215111 | RHEL 9:firefox (RHSA-2025:1138) | Nessus | Red Hat Local Security Checks | 2025/2/7 | 2025/6/5 | critical |
215197 | RHEL 9:thunderbird (RHSA-2025:1184) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | critical |
216055 | Ubuntu 20.04 LTS:Firefox 弱點 (USN-7263-1) | Nessus | Ubuntu Local Security Checks | 2025/2/11 | 2025/3/6 | critical |
216111 | RHEL 9:thunderbird (RHSA-2025:1318) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | critical |
216152 | RHEL 8:thunderbird (RHSA-2025:1341) | Nessus | Red Hat Local Security Checks | 2025/2/12 | 2025/6/5 | critical |
216809 | Amazon Linux 2:firefox (ALASFIREFOX-2025-034) | Nessus | Amazon Linux Local Security Checks | 2025/2/26 | 2025/3/6 | critical |
230748 | Linux Distros 未修補弱點:CVE-2024-6994 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
231411 | Linux Distros 未修補弱點:CVE-2024-6989 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
119585 | KB4471323:Windows 10 的 2018 年 12 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2018/12/11 | 2025/4/8 | critical |
119588 | KB4471327:Windows 10 1703 版 2018 年 12 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2018/12/11 | 2025/4/8 | critical |
119591 | KB4471332:Windows 10 1809 版與 Windows Server 2019 的 2018 年 12 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2018/12/11 | 2025/4/8 | critical |
132865 | KB4534306:Windows 10 的 2020 年 1 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/1/14 | 2022/12/5 | critical |
182622 | RHEL 7:Red Hat JBoss 企業應用平台 7.4.13 RHEL 7 的安全性更新 (重要) (RHSA-2023: 5484) | Nessus | Red Hat Local Security Checks | 2023/10/5 | 2024/11/7 | critical |
186798 | RHEL 9: fence-agents (RHSA-2023: 7753) | Nessus | Red Hat Local Security Checks | 2023/12/12 | 2024/11/7 | critical |
187888 | RHEL 8:fence-agents (RHSA-2024: 0133) | Nessus | Red Hat Local Security Checks | 2024/1/10 | 2024/11/7 | critical |
63911 | RHEL 5:acroread (RHSA-2010:0037) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/4/21 | high |
80946 | Flash Player <= 16.0.0.257 資訊洩漏 (APSB15-02) | Nessus | Windows | 2015/1/23 | 2022/5/25 | critical |
80948 | MS KB3033408:針對 Internet Explorer 中的 Adobe Flash Player 的弱點更新 | Nessus | Windows | 2015/1/23 | 2022/5/25 | critical |
87244 | Adobe Flash Player <= 19.0.0.245 多個弱點 (APSB15-32) | Nessus | Windows | 2015/12/8 | 2024/1/16 | critical |
87917 | Adobe Acrobat < 11.0.14 / 15.006.30119 / 15.010.20056 多個弱點 (APSB16-02) | Nessus | Windows | 2016/1/14 | 2024/11/20 | critical |
87918 | Adobe Reader < 15.006.30119 / 15.010.20056 多個弱點 (APSB16-02) | Nessus | Windows | 2016/1/14 | 2024/11/20 | critical |
89993 | SUSE SLED12 / SLES12 安全性更新:核心 (SUSE-SU-2016:0785-1) | Nessus | SuSE Local Security Checks | 2016/3/17 | 2021/1/6 | critical |
90996 | SUSE SLED12 / SLES12 安全性更新:ImageMagick (SUSE-SU-2016:1260-1) | Nessus | SuSE Local Security Checks | 2016/5/9 | 2025/3/14 | high |
91032 | Oracle Linux 6 / 7 : ImageMagick (ELSA-2016-0726) | Nessus | Oracle Linux Local Security Checks | 2016/5/11 | 2025/3/14 | high |
91450 | Ubuntu 14.04 LTS / 16.04 LTS:ImageMagick 弱點 (USN-2990-1) | Nessus | Ubuntu Local Security Checks | 2016/6/3 | 2025/3/14 | critical |
184747 | Rocky Linux 8:python38:3.8 (RLSA-2020:4641) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | critical |
184891 | Rocky Linux 9:bcel (RLSA-2023:0005) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
184943 | Rocky Linux 8:firefox (RLSA-2022:8554) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
184944 | Rocky Linux 8:httpd:2.4 (RLSA-2021:4537) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
185010 | Rocky Linux 8:webkit2gtk3 (RLSA-2023:0016) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
185638 | CentOS 8:ghostscript (CESA-2023: 7053) | Nessus | CentOS Local Security Checks | 2023/11/14 | 2023/12/15 | critical |
186920 | AlmaLinux 9:pixman (ALSA-2023:7754) | Nessus | Alma Linux Local Security Checks | 2023/12/14 | 2023/12/14 | high |
187241 | CentOS 7:thunderbird (RHSA-2023: 3563) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | critical |
137217 | OracleVM 3.4:Unbreakable /等 (OVMSA-2020-0020) (Stack Clash) | Nessus | OracleVM Local Security Checks | 2020/6/8 | 2024/3/7 | critical |
164997 | KB5017315:Windows 10 1809 版 / Windows Server 2019 安全性更新 (2022 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2022/9/13 | 2024/6/17 | critical |
209468 | Adobe Reader < 15.006.30119 / 15.010.20056 多個弱點 (APSB16-02) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/20 | critical |
187754 | CentOS 7:python-reportlab (RHSA-2023: 5616) | Nessus | CentOS Local Security Checks | 2024/1/9 | 2024/1/9 | critical |
189841 | AlmaLinux 9:tigervnc (ALSA-2024:0557) | Nessus | Alma Linux Local Security Checks | 2024/1/31 | 2024/1/31 | critical |
190145 | CentOS 8:libksba (CESA-2023: 0625) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | critical |
190168 | CentOS 8:thunderbird (CESA-2023: 1802) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
190188 | CentOS 8:webkit2gtk3 (CESA-2023: 0016) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
190189 | CentOS 8:thunderbird (CESA-2023: 3221) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
190200 | CentOS 8:pcs (CESA-2023: 0855) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
235353 | BentoML 1.x < 1.4.8 任意程式碼執行 | Nessus | Artificial Intelligence | 2025/5/6 | 2025/5/6 | critical |
62961 | SuSE 10 安全性更新:IBM Java 1.4.2 (ZYPP 修補程式編號 8366) | Nessus | SuSE Local Security Checks | 2012/11/19 | 2021/1/19 | critical |
63092 | SuSE 10 安全性更新:IBM Java 1.6.0 (ZYPP 修補程式編號 8383) | Nessus | SuSE Local Security Checks | 2012/11/29 | 2021/1/19 | critical |
167714 | AlmaLinux 9:thunderbird (ALSA-2022:4772) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2022/12/30 | high |
167800 | Rocky Linux 8:webkit2gtk3 (RLSA-2022:6540) | Nessus | Rocky Linux Local Security Checks | 2022/11/17 | 2023/11/6 | high |
171793 | CentOS 7 : firefox (RHSA-2023:0812) | Nessus | CentOS Local Security Checks | 2023/2/22 | 2024/10/9 | high |
180408 | Rocky Linux 8:firefox (RLSA-2023:4076) | Nessus | Rocky Linux Local Security Checks | 2023/8/31 | 2023/8/31 | high |