237309 | RHEL 9:vim (RHSA-2025:7440) | Nessus | Red Hat Local Security Checks | 2025/5/27 | high |
237308 | RHEL 9:git-lfs (RHSA-2025:7256) | Nessus | Red Hat Local Security Checks | 2025/5/27 | high |
237307 | RHEL 9:redis (RHSA-2025:7438) | Nessus | Red Hat Local Security Checks | 2025/5/27 | high |
237306 | RHEL 9:corosync (RHSA-2025:7201) | Nessus | Red Hat Local Security Checks | 2025/5/27 | critical |
237305 | RHEL 8:kernel-rt (RHSA-2025:7532) | Nessus | Red Hat Local Security Checks | 2025/5/27 | high |
237304 | VMware ESXi 7.0 / 8.0 多個弱點 (VMSA-2025-0004) | Nessus | Misc. | 2025/5/27 | critical |
237303 | Oracle Linux 9:gstreamer1-plugins-bad-free (ELSA-2025-8183) | Nessus | Oracle Linux Local Security Checks | 2025/5/27 | high |
237302 | Cisco Unified Communications Manager (CUCM) 特權提升 (cisco-sa-cucm-kkhZbHR5) | Nessus | CISCO | 2025/5/27 | medium |
237301 | Mozilla Firefox ESR < 115.24 | Nessus | MacOS X Local Security Checks | 2025/5/27 | medium |
237300 | Mozilla Firefox ESR < 115.24 | Nessus | Windows | 2025/5/27 | medium |
237299 | Mozilla Firefox < 139.0 | Nessus | MacOS X Local Security Checks | 2025/5/27 | high |
237298 | Mozilla Firefox < 139.0 | Nessus | Windows | 2025/5/27 | high |
237297 | Mozilla Firefox ESR < 128.11 | Nessus | Windows | 2025/5/27 | medium |
237296 | Mozilla Firefox ESR < 128.11 | Nessus | MacOS X Local Security Checks | 2025/5/27 | medium |
237295 | AlmaLinux 9:gstreamer1-plugins-bad-free (ALSA-2025:8183) | Nessus | Alma Linux Local Security Checks | 2025/5/27 | high |
237294 | Debian dla-4180pgbouncer - 安全性更新 | Nessus | Debian Local Security Checks | 2025/5/27 | high |
237293 | RHEL 8 : webkit2gtk3 (RHSA-2025:8194) | Nessus | Red Hat Local Security Checks | 2025/5/27 | medium |
237292 | RHEL 8mingw-freetype 和 spice-client-win (RHSA-2025:8195) | Nessus | Red Hat Local Security Checks | 2025/5/27 | high |
237291 | Containerd 2.1.x < 2.1.1 TOCTOU | Nessus | Misc. | 2025/5/27 | critical |
237290 | Containerd 2.0.1 < 2.0.5, 2.1.0 DoS | Nessus | Misc. | 2025/5/27 | medium |
237289 | Nessus Network Monitor < 6.5.1 多個弱點 (TNS-2025-10) | Nessus | Misc. | 2025/5/27 | high |
237270 | AlmaLinux 9python-tornado (ALSA-2025:8136) | Nessus | Alma Linux Local Security Checks | 2025/5/27 | high |
237269 | Debian dla-4179libavif-bin - 安全性更新 | Nessus | Debian Local Security Checks | 2025/5/27 | medium |
237268 | RHEL 9openldap (RHSA-2025:8181) | Nessus | Red Hat Local Security Checks | 2025/5/27 | high |
237267 | RHEL 9:gstreamer1-plugins-bad-free (RHSA-2025:8183) | Nessus | Red Hat Local Security Checks | 2025/5/27 | high |
237266 | RHEL 9openldap (RHSA-2025:8176) | Nessus | Red Hat Local Security Checks | 2025/5/27 | high |
237265 | Oracle Linux 9:python-tornado (ELSA-2025-8136) | Nessus | Oracle Linux Local Security Checks | 2025/5/26 | high |
237264 | Ubuntu 25.04 Flask 弱點 (USN-7534-1) | Nessus | Ubuntu Local Security Checks | 2025/5/26 | low |
237263 | Ubuntu 24.10 / 25.04 : CRaC JDK 17 弱點 (USN-7533-1) | Nessus | Ubuntu Local Security Checks | 2025/5/26 | high |
237262 | AlmaLinux 9libsoup (ALSA-2025:8126) | Nessus | Alma Linux Local Security Checks | 2025/5/26 | high |
237261 | AlmaLinux 8libsoup (ALSA-2025:8132) | Nessus | Alma Linux Local Security Checks | 2025/5/26 | high |
237260 | CentOS 9:kernel-5.14.0-587.el9 | Nessus | CentOS Local Security Checks | 2025/5/26 | high |
237259 | Oracle Linux 9:libsoup (ELSA-2025-8126) | Nessus | Oracle Linux Local Security Checks | 2025/5/26 | high |
237258 | Oracle Linux 8:libsoup (ELSA-2025-8132) | Nessus | Oracle Linux Local Security Checks | 2025/5/26 | high |
237257 | Ubuntu 24.04 LTS:Linux 核心 (Raspberry Pi) 弱點 (USN-7524-1) | Nessus | Ubuntu Local Security Checks | 2025/5/26 | high |
237256 | Debian dla-4176:libcrypto1.1-udeb - 安全性更新 | Nessus | Debian Local Security Checks | 2025/5/26 | medium |
237255 | Debian dla-4178:ata-modules-5.10.0-34-armmp-di - 安全性更新 | Nessus | Debian Local Security Checks | 2025/5/26 | high |
237254 | Debian dla-4177libphp-adodb - 安全性更新 | Nessus | Debian Local Security Checks | 2025/5/26 | critical |
237253 | RHEL 9:核心 (RHSA-2025:8142) | Nessus | Red Hat Local Security Checks | 2025/5/26 | medium |
237252 | Ubuntu 20.04 LTS / 22.04 LTSApache Tika 弱點 (USN-7529-1) | Nessus | Ubuntu Local Security Checks | 2025/5/26 | medium |
237251 | Ubuntu 24.10 / 25.04 : CRaC JDK 21 弱點 (USN-7531-1) | Nessus | Ubuntu Local Security Checks | 2025/5/26 | high |
237250 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 / 25.04:GLib 弱點 (USN-7532-1) | Nessus | Ubuntu Local Security Checks | 2025/5/26 | medium |
237249 | Atlassian Confluence 8.5.x < 8.5.21 / 8.6.x < 9.2.3 / 9.3.x < 9.4.0 (CONFSERVER-99547) | Nessus | CGI abuses | 2025/5/26 | high |
237248 | VMware vCenter Server 8.0 < 8.0 U3e 伺服器反映式 XSS (CVE-2025-41228) (VMSA-2025-0010) | Nessus | Misc. | 2025/5/26 | high |
237247 | VMware vCenter Server 7.0.x < 7.0 U3v / 8.0.x < 8.0 U3e 經驗證的命令執行 (CVE-2025-41225) (VMSA-2025-0010) | Nessus | Misc. | 2025/5/26 | high |
237246 | VMware ESXi 7.0 / 8.0 多個弱點 (VMSA-2025-0010) | Nessus | Misc. | 2025/5/26 | medium |
237245 | Atlassian Jira 9.12.x < 9.12.20 / 10.3.x < 10.3.5 / 10.4.x < 10.5.1 / 10.6.0 (JRASERVER-78766) | Nessus | CGI abuses | 2025/5/26 | high |
237244 | RHEL 9:核心 (RHSA-2025:8133) | Nessus | Red Hat Local Security Checks | 2025/5/26 | high |
237243 | RHEL 9python-tornado (RHSA-2025:8136) | Nessus | Red Hat Local Security Checks | 2025/5/26 | high |
237242 | RHEL 9:libsoup (RHSA-2025:8140) | Nessus | Red Hat Local Security Checks | 2025/5/26 | high |