91068 | openSUSE 安全性更新:libopenssl0_9_8 (openSUSE-2016-563) (DROWN) | Nessus | SuSE Local Security Checks | 5/12/2016 | 1/19/2021 | critical |
91564 | Ubuntu 14.04 LTS:Linux 核心 (Wily HWE) 弱點 (USN-3002-1) | Nessus | Ubuntu Local Security Checks | 6/10/2016 | 8/27/2024 | critical |
91618 | openSUSE 安全性更新:nodejs (openSUSE-2016-715) | Nessus | SuSE Local Security Checks | 6/15/2016 | 1/19/2021 | critical |
100792 | Adobe Digital Editions < 4.5.5 多個弱點 (APSB17-20) | Nessus | Windows | 6/14/2017 | 6/29/2018 | critical |
101374 | Windows 2008 的 2017 年 7 月多個安全性更新 | Nessus | Windows : Microsoft Bulletins | 7/11/2017 | 6/17/2024 | critical |
104626 | Adobe Acrobat < 11.0.23 / 2015.006.30392 / 2017.011.30068 / 2018.009.20044 多個弱點 (APSB17-36) | Nessus | Windows | 11/16/2017 | 11/18/2021 | critical |
106499 | pfSense < 2.3 多個弱點 (SA-16_01 - SA-16_02) | Nessus | Firewalls | 1/31/2018 | 11/8/2019 | critical |
108820 | GLSA-201803-14:Mozilla Thunderbird:多個弱點 | Nessus | Gentoo Local Security Checks | 4/4/2018 | 11/21/2024 | critical |
125138 | Ubuntu 19.04:Linux 核心弱點 (USN-3979-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Ubuntu Local Security Checks | 5/15/2019 | 5/22/2024 | critical |
181236 | Google Chrome < 116.0.5845.187 弱點 | Nessus | MacOS X Local Security Checks | 9/11/2023 | 10/2/2023 | high |
181352 | Mozilla Firefox ESR < 102.15.1 | Nessus | Windows | 9/13/2023 | 10/6/2023 | high |
181446 | Debian DSA-5497-1:libwebp - 安全性更新 | Nessus | Debian Local Security Checks | 9/14/2023 | 1/27/2025 | high |
181483 | Microsoft Edge (Chromium) < 117.0.2045.31 多個弱點 | Nessus | Windows | 9/15/2023 | 1/1/2025 | high |
181545 | RHEL 8:firefox (RHSA-2023:5183) | Nessus | Red Hat Local Security Checks | 9/18/2023 | 9/25/2025 | high |
181568 | Oracle Linux 8:firefox (ELSA-2023-5184) | Nessus | Oracle Linux Local Security Checks | 9/19/2023 | 9/11/2025 | high |
181602 | RHEL 9 : thunderbird (RHSA-2023:5224) | Nessus | Red Hat Local Security Checks | 9/19/2023 | 9/25/2025 | high |
181644 | Oracle Linux 9:libwebp (ELSA-2023-5214) | Nessus | Oracle Linux Local Security Checks | 9/19/2023 | 9/11/2025 | high |
181771 | Slackware Linux 15.0 / 最新版 seamonkey 弱點 (SSA:2023-264-03) | Nessus | Slackware Local Security Checks | 9/21/2023 | 10/2/2023 | high |
182652 | Oracle Linux 9:firefox (ELSA-2023-5434) | Nessus | Oracle Linux Local Security Checks | 10/5/2023 | 9/9/2025 | critical |
182697 | AlmaLinux 9:firefox (ALSA-2023:5434) | Nessus | Alma Linux Local Security Checks | 10/6/2023 | 11/1/2023 | critical |
182732 | RockyLinux 9libwebp (RLSA-2023:5214) | Nessus | Rocky Linux Local Security Checks | 10/6/2023 | 9/26/2025 | high |
182814 | AlmaLinux 8:firefox (ALSA-2023:5433) | Nessus | Alma Linux Local Security Checks | 10/10/2023 | 11/1/2023 | critical |
182858 | KB5031358: Windows 11 21H2 版的安全性更新 (2023 年 10 月) | Nessus | Windows : Microsoft Bulletins | 10/10/2023 | 6/17/2024 | critical |
183377 | RHEL 9:ghostscript (RHSA-2023: 5868) | Nessus | Red Hat Local Security Checks | 10/19/2023 | 11/7/2024 | high |
187727 | GLSA-202401-10:Mozilla Firefox:多個弱點 | Nessus | Gentoo Local Security Checks | 1/9/2024 | 9/25/2025 | critical |
190138 | CentOS 8:thunderbird (CESA-2023:5201) | Nessus | CentOS Local Security Checks | 2/8/2024 | 9/25/2025 | high |
214092 | Fortinet FortiClient CVE-2023-4863 - Chrome/libwebp 中的堆積溢位弱點 (FG-IR-23-381) | Nessus | Windows | 1/14/2025 | 1/16/2025 | high |
217711 | Linux Distros 未修補弱點:CVE-2012-4151 | Nessus | Misc. | 3/4/2025 | 9/2/2025 | critical |
218035 | Linux Distros 未修補弱點:CVE-2013-1478 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
23740 | Mac OS X 多個弱點 (安全性更新 2006-007) | Nessus | MacOS X Local Security Checks | 11/29/2006 | 5/28/2024 | critical |
241989 | Adobe Connect <= 24 多個任意程式碼執行弱點 (APSB25-61) | Nessus | CGI abuses | 7/11/2025 | 7/11/2025 | critical |
242339 | Ubuntu 16.04 LTS / 18.04 LTS:PHP 弱點 (USN-7645-1) | Nessus | Ubuntu Local Security Checks | 7/18/2025 | 7/18/2025 | medium |
250280 | Microsoft Office 產品的安全性更新 C2R (2025 年 8 月) | Nessus | Windows | 8/15/2025 | 8/19/2025 | critical |
258091 | Microsoft Edge (Chromium) < 139.0.3405.125 (CVE-2025-9478) | Nessus | Windows | 8/28/2025 | 8/28/2025 | high |
261811 | KB5065431:Windows 11 22H2 版 / Windows 11 23H2 版安全性更新 (2025 年 9 月) | Nessus | Windows : Microsoft Bulletins | 9/9/2025 | 9/25/2025 | high |
265427 | Debian dla-4305:firefox-esr - 安全性更新 | Nessus | Debian Local Security Checks | 9/19/2025 | 9/19/2025 | high |
31615 | HP-UX PHNE_36281:執行 ARPA Transport 的 HP-UX、遠端拒絕服務 (DoS) (HPSBUX02306 SSRT071463 修訂版 2) | Nessus | HP-UX Local Security Checks | 3/19/2008 | 3/5/2024 | critical |
49126 | GLSA-201009-05:Adobe Reader:多個弱點 | Nessus | Gentoo Local Security Checks | 9/8/2010 | 6/8/2022 | critical |
56459 | GLSA-201110-06:PHP:多個弱點 | Nessus | Gentoo Local Security Checks | 10/12/2011 | 1/6/2021 | critical |
62490 | FreeBSD:mozilla -- 多個弱點 (6e5a9afd-12d3-11e2-b47d-c8600054b392) | Nessus | FreeBSD Local Security Checks | 10/11/2012 | 1/6/2021 | critical |
63554 | SeaMonkey < 2.15 多個弱點 | Nessus | Windows | 1/15/2013 | 12/4/2019 | critical |
63939 | RHEL 5 : thunderbird (RHSA-2010:0545) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 1/14/2021 | critical |
64467 | RHEL 5 / 6:java-1.6.0-sun (RHSA-2013:0236) | Nessus | Red Hat Local Security Checks | 2/5/2013 | 11/4/2024 | high |
66498 | Apple iTunes < 11.0.3 多個弱點 (經認證的檢查) | Nessus | Windows | 5/17/2013 | 11/27/2019 | critical |
68066 | Oracle Linux 4:thunderbird (ELSA-2010-0544) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | critical |
69072 | SuSE 10 安全性更新:java-1_6_0-ibm (ZYPP 修補程式編號 8657) | Nessus | SuSE Local Security Checks | 7/26/2013 | 3/29/2022 | critical |
70647 | GLSA-201310-12:FFmpeg:多個弱點 | Nessus | Gentoo Local Security Checks | 10/27/2013 | 1/6/2021 | critical |
70688 | CentOS 5 / 6 : firefox (CESA-2013:1476) | Nessus | CentOS Local Security Checks | 10/30/2013 | 1/4/2021 | critical |
70701 | FreeBSD:mozilla -- 多個弱點 (81f866ad-41a4-11e3-a4af-0025905a4771) | Nessus | FreeBSD Local Security Checks | 10/31/2013 | 1/6/2021 | critical |
70708 | Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 thunderbird | Nessus | Scientific Linux Local Security Checks | 10/31/2013 | 1/14/2021 | critical |