243238 | RHEL 8 : libxml2 (RHSA-2025:12450) | Nessus | Red Hat Local Security Checks | 2025/7/31 | high |
243237 | RHEL 9:unbound (RHSA-2025:12416) | Nessus | Red Hat Local Security Checks | 2025/7/31 | high |
243236 | RHEL 9 : libxml2 (RHSA-2025:12447) | Nessus | Red Hat Local Security Checks | 2025/7/31 | high |
243234 | RHEL 9:redis (RHSA-2025:12468) | Nessus | Red Hat Local Security Checks | 2025/7/31 | high |
243232 | Devolutions Server <= 2025.2.4.0 安全性功能的 UI 差異 (DEVO-2025-0013) (CVE-2025-8353) | Nessus | Windows | 2025/7/31 | low |
243231 | Devolutions Server <= 2025.2.5.0 鎖死 (DEVO-2025-0013) (CVE-2025-8312) | Nessus | Windows | 2025/7/31 | high |
243230 | Suricata < 7.0.11 DoS | Nessus | Misc. | 2025/7/31 | high |
243228 | RHEL 7konsole (RHSA-2025:12346) | Nessus | Red Hat Local Security Checks | 2025/7/31 | high |
243226 | Ubuntu 24.04 LTS / 25.04:Linux 核心弱點 (USN-7681-1) | Nessus | Ubuntu Local Security Checks | 2025/7/31 | high |
243225 | Ubuntu 22.04 LTS/24.04 LTS:Linux 核心弱點 (USN-7682-1) | Nessus | Ubuntu Local Security Checks | 2025/7/31 | high |
243217 | RHEL 9icu (RHSA-2025:12333) | Nessus | Red Hat Local Security Checks | 2025/7/31 | high |
243216 | RHEL 8 / 9:OpenShift Container Platform 4.18.21 (RHSA-2025:11678) | Nessus | Red Hat Local Security Checks | 2025/7/31 | critical |
243215 | RHEL 9icu (RHSA-2025:12332) | Nessus | Red Hat Local Security Checks | 2025/7/31 | high |
243214 | RHEL 9icu (RHSA-2025:12331) | Nessus | Red Hat Local Security Checks | 2025/7/31 | high |
114927 | 偵測到 BentoML | Web App Scanning | Artificial Intelligence | 2025/7/31 | info |
243213 | Debian dla-4259libnss-myhostname - 安全性更新 | Nessus | Debian Local Security Checks | 2025/7/30 | medium |
243210 | Oracle Linux 7apache-commons-beanutils (ELSA-2025-10814) | Nessus | Oracle Linux Local Security Checks | 2025/7/30 | high |
243209 | RHEL 9:kernel-rt (RHSA-2025:12311) | Nessus | Red Hat Local Security Checks | 2025/7/30 | high |
243208 | AlmaLinux 8 : redis:6 (ALSA-2025:12006) | Nessus | Alma Linux Local Security Checks | 2025/7/30 | high |
243205 | AlmaLinux 8kernel-rt (ALSA-2025:11851) | Nessus | Alma Linux Local Security Checks | 2025/7/30 | high |
243202 | AlmaLinux 9 java-21-openjdk (ALSA-2025:10873) | Nessus | Alma Linux Local Security Checks | 2025/7/30 | high |
243201 | Amazon Linux 2gimp (ALASGIMP-2025-007) | Nessus | Amazon Linux Local Security Checks | 2025/7/30 | medium |
243200 | Amazon Linux 2:kernel (ALASKERNEL-5.15-2025-084) | Nessus | Amazon Linux Local Security Checks | 2025/7/30 | medium |
243199 | Amazon Linux 2:ecs-init (ALASECS-2025-074) | Nessus | Amazon Linux Local Security Checks | 2025/7/30 | high |
243198 | Amazon Linux 2:runc (ALASECS-2025-073) | Nessus | Amazon Linux Local Security Checks | 2025/7/30 | medium |
243197 | Amazon Linux 2djvulibre (ALASMATE-DESKTOP1.X-2025-010) | Nessus | Amazon Linux Local Security Checks | 2025/7/30 | high |
243196 | Amazon Linux 2 : containerd (ALASECS-2025-072) | Nessus | Amazon Linux Local Security Checks | 2025/7/30 | medium |
243195 | Amazon Linux 2:docker (ALASECS-2025-071) | Nessus | Amazon Linux Local Security Checks | 2025/7/30 | medium |
243194 | Oracle Linux 9:redis:7 (ELSA-2025-12008) | Nessus | Oracle Linux Local Security Checks | 2025/7/30 | high |
243193 | Oracle Linux 10:firefox (ELSA-2025-11797) | Nessus | Oracle Linux Local Security Checks | 2025/7/30 | critical |
243192 | Oracle Linux 10核心 (ELSA-2025-11855) | Nessus | Oracle Linux Local Security Checks | 2025/7/30 | high |
243191 | Oracle Linux 10:thunderbird (ELSA-2025-12188) | Nessus | Oracle Linux Local Security Checks | 2025/7/30 | critical |
243190 | Oracle Linux 8:redis:6 (ELSA-2025-12006) | Nessus | Oracle Linux Local Security Checks | 2025/7/30 | high |
243189 | Oracle Linux 9:nodejs:22 (ELSA-2025-11802) | Nessus | Oracle Linux Local Security Checks | 2025/7/30 | high |
243188 | RHEL 9jackson-annotations、jackson-core、jackson-databind、jackson-jaxrs-providers 和 jackson-modules-base (RHSA-2025:12283) | Nessus | Red Hat Local Security Checks | 2025/7/30 | high |
243187 | RHEL 8:firefox (RHSA-2025:12302) | Nessus | Red Hat Local Security Checks | 2025/7/30 | critical |
243186 | RHEL 9jackson-annotations、jackson-core、jackson-databind、jackson-jaxrs-providers 和 jackson-modules-base (RHSA-2025:12282) | Nessus | Red Hat Local Security Checks | 2025/7/30 | high |
243185 | RHEL 10 / 8 / 9Red Hat JBoss Web Server 6.1.1 (RHSA-2025:11741) | Nessus | Red Hat Local Security Checks | 2025/7/30 | high |
243184 | RHEL 9:OpenShift Container Platform 4.16.45 (RHSA-2025:11682) | Nessus | Red Hat Local Security Checks | 2025/7/30 | critical |
243183 | Tenable Patch Management Server < 9.3.968.19 SQLi | Nessus | Windows | 2025/7/30 | high |
243182 | Tableau Server 2023.3.x < 2023.3.19 / 2024.2.x < 2024.2.12 / 2025.1.x < 2025.1.3 多個弱點 (005105043) | Nessus | Misc. | 2025/7/30 | high |
243181 | JetBrains TeamCity < 2025.07 多個弱點 | Nessus | Misc. | 2025/7/30 | high |
243180 | RockyLinux 8核心 (RLSA-2025:3260) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | high |
243179 | RockyLinux 8grafana (RLSA-2025:8667) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | critical |
243178 | RockyLinux 8:perl-File-Find-Rule (RLSA-2025:9605) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | high |
243177 | RockyLinux 8.NET 9.0 (RLSA-2025:7571) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | high |
243176 | RockyLinux 8pam (RLSA-2025:10027) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | high |
243175 | RockyLinux 9opentelemetry-collector (RLSA-2025:3411) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | high |
243174 | RockyLinux 8kernel-rt (RLSA-2025:9581) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | high |
243173 | RockyLinux 8kernel-rt (RLSA-2025:2474) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | medium |