232239 | Linux Distros 未修補弱點:CVE-2024-58080 | Nessus | Misc. | 2025/3/6 | medium |
232238 | Linux Distros 未修補弱點:CVE-2024-58072 | Nessus | Misc. | 2025/3/6 | medium |
232237 | Linux Distros 未修補弱點:CVE-2025-21830 | Nessus | Misc. | 2025/3/6 | critical |
232236 | Linux Distros 未修補的弱點:CVE-2024-58061 | Nessus | Misc. | 2025/3/6 | high |
232235 | Linux Distros 未修補弱點:CVE-2024-58070 | Nessus | Misc. | 2025/3/6 | high |
232234 | Linux Distros 未修補的弱點:CVE-2024-58064 | Nessus | Misc. | 2025/3/6 | medium |
232233 | Linux Distros 未修補的弱點:CVE-2024-58060 | Nessus | Misc. | 2025/3/6 | high |
232232 | Linux Distros 未修補弱點:CVE-2025-21834 | Nessus | Misc. | 2025/3/6 | low |
232231 | Linux Distros 未修補弱點:CVE-2025-21827 | Nessus | Misc. | 2025/3/6 | medium |
232230 | Linux Distros 未修補弱點:CVE-2017-17532 | Nessus | Misc. | 2025/3/6 | high |
232229 | Amazon Linux 2:docker (ALASECS-2025-048) | Nessus | Amazon Linux Local Security Checks | 2025/3/6 | low |
232228 | Amazon Linux 2:postgresql (ALASPOSTGRESQL13-2025-009) | Nessus | Amazon Linux Local Security Checks | 2025/3/6 | high |
232227 | Amazon Linux 2:openssl-snapsafe (ALASOPENSSL-SNAPSAFE-2025-007) | Nessus | Amazon Linux Local Security Checks | 2025/3/6 | medium |
232226 | Amazon Linux 2:python-crypto (ALASANSIBLE2-2025-012) | Nessus | Amazon Linux Local Security Checks | 2025/3/6 | high |
232225 | Amazon Linux 2:libpq (ALASPOSTGRESQL13-2025-010) | Nessus | Amazon Linux Local Security Checks | 2025/3/6 | high |
232224 | Amazon Linux 2:ecs-init (ALASECS-2025-049) | Nessus | Amazon Linux Local Security Checks | 2025/3/6 | medium |
232223 | Amazon Linux 2:ecs-init (ALASECS-2025-051) | Nessus | Amazon Linux Local Security Checks | 2025/3/6 | medium |
232222 | Amazon Linux 2:postgresql (ALASPOSTGRESQL14-2025-016) | Nessus | Amazon Linux Local Security Checks | 2025/3/6 | high |
232221 | Amazon Linux 2:ecs-init (ALASECS-2025-050) | Nessus | Amazon Linux Local Security Checks | 2025/3/6 | low |
232220 | Amazon Linux 2:libpq (ALASPOSTGRESQL14-2025-017) | Nessus | Amazon Linux Local Security Checks | 2025/3/6 | high |
232219 | Ubuntu 24.10:Linux 核心弱點 (USN-7323-2) | Nessus | Ubuntu Local Security Checks | 2025/3/6 | high |
232218 | Ubuntu 20.04 LTS:Firefox 弱點 (USN-7334-1) | Nessus | Ubuntu Local Security Checks | 2025/3/6 | critical |
232217 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS:Ansible 弱點 (USN-7330-1) | Nessus | Ubuntu Local Security Checks | 2025/3/6 | high |
232216 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10:Django 弱點 (USN-7335-1) | Nessus | Ubuntu Local Security Checks | 2025/3/6 | medium |
232215 | GitLab 17.7.0 <17.7.6/17.8 < 17.8.4/17.9 < 17.9.1 (CVE-2025-2045) | Nessus | CGI abuses | 2025/3/6 | medium |
232214 | Debian dla-4078:firefox-esr - 安全性更新 | Nessus | Debian Local Security Checks | 2025/3/6 | critical |
232213 | Linux Distros 未修補弱點:CVE-2021-32050 | Nessus | Misc. | 2025/3/6 | high |
232212 | Linux Distros 未修補弱點:CVE-2019-14855 | Nessus | Misc. | 2025/3/6 | high |
232211 | Linux Distros 未修補弱點:CVE-2017-1000047 | Nessus | Misc. | 2025/3/6 | critical |
232210 | Oracle Linux 9:firefox (ELSA-2025-2359) | Nessus | Oracle Linux Local Security Checks | 2025/3/6 | critical |
232201 | IBM MQ 命令插入 (7184342) | Nessus | Misc. | 2025/3/6 | high |
232200 | SonicWall SonicOS 特權提升 (CVE-2024-53706) (SNWLID-2025-0003) | Nessus | Firewalls | 2025/3/6 | high |
232199 | SonicWall SonicOS SSRF (CVE-2024-53705) (SNWLID-2025-0003) | Nessus | Firewalls | 2025/3/6 | high |
232198 | SonicWall SonicOS 多個弱點 (SNWLID-2025-0003) | Nessus | Firewalls | 2025/3/6 | critical |
232197 | GitLab 17.5 <17.6.5/17.7 < 17.7.4/17.8 < 17.8.2 (CVE-2025-1540) | Nessus | CGI abuses | 2025/3/6 | low |
232194 | RHEL 9 : grafana-pcp (RHSA-2024:9551) | Nessus | Red Hat Local Security Checks | 2025/3/6 | medium |
232193 | RHEL 9:redis (RHSA-2025:0693) | Nessus | Red Hat Local Security Checks | 2025/3/6 | high |
232192 | Linux Distros 未修補的弱點:CVE-2024-36347 | Nessus | Misc. | 2025/3/6 | high |
232191 | Linux Distros 未修補弱點:CVE-2024-36050 | Nessus | Misc. | 2025/3/6 | medium |
232190 | Linux Distros 未修補弱點:CVE-2024-48063 | Nessus | Misc. | 2025/3/6 | critical |
232189 | Linux Distros 未修補弱點:CVE-2024-56195 | Nessus | Misc. | 2025/3/6 | critical |
232188 | Linux Distros 未修補弱點:CVE-2024-56202 | Nessus | Misc. | 2025/3/6 | high |
232187 | Linux Distros 未修補弱點:CVE-2025-27516 | Nessus | Misc. | 2025/3/6 | medium |
232186 | Linux Distros 未修補弱點:CVE-2024-38311 | Nessus | Misc. | 2025/3/6 | critical |
232185 | RHEL 8:redis:6 (RHSA-2025:0595) | Nessus | Red Hat Local Security Checks | 2025/3/6 | high |
232184 | Ubuntu 20.04 LTS/22.04 LTS:Linux 核心弱點 (USN-7328-1) | Nessus | Ubuntu Local Security Checks | 2025/3/6 | high |
232183 | Ubuntu 20.04 LTS : Linux 核心弱點 (USN-7331-1) | Nessus | Ubuntu Local Security Checks | 2025/3/6 | high |
232182 | Ubuntu 14.04 LTS/16.04 LTS:Linux 核心弱點 (USN-7332-1) | Nessus | Ubuntu Local Security Checks | 2025/3/6 | high |
232181 | Linux Distros 未修補弱點:CVE-2025-27515 | Nessus | Misc. | 2025/3/6 | low |
232180 | Linux Distros 未修補弱點:CVE-2022-36648 | Nessus | Misc. | 2025/3/6 | critical |