232741 | Microsoft Office 產品 C2R 的安全性更新 (2025 年 3 月) | Nessus | Windows | 2025/3/14 | high |
232740 | Microsoft Visual Studio 2017 15.9 產品的安全性更新 (2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/3/14 | high |
232739 | Microsoft Visual Studio 2019 16.11 產品的安全性更新 (2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/3/14 | high |
232738 | Microsoft Visual Studio 2022 17.8 / 17.10 / 17.12 / 17.13 產品的安全性更新 (2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/3/14 | high |
232737 | Microsoft Visual Studio Code 安全性更新 (2025 年 3 月) | Nessus | Misc. | 2025/3/14 | high |
232736 | Juniper Junos OS DoS (JSA88100) | Nessus | Junos Local Security Checks | 2025/3/14 | high |
232735 | Siemens Teamcenter 多個弱點 (SSA-050438) | Nessus | Misc. | 2025/3/14 | high |
232734 | 已安裝 Siemens Teamcenter (Windows) | Nessus | Windows | 2025/3/14 | info |
232733 | Adobe Substance 3D Modeler 0.0.x < 1.21.0 多個弱點 (APSB25-21) | Nessus | Misc. | 2025/3/14 | high |
232732 | IBM MQ 密碼洩漏 (7184325) | Nessus | Misc. | 2025/3/14 | medium |
232731 | IBM MQ DoS (7184327) | Nessus | Misc. | 2025/3/14 | medium |
232730 | ServiceNow 平台授權繞過 (CVE-2025-0337) | Nessus | CGI abuses | 2025/3/14 | medium |
232729 | AlmaLinux 9核心 (ALSA-2025:2627) | Nessus | Alma Linux Local Security Checks | 2025/3/14 | high |
232728 | Oracle Linux 7:核心 (ELSA-2025-1281) | Nessus | Oracle Linux Local Security Checks | 2025/3/14 | high |
232716 | Adobe Substance 3D Designer 14.1.1 多個弱點 (APSB25-22) | Nessus | Misc. | 2025/3/14 | high |
232715 | Adobe Substance 3D Sampler 0.0.x < 5.0 多個弱點 (APSB25-16) | Nessus | Misc. | 2025/3/14 | high |
232714 | Amazon Linux 2:核心 (ALAS-2024-2696) | Nessus | Amazon Linux Local Security Checks | 2025/3/14 | high |
232713 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2025-864) | Nessus | Amazon Linux Local Security Checks | 2025/3/14 | high |
232712 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2025-082) | Nessus | Amazon Linux Local Security Checks | 2025/3/14 | high |
232711 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2025-876) | Nessus | Amazon Linux Local Security Checks | 2025/3/14 | high |
232710 | Oracle Linux 8:krb5 (ELSA-2025-2722) | Nessus | Oracle Linux Local Security Checks | 2025/3/13 | medium |
232709 | Slackware Linux 15.0 / 當前版 libxslt 多個弱點 (SSA:2025-072-01) | Nessus | Slackware Local Security Checks | 2025/3/13 | critical |
232708 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10:RESTEasy 弱點 (USN-7351-1) | Nessus | Ubuntu Local Security Checks | 2025/3/13 | high |
232707 | PHP 8.2.x < 8.2.28 多個弱點 | Nessus | CGI abuses | 2025/3/13 | high |
232706 | PHP 8.1.x < 8.1.32 多個弱點 | Nessus | CGI abuses | 2025/3/13 | high |
232705 | PHP 8.4.x < 8.4.5 多個弱點 | Nessus | CGI abuses | 2025/3/13 | high |
232704 | PHP 8.3.x < 8.3.19 多個弱點 | Nessus | CGI abuses | 2025/3/13 | high |
232703 | Adobe Substance 3D Painter 0.0.x < 11.0 多個弱點 (APSB25-18) | Nessus | Misc. | 2025/3/13 | high |
232702 | Palo Alto GlobalProtect App Windows 6.0.x / 6.1.x / 6.2.x < 6.2.6 / 6.3.x < 6.3.3 本機特權提升 (CVE-2025-0117) | Nessus | Windows | 2025/3/13 | high |
232701 | Palo Alto GlobalProtect App Windows 6.0.x < 6.0.11 / 6.1.x < 6.1.6 / 6.2.x < 6.2.5 / 6.3.x < 6.3.3 執行不安全的 ActiveX 控制項 (CVE-2025-0118) | Nessus | Windows | 2025/3/13 | high |
232700 | Commvault 重大 Web 伺服器弱點 (CV_2025_03_1) | Nessus | Windows | 2025/3/13 | high |
232699 | Microsoft Office 產品的安全性更新 (2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/3/13 | high |
232698 | Docker 4.39.0 (CVE-2025-1696) | Nessus | Misc. | 2025/3/13 | high |
232697 | AlmaLinux 9libxml2 (ALSA-2025:2679) | Nessus | Alma Linux Local Security Checks | 2025/3/13 | high |
232696 | Microsoft WinDbg 遠端程式碼執行 (2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/3/13 | high |
232695 | SAP NetWeaver AS Java XSS (2025 年 3 月) | Nessus | Web Servers | 2025/3/13 | medium |
232694 | 已安裝 Google Chrome 遠端桌面 (macOS) | Nessus | MacOS X Local Security Checks | 2025/3/13 | info |
232693 | 已安裝 Google Chrome 遠端桌面 (Linux) | Nessus | Misc. | 2025/3/13 | info |
232692 | 已安裝 Google Chrome 遠端桌面 (Windows) | Nessus | Windows | 2025/3/13 | info |
232691 | ManageEngine ServiceDesk Plus MSP < 14.9 Build 14910 | Nessus | CGI abuses | 2025/3/13 | medium |
232690 | IBM MQ DoS (7184322) | Nessus | Misc. | 2025/3/13 | medium |
232689 | Azure CLI 的安全性更新 (2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/3/13 | high |
232688 | Oracle Linux 7:gcc (ELSA-2025-1601) | Nessus | Oracle Linux Local Security Checks | 2025/3/13 | medium |
232687 | Oracle Linux 8 : .NET / 9.0 (ELSA-2025-2667) | Nessus | Oracle Linux Local Security Checks | 2025/3/13 | high |
232680 | Azure Linux 3.0 安全性更新shim (CVE-2023-40551) | Nessus | Azure Linux Local Security Checks | 2025/3/13 | medium |
232673 | GitLab 12.3 <17.7.7/17.8 < 17.8.5/17.9 < 17.9.2 (CVE-2025-1257) | Nessus | CGI abuses | 2025/3/13 | medium |
232672 | GitLab 16.9 <17.7.7/17.8 < 17.8.5/17.9 < 17.9.2 (CVE-2025-0652) | Nessus | CGI abuses | 2025/3/13 | medium |
232671 | Oracle Linux 9 : .NET / 8.0 (ELSA-2025-2669) | Nessus | Oracle Linux Local Security Checks | 2025/3/12 | high |
232670 | Oracle Linux 9:libxml2 (ELSA-2025-2679) | Nessus | Oracle Linux Local Security Checks | 2025/3/12 | high |
232669 | Oracle Linux 8:libxml2 (ELSA-2025-2686) | Nessus | Oracle Linux Local Security Checks | 2025/3/12 | high |