173259 | Oracle Linux 7:thunderbird (ELSA-2023-1401) | Nessus | Oracle Linux Local Security Checks | 3/22/2023 | 10/22/2024 | high |
173314 | RHEL 9:thunderbird (RHSA-2023: 1402) | Nessus | Red Hat Local Security Checks | 3/23/2023 | 11/7/2024 | high |
183252 | RHEL 8:python-reportlab (RHSA-2023: 5790) | Nessus | Red Hat Local Security Checks | 10/17/2023 | 11/8/2024 | critical |
183387 | Oracle Linux 8:python-reportlab (ELSA-2023-5790) | Nessus | Oracle Linux Local Security Checks | 10/19/2023 | 9/9/2025 | critical |
183975 | Debian DLA-3632-1:firefox-esr - LTS 安全性更新 | Nessus | Debian Local Security Checks | 10/27/2023 | 1/22/2025 | critical |
184003 | Debian DLA-3637-1:thunderbird - LTS 安全性更新 | Nessus | Debian Local Security Checks | 10/29/2023 | 1/22/2025 | critical |
214768 | AlmaLinux 9:redis (ALSA-2025:0693) | Nessus | Alma Linux Local Security Checks | 1/29/2025 | 9/8/2025 | critical |
205448 | KB5041585:Windows 11 22H2 版安全性更新 (2024 年 8 月) | Nessus | Windows : Microsoft Bulletins | 8/13/2024 | 11/6/2024 | critical |
205450 | KB5041592:Windows 11 21H2 版安全性更新 (2024 年 8 月) | Nessus | Windows : Microsoft Bulletins | 8/13/2024 | 11/6/2024 | critical |
205453 | KB5041828:Windows Server 2012 R2 安全性更新 (2024 年 8 月) | Nessus | Windows : Microsoft Bulletins | 8/13/2024 | 11/6/2024 | critical |
205461 | KB5041578:Windows 10 1809 版/Windows Server 2019 安全性更新 (2024 年 8 月) | Nessus | Windows : Microsoft Bulletins | 8/13/2024 | 11/6/2024 | critical |
202025 | Microsoft Office 產品的安全性更新 (2024 年 7 月) | Nessus | Windows : Microsoft Bulletins | 7/9/2024 | 8/22/2025 | high |
202185 | Microsoft Office 產品 C2R 的安全性更新 (2024 年 7 月) | Nessus | Windows | 7/11/2024 | 8/22/2025 | high |
235843 | KB5058429:Windows Server 2008 安全性更新 (2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 5/13/2025 | 9/17/2025 | high |
235851 | KB5058384:Windows 11 22H2 版 / Windows Server 23H2 版安全性更新 (2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 5/13/2025 | 9/17/2025 | high |
235859 | KB5058403:Windows Server 2012 R2 安全性更新 (2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 5/13/2025 | 9/17/2025 | high |
238081 | KB5060998:Windows 10 LTS 1507 安全性更新 (2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 6/10/2025 | 9/17/2025 | high |
238085 | KB5061036:Windows Server 2008 R2 安全性更新 (2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 6/10/2025 | 9/17/2025 | high |
179364 | PHP 8.0.x < 8.0.30 多個弱點 | Nessus | CGI abuses | 8/4/2023 | 5/26/2025 | critical |
191055 | Ubuntu 16.04 LTS/18.04 LTS/20.04 LTS : PHP 弱點 (USN-6305-2) | Nessus | Ubuntu Local Security Checks | 2/27/2024 | 10/29/2024 | critical |
163663 | Mozilla Firefox ESR < 102.1 | Nessus | MacOS X Local Security Checks | 8/1/2022 | 1/6/2023 | high |
189828 | RHEL 8:tigervnc (RHSA-2024: 0621) | Nessus | Red Hat Local Security Checks | 1/30/2024 | 11/7/2024 | critical |
189284 | CentOS 7 : xorg-x11-server (RHSA-2024:0320) | Nessus | CentOS Local Security Checks | 1/22/2024 | 10/9/2024 | critical |
165537 | GLSA-202209-18: Mozilla Thunderbird:多個弱點 | Nessus | Gentoo Local Security Checks | 9/29/2022 | 10/10/2023 | high |
163669 | RHEL 7:thunderbird (RHSA-2022: 5773) | Nessus | Red Hat Local Security Checks | 8/1/2022 | 11/8/2024 | high |
195200 | Debian dsa-5684:gir1.2-javascriptcoregtk-4.0 - 安全性更新 | Nessus | Debian Local Security Checks | 5/9/2024 | 9/24/2025 | high |
237841 | RHEL 10:firefox (RHSA-2025:7491) | Nessus | Red Hat Local Security Checks | 6/5/2025 | 6/5/2025 | high |
238092 | KB5061010:Windows 10 1607 版 / Windows Server 2016 安全性更新 (2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 6/10/2025 | 9/17/2025 | high |
241051 | Oracle Linux 10:thunderbird (ELSA-2025-7493) | Nessus | Oracle Linux Local Security Checks | 7/1/2025 | 7/1/2025 | high |
165346 | ManageEngine Password Manager Pro < 12.1 Build 12121 SQLi | Nessus | CGI abuses | 9/23/2022 | 1/12/2023 | critical |
205520 | GLSA-202408-32:PHP:多個弱點 | Nessus | Gentoo Local Security Checks | 8/14/2024 | 8/15/2024 | critical |
207359 | Ubuntu 24.04 LTS:xmltok 程式庫弱點 (USN-7001-2) | Nessus | Ubuntu Local Security Checks | 9/17/2024 | 9/17/2024 | critical |
207691 | RHEL 8:expat (RHSA-2024:6989) | Nessus | Red Hat Local Security Checks | 9/24/2024 | 4/2/2025 | critical |
207713 | Nessus Network Monitor < 6.5.0 多個弱點 (TNS-2024-17) | Nessus | Misc. | 9/25/2024 | 5/29/2025 | critical |
208298 | KB5044293:Windows 10 1607 版 / Windows Server 2016 安全性更新 (2024 年 10 月) | Nessus | Windows : Microsoft Bulletins | 10/8/2024 | 11/18/2024 | critical |
214953 | Windows 平台上的 PHP 8.1.x < 8.1.29 / 8.2.x < 8.2.20 / 8.3.x < 8.3.8 任意程式碼執行 (CVE-2024-4577) | Nessus | Windows | 2/4/2025 | 2/5/2025 | critical |
241071 | Gladinet CentreStack < 16.4.10315.56368 硬式編碼密碼編譯金鑰 | Nessus | CGI abuses | 7/1/2025 | 7/2/2025 | critical |
242939 | AlmaLinux 8:nodejs:22 (ALSA-2025:11803) | Nessus | Alma Linux Local Security Checks | 7/28/2025 | 7/28/2025 | high |
242958 | RHEL 8:sqlite (RHSA-2025:12010) | Nessus | Red Hat Local Security Checks | 7/29/2025 | 7/29/2025 | high |
243085 | RockyLinux 9:nodejs:22 (RLSA-2025:11802) | Nessus | Rocky Linux Local Security Checks | 7/30/2025 | 7/30/2025 | high |
243206 | AlmaLinux 8:sqlite (ALSA-2025:12010) | Nessus | Alma Linux Local Security Checks | 7/30/2025 | 7/30/2025 | high |
251374 | Amazon Linux 2023:lemon、sqlite、sqlite-analyzer (ALAS2023-2025-1151) | Nessus | Amazon Linux Local Security Checks | 8/18/2025 | 8/18/2025 | high |
119589 | KB4471329:Windows 10 1709 版與 Windows Server 1709 版的 2018 年 12 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 12/11/2018 | 4/8/2025 | critical |
81111 | Debian DSA-3147-1:openjdk-6 - 安全性更新 (POODLE) | Nessus | Debian Local Security Checks | 2/2/2015 | 1/11/2021 | low |
112131 | RHEL 7:java-1.8.0-ibm (RHSA-2018:2568) | Nessus | Red Hat Local Security Checks | 8/28/2018 | 11/5/2024 | critical |
112178 | RHEL 6:java-1.8.0-ibm (RHSA-2018:2575) | Nessus | Red Hat Local Security Checks | 8/29/2018 | 8/13/2024 | critical |
117587 | RHEL 6:java-1.8.0-ibm (RHSA-2018:2713) | Nessus | Red Hat Local Security Checks | 9/18/2018 | 8/6/2024 | critical |
122056 | Samba < 2.2.8a Remote Code Execution Vulnerability | Nessus | Misc. | 2/8/2019 | 10/31/2019 | high |
151646 | Serv-U FTP Server <= 15.2.3 Hotfix 1 記憶體逸出弱點 | Nessus | FTP | 7/15/2021 | 12/5/2022 | critical |
52752 | SuSE 10 安全性更新:java-1_6_0-ibm、java-1_6_0-ibm-32bit、java-1_6_0-ibm-64bit、java-1_6_0-ibm-alsa、java-1_6_0-ibm-alsa-32bit、java-1_6_0-ibm-demo、java-1_6_0-ibm-devel、java-1_6_0-ibm-devel-32bit、java-1_6_0-ibm-fonts、java-1_6_0-ibm-jdbc、java-1_6_0-ibm-jdbc-32bit、java-1_6_0-ibm-jdbc-64bit、java-1_6_0-ibm-plugin、java-1_6_0-ibm-plugin-32bit、java-1_6_0-ibm-src (ZYPP 修補程式編號 7369) | Nessus | SuSE Local Security Checks | 3/22/2011 | 1/19/2021 | critical |