235719 | Apple iOS < 18.5 多個弱點 (122404) | Nessus | Mobile Devices | 2025/5/12 | critical |
235718 | macOS 15.x < 15.5 多個弱點 (122716) | Nessus | MacOS X Local Security Checks | 2025/5/12 | medium |
235717 | macOS 14.x < 14.7.6 多個弱點 (122717) | Nessus | MacOS X Local Security Checks | 2025/5/12 | medium |
235716 | CentOS 9:kernel-5.14.0-583.el9 | Nessus | CentOS Local Security Checks | 2025/5/12 | medium |
235715 | Oracle Linux 8/9:Unbreakable Enterprise 核心 (ELSA-2025-20320) | Nessus | Oracle Linux Local Security Checks | 2025/5/12 | high |
235714 | Oracle Linux 7 / 8:Unbreakable Enterprise 核心 (ELSA-2025-20319) | Nessus | Oracle Linux Local Security Checks | 2025/5/12 | medium |
235713 | Oracle Linux 9:emacs (ELSA-2025-4787) | Nessus | Oracle Linux Local Security Checks | 2025/5/12 | high |
235712 | Wazuh Server 4.4.0 < 4.9.1 RCE | Nessus | Misc. | 2025/5/12 | critical |
235711 | AlmaLinux 9: emacs (ALSA-2025:4787) | Nessus | Alma Linux Local Security Checks | 2025/5/12 | high |
235710 | AlmaLinux 9osbuild-composer (ALSA-2025:4669) | Nessus | Alma Linux Local Security Checks | 2025/5/12 | high |
235709 | RHEL 9emacs (RHSA-2025:4794) | Nessus | Red Hat Local Security Checks | 2025/5/12 | high |
235708 | RHEL 8:thunderbird (RHSA-2025:4797) | Nessus | Red Hat Local Security Checks | 2025/5/12 | critical |
235707 | GLSA-202505-04:NVIDIA Drivers:多個弱點 | Nessus | Gentoo Local Security Checks | 2025/5/12 | high |
235706 | GLSA-202505-01 PAM多個弱點 | Nessus | Gentoo Local Security Checks | 2025/5/12 | medium |
235705 | GLSA-202505-02:Mozilla Firefox:多個弱點 | Nessus | Gentoo Local Security Checks | 2025/5/12 | critical |
235704 | GLSA-202505-03:Mozilla Thunderbird:多個弱點 | Nessus | Gentoo Local Security Checks | 2025/5/12 | medium |
235703 | CyberoamOS Web 介面偵測 | Nessus | Misc. | 2025/5/12 | info |
235701 | RHEL 9redis (RHSA-2025:4788) | Nessus | Red Hat Local Security Checks | 2025/5/12 | high |
235700 | RHEL 9:emacs (RHSA-2025:4787) | Nessus | Red Hat Local Security Checks | 2025/5/12 | high |
235699 | RHEL 9redis (RHSA-2025:4789) | Nessus | Red Hat Local Security Checks | 2025/5/12 | high |
235669 | Debian dla-4161simplesamlphp - 安全性更新 | Nessus | Debian Local Security Checks | 2025/5/9 | high |
235668 | Debian dla-4159:libecpg-compat3 - 安全性更新 | Nessus | Debian Local Security Checks | 2025/5/9 | medium |
235667 | Debian dla-4160libbson-xs-perl - 安全性更新 | Nessus | Debian Local Security Checks | 2025/5/9 | high |
235666 | GitLab 17.3 <17.9.8/17.10 < 17.10.6/17.11 < 17.11.2 (CVE-2025-0549) | Nessus | CGI abuses | 2025/5/9 | medium |
235665 | GitLab 12.0 <17.9.8/17.10 < 17.10.6/17.11 < 17.11.2 (CVE-2025-1278) | Nessus | CGI abuses | 2025/5/9 | medium |
235664 | IBM DB2 DoS (7232518) (Windows) | Nessus | Databases | 2025/5/9 | medium |
235663 | IBM DB2 DoS (7232518) (Unix) | Nessus | Databases | 2025/5/9 | medium |
235662 | Apache ActiveMQ 5.16.x < 5.16.8 / 5.17.x < 5.17.7 / 5.18.x < 5.18.7 / 6.x < 6.1.6 DoS (CVE-2025-27533) | Nessus | CGI abuses | 2025/5/9 | medium |
235661 | SysAid Server < 24.4.60 b16 多個弱點 | Nessus | Windows | 2025/5/9 | critical |
235660 | Kibana 7.17.x < 7.17.19 / 8.0.x < 8.13.0 檔案上傳 (ESA-2024-47) | Nessus | CGI abuses | 2025/5/9 | medium |
235659 | Kibana 8.3.0 < 8.17.6 / 8.18.0 < 8.18.1 / 9.0.0 < 9.0.1 任意程式碼執行 (ESA-2025-07) | Nessus | CGI abuses | 2025/5/9 | critical |
235658 | Kibana 7.17.6 < 7.17.24 / 8.4.x < 8.12.0 XSS (ESA-2024-20) | Nessus | CGI abuses | 2025/5/9 | medium |
235657 | SonicWall Connect Tunnel Windows 用戶端不當連結解析 (SNWLID-2025-0007) | Nessus | Windows | 2025/5/9 | medium |
235656 | SonicWall Secure Mobile Access < 10.2.1.15-81sv (SNWLID-2025-0011) | Nessus | CGI abuses | 2025/5/9 | high |
235655 | Debian dla-4158fossil - 安全性更新 | Nessus | Debian Local Security Checks | 2025/5/9 | medium |
235653 | RHEL 9:firefox (RHSA-2025:4756) | Nessus | Red Hat Local Security Checks | 2025/5/9 | critical |
235620 | Debian dsa-5917libapache2-mod-auth-openidc - 安全性更新 | Nessus | Debian Local Security Checks | 2025/5/9 | medium |
235619 | RHEL 9:firefox (RHSA-2025:4753) | Nessus | Red Hat Local Security Checks | 2025/5/8 | critical |
235618 | RHEL 9:firefox (RHSA-2025:4752) | Nessus | Red Hat Local Security Checks | 2025/5/8 | critical |
235617 | RHEL 7: firefox (RHSA-2025:4751) | Nessus | Red Hat Local Security Checks | 2025/5/8 | critical |
235616 | Microsoft Edge (Chromium) < 136.0.3240.64 (CVE-2025-4372) | Nessus | Windows | 2025/5/8 | high |
235615 | RHEL 7 / 8 / 9:Red Hat JBoss Web Server 5.8.4 (RHSA-2025:4521) | Nessus | Red Hat Local Security Checks | 2025/5/8 | critical |
235614 | Ubuntu 24.04 LTS / 24.10 / 25.04 h11 弱點 (USN-7503-1) | Nessus | Ubuntu Local Security Checks | 2025/5/8 | critical |
235613 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10:LibreOffice 的弱點 (USN-7504-1) | Nessus | Ubuntu Local Security Checks | 2025/5/8 | low |
235612 | AlmaLinux 9 : 389-ds-base (ALSA-2025:4491) | Nessus | Alma Linux Local Security Checks | 2025/5/8 | medium |
235611 | AlmaLinux 9 : ruby:3.1 (ALSA-2025:4488) | Nessus | Alma Linux Local Security Checks | 2025/5/8 | high |
235610 | Debian dla-4157request-tracker4 - 安全性更新 | Nessus | Debian Local Security Checks | 2025/5/8 | low |
235609 | Nutanix AOS多個弱點 (NXSA-AOS-6.8.1.8) | Nessus | Misc. | 2025/5/8 | medium |
235608 | Nutanix AOS多個弱點 (NXSA-AOS-7.0.1.5) | Nessus | Misc. | 2025/5/8 | critical |
235607 | Oracle Linux 9:osbuild-composer (ELSA-2025-4669) | Nessus | Oracle Linux Local Security Checks | 2025/5/8 | high |