213105 | RHEL 9:gstreamer1-plugins-base (RHSA-2024:11118)RHSA-2024:11118 | Nessus | Red Hat Local Security Checks | 2024/12/18 | 2025/5/5 | high |
213116 | RHEL 8:gstreamer1-plugins-base (RHSA-2024:11141) | Nessus | Red Hat Local Security Checks | 2024/12/18 | 2025/5/5 | high |
217860 | Linux Distros 未修補弱點:CVE-2013-0873 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
232907 | RockyLinux 9:gstreamer1-plugins-base (RLSA-2024:11123) | Nessus | Rocky Linux Local Security Checks | 2025/3/19 | 2025/3/19 | high |
233930 | RHEL 8:firefox (RHSA-2025:3581) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | high |
80675 | Oracle Solaris 第三方修補程式更新:libproxy (multiple_buffer_errors_vulnerability_in1) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | critical |
80783 | Oracle Solaris 第三方修補程式更新:thunderbird (multiple_vulnerabilities_in_thunderbird2) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | critical |
242553 | Mozilla Firefox ESR < 128.13 | Nessus | MacOS X Local Security Checks | 2025/7/22 | 2025/7/30 | critical |
242558 | Mozilla Firefox ESR < 140.1 | Nessus | MacOS X Local Security Checks | 2025/7/22 | 2025/7/30 | critical |
242569 | Mozilla Thunderbird < 140.1 | Nessus | Windows | 2025/7/22 | 2025/7/30 | critical |
242570 | Mozilla Thunderbird < 140.1 | Nessus | MacOS X Local Security Checks | 2025/7/22 | 2025/7/30 | critical |
242578 | Mozilla Thunderbird < 141.0 | Nessus | Windows | 2025/7/22 | 2025/7/30 | critical |
242580 | Mozilla Thunderbird < 128.13 | Nessus | Windows | 2025/7/22 | 2025/7/30 | critical |
248488 | RHEL 8:thunderbird (RHSA-2025:13650) | Nessus | Red Hat Local Security Checks | 2025/8/12 | 2025/8/12 | critical |
242242 | CyberPanel < 2.3.8 RCE (CVE-2024-51378) | Nessus | Misc. | 2025/7/17 | 2025/7/17 | critical |
206596 | Google Chrome < 128.0.6613.119 多個弱點 | Nessus | MacOS X Local Security Checks | 2024/9/4 | 2025/1/3 | high |
162603 | Mozilla Firefox < 102.0 | Nessus | MacOS X Local Security Checks | 2022/6/29 | 2023/10/19 | critical |
162605 | Mozilla Firefox ESR < 91.11 | Nessus | MacOS X Local Security Checks | 2022/6/29 | 2023/10/19 | critical |
162656 | RHEL 7:thunderbird (RHSA-2022:5480) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2024/11/7 | critical |
162670 | Mozilla Thunderbird < 91.11 | Nessus | MacOS X Local Security Checks | 2022/7/1 | 2023/10/19 | critical |
162683 | Oracle Linux 8:thunderbird (ELSA-2022-5470) | Nessus | Oracle Linux Local Security Checks | 2022/7/1 | 2024/10/22 | critical |
162719 | Debian DSA-5175-1:thunderbird - 安全性更新 | Nessus | Debian Local Security Checks | 2022/7/5 | 2025/1/24 | critical |
163109 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:thunderbird 弱點 (USN-5512-1) | Nessus | Ubuntu Local Security Checks | 2022/7/14 | 2024/8/27 | critical |
163736 | CentOS 7 : firefox (RHSA-2022:5479) | Nessus | CentOS Local Security Checks | 2022/8/2 | 2024/10/9 | critical |
209983 | Ubuntu 20.04 LTS:Firefox 弱點 (USN-7086-1) | Nessus | Ubuntu Local Security Checks | 2024/10/31 | 2024/12/6 | high |
210012 | Debian dsa-5801:firefox-esr - 安全性更新 | Nessus | Debian Local Security Checks | 2024/10/31 | 2024/11/5 | high |
211579 | AlmaLinux 9:firefox (ALSA-2024:9554) | Nessus | Alma Linux Local Security Checks | 2024/11/19 | 2024/11/19 | critical |
214977 | Amazon Linux 2:gstreamer1-plugins-good (ALAS-2025-2748) | Nessus | Amazon Linux Local Security Checks | 2025/2/4 | 2025/3/1 | high |
215525 | Azure Linux 3.0 安全性更新:rsync (CVE-2024-12084) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | critical |
106301 | Mozilla Firefox < 58 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 2018/1/24 | 2019/11/8 | critical |
106303 | Mozilla Firefox < 58 Multiple Vulnerabilities | Nessus | Windows | 2018/1/24 | 2019/11/8 | critical |
155065 | CentOS 8:spamassassin (CESA-2021: 4315) | Nessus | CentOS Local Security Checks | 2021/11/11 | 2021/11/11 | critical |
232367 | Amazon Linux 2: thunderbird (ALAS-2025-2789) | Nessus | Amazon Linux Local Security Checks | 2025/3/10 | 2025/3/10 | medium |
172444 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:Apache HTTP Server 弱點 (USN-5942-1) | Nessus | Ubuntu Local Security Checks | 2023/3/10 | 2025/9/3 | critical |
173202 | Amazon Linux 2:httpd (ALAS-2023-1989) | Nessus | Amazon Linux Local Security Checks | 2023/3/22 | 2024/12/11 | critical |
173873 | RHEL 8:httpd:2.4 (RHSA-2023: 1596) | Nessus | Red Hat Local Security Checks | 2023/4/5 | 2024/11/7 | critical |
174005 | Oracle Linux 9:httpd / 和 / mod_http2 (ELSA-2023-1670) | Nessus | Oracle Linux Local Security Checks | 2023/4/6 | 2024/10/24 | critical |
174030 | RHEL 9:httpd 和 mod_http2 (RHSA-2023: 1670) | Nessus | Red Hat Local Security Checks | 2023/4/8 | 2024/11/7 | critical |
174587 | RHEL 9:httpd 和 mod_http2 (RHSA-2023: 1916) | Nessus | Red Hat Local Security Checks | 2023/4/20 | 2024/11/7 | critical |
175578 | Debian DLA-3417-1:firefox-esr - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/5/14 | 2025/1/22 | high |
175941 | RHEL 9:firefox (RHSA-2023: 3143) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | high |
176079 | Rocky Linux 8:thunderbird (RLSA-2023:3221) | Nessus | Rocky Linux Local Security Checks | 2023/5/18 | 2023/6/16 | high |
182791 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04:CUE 弱點 (USN-6423-1) | Nessus | Ubuntu Local Security Checks | 2023/10/9 | 2024/8/28 | high |
182943 | Debian DSA-5524-1:libcue - 安全性更新 | Nessus | Debian Local Security Checks | 2023/10/11 | 2023/10/30 | high |
185928 | Amazon Linux 2:firefox (ALASFIREFOX-2023-017) | Nessus | Amazon Linux Local Security Checks | 2023/11/16 | 2024/12/11 | critical |
186822 | Atlassian Jira Service Management Data Center and Server 5.0.x < 5.4.14 / 5.5.x < 5.11.2 / 5.12.0 (JSDSERVER-14906) | Nessus | Misc. | 2023/12/13 | 2024/10/7 | critical |
187081 | Atlassian Bitbucket < 7.21.16 / 8.8.7 / 8.9.4 / 8.10.3 / 8.11.3 / 8.12.2 RCE | Nessus | CGI abuses | 2023/12/19 | 2024/11/22 | critical |
191655 | Debian dsa-5636:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2024/3/6 | 2025/1/24 | high |
191940 | Microsoft System Center Management Pack 的安全性更新 (2024 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2024/3/12 | 2024/12/30 | critical |
168833 | RHEL 8:firefox (RHSA-2022:9069) | Nessus | Red Hat Local Security Checks | 2022/12/15 | 2024/11/8 | critical |