025/6/9 | 2025/6/16 | high |
237959 | RHEL 8:firefox (RHSA-2025:8639) | Nessus | Red Hat Local Security Checks | 2025/6/9 | 2025/6/9 | high |
243005 | Oracle Linux 10:sqlite (ELSA-2025-11933) | Nessus | Oracle Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
243033 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04:SQLite 弱點 (USN-7676-1) | Nessus | Ubuntu Local Security Checks | 2025/7/30 | 2025/7/30 | high |
243227 | RHEL 7:sqlite (RHSA-2025:12349) | Nessus | Red Hat Local Security Checks | 2025/7/31 | 2025/7/31 | high |
243452 | RHEL 9:sqlite (RHSA-2025:12522) | Nessus | Red Hat Local Security Checks | 2025/8/4 | 2025/8/4 | high |
243557 | RHEL 8:sqlite (RHSA-2025:12904) | Nessus | Red Hat Local Security Checks | 2025/8/5 | 2025/8/5 | high |
163952 | KB5016679:Windows 7 和 Windows Server 2008 R2 的安全性更新 (2022 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2022/8/9 | 2024/6/17 | critical |
171454 | Mozilla Firefox < 110.0 | Nessus | Windows | 2023/2/14 | 2023/9/4 | critical |