61328 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 java-1.6.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/3/8 | critical |
62383 | GLSA-201209-25:VMware Player、Server、Workstation:多個弱點 | Nessus | Gentoo Local Security Checks | 2012/10/1 | 2021/1/6 | medium |
66909 | VMware vCenter Update Manager 多個弱點 (VMSA-2012-0013) | Nessus | Windows | 2013/6/17 | 2022/3/8 | critical |
68541 | Oracle Linux 6:java-1.6.0-openjdk (ELSA-2012-0729) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
68542 | Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2012-0730) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
83572 | SUSE SLED10 安全性更新:Acrobat Reader (SUSE-SU-2013:0044-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/19 | critical |
142684 | KB4586781:Windows 10 版本 2004 的 2020 年 11 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/11/10 | 2024/6/17 | critical |
142686 | KB4586823:Windows 8.1 與 Windows Server 2012 R2 的 2020 年 11 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/11/10 | 2024/6/17 | critical |
163941 | KB5016639:Windows 10 LTS 1507 安全性更新 (2022 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2022/8/9 | 2024/6/17 | critical |
163953 | KB5016627:Windows Server 2022 安全性更新 (2022 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2022/8/9 | 2024/6/17 | critical |
171571 | Debian DLA-3319-1:firefox-esr - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/2/16 | 2025/1/22 | high |
171652 | RHEL 8:thunderbird (RHSA-2023: 0820) | Nessus | Red Hat Local Security Checks | 2023/2/20 | 2024/11/7 | high |
171653 | RHEL 8:thunderbird (RHSA-2023: 0822) | Nessus | Red Hat Local Security Checks | 2023/2/20 | 2024/11/7 | high |
171755 | Rocky Linux 8:thunderbird (RLSA-2023:0821) | Nessus | Rocky Linux Local Security Checks | 2023/2/21 | 2023/9/1 | high |
13852 | MS04-022:Microsoft Windows 工作排程器遠端溢位 (841873) (未經認證的檢查) | Nessus | Windows | 2004/7/29 | 2022/10/5 | high |
17753 | OpenSSL 0.9.7 < 0.9.7c 多個弱點 | Nessus | Web Servers | 2012/1/4 | 2024/10/23 | critical |
200197 | OpenSSL 0.9.8 <0.9.8d 多個弱點 | Nessus | Web Servers | 2024/6/7 | 2024/10/7 | high |
55992 | SunSSH < 1.1.1 / 1.3 CBC 純文字洩漏 | Nessus | Misc. | 2011/8/29 | 2020/9/21 | critical |
60624 | Scientific Linux 安全性更新:i386/x86_64 上 SL 3.0.x 的 python | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
243212 | Debian dsa-5968:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2025/7/30 | 2025/7/30 | high |
258890 | Linux Distros 未修補的弱點:CVE-2023-29579 | Nessus | Misc. | 2025/8/30 | 2025/9/3 | medium |
171649 | RHEL 8:firefox (RHSA-2023: 0811) | Nessus | Red Hat Local Security Checks | 2023/2/20 | 2024/11/7 | high |
171662 | RHEL 7:thunderbird (RHSA-2023: 0817) | Nessus | Red Hat Local Security Checks | 2023/2/20 | 2024/11/7 | high |
171668 | RHEL 8:thunderbird (RHSA-2023: 0819) | Nessus | Red Hat Local Security Checks | 2023/2/20 | 2024/11/7 | high |
171795 | CentOS 7 : thunderbird (RHSA-2023:0817) | Nessus | CentOS Local Security Checks | 2023/2/22 | 2024/10/9 | high |
234809 | RHEL 8:thunderbird (RHSA-2025:4170) | Nessus | Red Hat Local Security Checks | 2025/4/24 | 2025/6/5 | high |
234855 | AlmaLinux 8:thunderbird (ALSA-2025:4170) | Nessus | Alma Linux Local Security Checks | 2025/4/25 | 2025/4/25 | high |
233830 | Oracle Linux 8:firefox (ELSA-2025-3582) | Nessus | Oracle Linux Local Security Checks | 2025/4/3 | 2025/9/11 | high |
233931 | RHEL 8:firefox (RHSA-2025:3582) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | high |
234268 | RHEL 7:firefox (RHSA-2025:3628) | Nessus | Red Hat Local Security Checks | 2025/4/13 | 2025/6/5 | high |
234454 | Google Chrome < 135.0.7049.95 多個弱點 | Nessus | MacOS X Local Security Checks | 2025/4/15 | 2025/5/5 | critical |
234760 | RHEL 8:thunderbird (RHSA-2025:4030) | Nessus | Red Hat Local Security Checks | 2025/4/23 | 2025/6/5 | high |
234766 | RHEL 8:thunderbird (RHSA-2025:4029) | Nessus | Red Hat Local Security Checks | 2025/4/23 | 2025/6/5 | high |
234767 | RHEL 9 : thunderbird (RHSA-2025:4026) | Nessus | Red Hat Local Security Checks | 2025/4/23 | 2025/6/5 | high |
234821 | Oracle Linux 8:thunderbird (ELSA-2025-4170) | Nessus | Oracle Linux Local Security Checks | 2025/4/24 | 2025/9/11 | high |
234943 | Amazon Linux 2023:firefox (ALAS2023-2025-943) | Nessus | Amazon Linux Local Security Checks | 2025/4/29 | 2025/5/5 | high |
236849 | AlmaLinux 8: firefox (ALSA-2025:4458) | Nessus | Alma Linux Local Security Checks | 2025/5/16 | 2025/5/16 | critical |
126069 | Mozilla Firefox ESR < 60.7.2 | Nessus | MacOS X Local Security Checks | 2019/6/20 | 2023/4/25 | critical |
177587 | Barracuda Email Security Gateway < 9.2.0.008 命令插入 (CVE-2023-2868) | Nessus | CGI abuses | 2023/6/23 | 2023/8/31 | critical |
142680 | KB4586786:Windows 10 版本 1903 和 Windows 10 版本 1909 的 2020 年 11 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/11/10 | 2024/6/17 | critical |
194287 | RHEL 8 / 9:OpenShift Container Platform 4.13.4 (RHSA-2023:3612) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2025/8/15 | critical |
64576 | MS13-015:.NET Framework 中的弱點可能允許權限提升 (2800277) | Nessus | Windows : Microsoft Bulletins | 2013/2/12 | 2020/5/15 | critical |
67898 | Oracle Linux 3 : python (ELSA-2009-1178) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
69650 | Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2012-43) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2019/10/16 | critical |
70335 | MS13-083:Windows 通用控制項程式庫中的弱點可能會允許遠端程式碼執行 (2864058) | Nessus | Windows : Microsoft Bulletins | 2013/10/9 | 2018/11/15 | critical |
75871 | openSUSE 安全性更新:java-1_6_0-openjdk (openSUSE-SU-2012:0309-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
82518 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2015-3019) | Nessus | Oracle Linux Local Security Checks | 2015/4/2 | 2024/10/22 | critical |
82636 | RHEL 6:核心 (RHSA-2015: 0782) | Nessus | Red Hat Local Security Checks | 2015/4/8 | 2022/9/16 | medium |
82662 | Ubuntu 14.04 LTS : Linux 核心弱點 (USN-2563-1) | Nessus | Ubuntu Local Security Checks | 2015/4/9 | 2024/8/27 | critical |
82988 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 (20150421) | Nessus | Scientific Linux Local Security Checks | 2015/4/22 | 2021/1/14 | high |