233431 | GitLab 17.7 <17.8.6/17.9 < 17.9.3/17.10 < 17.10.1 (CVE-2025-0811) | Nessus | CGI abuses | 2025/3/28 | high |
233430 | GitLab 17.8 <17.8.6/17.9 < 17.9.3/17.10 < 17.10.1 (CVE-2025-2867) | Nessus | CGI abuses | 2025/3/28 | medium |
233429 | GitLab 17.4 <17.8.6/17.9 < 17.9.3/17.10 < 17.10.1 (CVE-2025-2242) | Nessus | CGI abuses | 2025/3/28 | high |
233428 | Mozilla Firefox ESR < 128.8.1 | Nessus | MacOS X Local Security Checks | 2025/3/28 | critical |
233427 | Mozilla Firefox ESR < 128.8.1 | Nessus | Windows | 2025/3/28 | critical |
233426 | Mozilla Firefox ESR < 115.21.1 | Nessus | Windows | 2025/3/28 | critical |
233425 | Mozilla Firefox ESR < 115.21.1 | Nessus | MacOS X Local Security Checks | 2025/3/28 | critical |
233424 | Mozilla Firefox < 136.0.4 | Nessus | MacOS X Local Security Checks | 2025/3/28 | critical |
233423 | Mozilla Firefox < 136.0.4 | Nessus | Windows | 2025/3/28 | critical |
233422 | Ingress NGINX Admission Controller Web 偵測 | Nessus | Misc. | 2025/3/28 | info |
233421 | F5 Networks BIG-IP:AngularJS XSS 弱點 (K32412075) | Nessus | F5 Networks Local Security Checks | 2025/3/27 | medium |
233419 | Oracle Linux 8:kernel (ELSA-2025-3260) | Nessus | Oracle Linux Local Security Checks | 2025/3/27 | high |
233418 | 已安裝 JetBrains Ktor (MacOSX) | Nessus | MacOS X Local Security Checks | 2025/3/27 | info |
233417 | 已安裝 JetBrains Ktor (Windows) | Nessus | Windows | 2025/3/27 | info |
233416 | VMware Tools 11.x / 12.x < 12.5.1 驗證繞過 (VMSA-2025-0005) | Nessus | Windows | 2025/3/27 | high |
233403 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS:Org Mode 弱點 (USN-7375-1) | Nessus | Ubuntu Local Security Checks | 2025/3/27 | high |
233394 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2025-901) | Nessus | Amazon Linux Local Security Checks | 2025/3/27 | high |
233393 | Amazon Linux 2023:python3.11、python3.11-devel、python3.11-idle (ALAS2023-2025-871) | Nessus | Amazon Linux Local Security Checks | 2025/3/27 | medium |
233392 | Amazon Linux 2:python (ALAS-2025-2797) | Nessus | Amazon Linux Local Security Checks | 2025/3/27 | medium |
233391 | Amazon Linux 2:python-pillow (ALAS-2025-2803) | Nessus | Amazon Linux Local Security Checks | 2025/3/27 | medium |
233390 | Amazon Linux 2:python3-jinja2 (ALAS-2025-2793) | Nessus | Amazon Linux Local Security Checks | 2025/3/27 | medium |
233389 | Amazon Linux 2:kernel (ALASKERNEL-5.15-2025-064) | Nessus | Amazon Linux Local Security Checks | 2025/3/27 | high |
233388 | Amazon Linux 2:python-jinja2 (ALAS-2025-2792) | Nessus | Amazon Linux Local Security Checks | 2025/3/27 | medium |
233387 | Amazon Linux 2:batik (ALAS-2025-2801) | Nessus | Amazon Linux Local Security Checks | 2025/3/27 | high |
233386 | Amazon Linux 2:python-pip (ALAS-2025-2799) | Nessus | Amazon Linux Local Security Checks | 2025/3/27 | high |
233385 | Amazon Linux 2:kernel (ALASKERNEL-5.15-2025-065) | Nessus | Amazon Linux Local Security Checks | 2025/3/27 | high |
233384 | Amazon Linux 2:perl-App-cpanminus (ALAS-2025-2802) | Nessus | Amazon Linux Local Security Checks | 2025/3/27 | high |
233383 | Amazon Linux 2023:python3、python3-devel、python3-idle (ALAS2023-2025-900) | Nessus | Amazon Linux Local Security Checks | 2025/3/27 | medium |
233382 | Amazon Linux 2:核心 (ALAS-2025-2790) | Nessus | Amazon Linux Local Security Checks | 2025/3/27 | high |
233381 | Amazon Linux 2:核心 (ALAS-2025-2800) | Nessus | Amazon Linux Local Security Checks | 2025/3/27 | high |
233380 | Amazon Linux 2:kernel (ALASKERNEL-5.4-2025-095) | Nessus | Amazon Linux Local Security Checks | 2025/3/27 | high |
233379 | Amazon Linux 2:libxml2 (ALAS-2025-2794) | Nessus | Amazon Linux Local Security Checks | 2025/3/27 | high |
233378 | Amazon Linux 2:kernel (ALASKERNEL-5.10-2025-084) | Nessus | Amazon Linux Local Security Checks | 2025/3/27 | high |
233377 | Amazon Linux 2:xorg-x11-server (ALAS-2025-2791) | Nessus | Amazon Linux Local Security Checks | 2025/3/27 | high |
233376 | Amazon Linux 2:golang (ALAS-2025-2795) | Nessus | Amazon Linux Local Security Checks | 2025/3/27 | medium |
233375 | Amazon Linux 2:libcap (ALAS-2025-2796) | Nessus | Amazon Linux Local Security Checks | 2025/3/27 | medium |
233374 | Amazon Linux 2:389-ds-base (ALAS-2025-2798) | Nessus | Amazon Linux Local Security Checks | 2025/3/27 | high |
233373 | Amazon Linux 2:kernel (ALASKERNEL-5.10-2025-086) | Nessus | Amazon Linux Local Security Checks | 2025/3/27 | high |
233372 | Debian dsa-5888:ghostscript - 安全性更新 | Nessus | Debian Local Security Checks | 2025/3/26 | critical |
233371 | Ubuntu 24.04 LTS / 24.10:Exim 弱點 (USN-7373-1) | Nessus | Ubuntu Local Security Checks | 2025/3/26 | critical |
233370 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10:containerd 弱點 (USN-7374-1) | Nessus | Ubuntu Local Security Checks | 2025/3/26 | medium |
233369 | Microsoft Edge (Chromium) < 134.0.3124.93 (CVE-2025-2783) | Nessus | Windows | 2025/3/26 | high |
233368 | Splunk Enterprise 9.1.0 < 9.1.8、9.2.0 < 9.2.5、9.3.0 < 9.3.3、9.4.0 < 9.4.1 (SVD-2025-0305) | Nessus | CGI abuses | 2025/3/26 | medium |
233367 | Splunk Enterprise 9.1.0 < 9.1.8、9.2.0 < 9.2.5、9.3.0 < 9.3.3、9.4.0 < 9.4.1 (SVD-2025-0306) | Nessus | CGI abuses | 2025/3/26 | medium |
233366 | Splunk Enterprise 9.1.0 < 9.1.8、9.2.0 < 9.2.5、9.3.0 < 9.3.3 (SVD-2025-0304) | Nessus | CGI abuses | 2025/3/26 | medium |
233365 | Splunk Enterprise 9.1.0 < 9.1.8、9.2.0 < 9.2.5、9.3.0 < 9.3.3、9.4.0 < 9.4.1 (SVD-2025-0307) | Nessus | CGI abuses | 2025/3/26 | medium |
233364 | Splunk Enterprise 9.1.0 < 9.1.8、9.2.0 < 9.2.5、9.3.0 < 9.3.3 (SVD-2025-0303) | Nessus | CGI abuses | 2025/3/26 | medium |
233363 | Splunk Enterprise 9.1.0 < 9.1.8、9.2.0 < 9.2.5、9.3.0 < 9.3.3、9.4.0 < 9.4.1 (SVD-2025-0302) | Nessus | CGI abuses | 2025/3/26 | high |
233362 | Oracle Linux 9:核心 (ELSA-2025-3208) | Nessus | Oracle Linux Local Security Checks | 2025/3/26 | high |
233361 | Debian dsa-5887:exim4 - 安全性更新 | Nessus | Debian Local Security Checks | 2025/3/26 | critical |