233348 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:Varnish 弱點 (USN-7372-1) | Nessus | Ubuntu Local Security Checks | 2025/3/26 | high |
233339 | Debian dsa-5886:ruby-rack - 安全性更新 | Nessus | Debian Local Security Checks | 2025/3/25 | medium |
233335 | Azure Linux 3.0 安全性更新c-ares / fluent-bit / grpc / nodejs (CVE-2023-31147) | Nessus | Azure Linux Local Security Checks | 2025/3/25 | medium |
233332 | Oracle Linux 9:fence-agents (ELSA-2025-3113) | Nessus | Oracle Linux Local Security Checks | 2025/3/25 | medium |
233331 | Google Chrome < 134.0.6998.177 弱點 | Nessus | Windows | 2025/3/25 | high |
233330 | AlmaLinux 9libxslt (ALSA-2025:3107) | Nessus | Alma Linux Local Security Checks | 2025/3/25 | high |
233329 | Ubuntu 24.04 LTS:FreeRDP 弱點 (USN-7371-1) | Nessus | Ubuntu Local Security Checks | 2025/3/25 | critical |
233328 | 已安裝 Astrill VPN (macOS) | Nessus | MacOS X Local Security Checks | 2025/3/25 | info |
233327 | 已安裝 Astrill VPN (Linux) | Nessus | Misc. | 2025/3/25 | info |
233326 | 已安裝 Astrill VPN (Windows) | Nessus | Windows | 2025/3/25 | info |
233325 | 已安裝 NoMachine (Linux) | Nessus | Misc. | 2025/3/25 | info |
233324 | 已安裝 NoMachine (macOS) | Nessus | MacOS X Local Security Checks | 2025/3/25 | info |
233323 | 已安裝 NoMachine (Windows) | Nessus | Windows | 2025/3/25 | info |
233322 | Debian dla-4091: libnginx-mod-http-auth-pam - 安全性更新 | Nessus | Debian Local Security Checks | 2025/3/25 | medium |
233321 | Oracle Linux 9: libxslt (ELSA-2025-3107) | Nessus | Oracle Linux Local Security Checks | 2025/3/25 | high |
233315 | Azure Linux 3.0 安全性更新unixODBC (CVE-2024-1013) | Nessus | Azure Linux Local Security Checks | 2025/3/25 | high |
233311 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10: SmartDNS 弱點 (USN-7370-1) | Nessus | Ubuntu Local Security Checks | 2025/3/25 | high |
233303 | Debian dla-4090: ruby-rack - 安全性更新 | Nessus | Debian Local Security Checks | 2025/3/24 | medium |
233302 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS: SnakeYAML 弱點 (USN-7368-1) | Nessus | Ubuntu Local Security Checks | 2025/3/24 | high |
233301 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10: zvbi 弱點 (USN-7367-1) | Nessus | Ubuntu Local Security Checks | 2025/3/24 | medium |
233300 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10: Rack 弱點 (USN-7366-1) | Nessus | Ubuntu Local Security Checks | 2025/3/24 | medium |
233299 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10: elfutils 弱點 (USN-7369-1) | Nessus | Ubuntu Local Security Checks | 2025/3/24 | medium |
233298 | CentOS 9: kernel-5.14.0-573.el9 | Nessus | CentOS Local Security Checks | 2025/3/24 | high |
233297 | Apache Tomcat 路徑對等 RCE (CVE-2025-24813) | Nessus | CGI abuses | 2025/3/24 | critical |
233296 | RHEL 7:qemu-kvm-rhev (RHSA-2018:1113) | Nessus | Red Hat Local Security Checks | 2025/3/24 | critical |
233295 | RHEL 7:CFME 5.8.0 (RHSA-2017:1367) | Nessus | Red Hat Local Security Checks | 2025/3/24 | high |
233294 | Debian dla-4089:libxslt1-dev - 安全性更新 | Nessus | Debian Local Security Checks | 2025/3/24 | high |
233292 | 已安裝 RustDesk (Windows) | Nessus | Windows | 2025/3/24 | info |
233291 | 已安裝 RustDesk (macOS) | Nessus | MacOS X Local Security Checks | 2025/3/24 | info |
233290 | RustDesk 自架伺服器 (Linux) | Nessus | Misc. | 2025/3/24 | info |
233289 | 已安裝 RustDesk 自架伺服器 (Windows) | Nessus | Windows | 2025/3/24 | info |
233288 | 已安裝 RustDesk (Linux) | Nessus | Misc. | 2025/3/24 | info |
233287 | Oracle Linux 7:emacs (ELSA-2025-2130) | Nessus | Oracle Linux Local Security Checks | 2025/3/24 | high |
233286 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS:NLTK 弱點 (USN-7365-1) | Nessus | Ubuntu Local Security Checks | 2025/3/24 | high |
233283 | Ubuntu 16.04 LTS/18.04 LTS/20.04 LTS/22.04 LTS/24.04 LTS/24.10:OpenSAML 弱點 (USN-7364-1) | Nessus | Ubuntu Local Security Checks | 2025/3/24 | info |
233282 | Debian dsa-5885:gir1.2-javascriptcoregtk-4.0 - 安全性更新 | Nessus | Debian Local Security Checks | 2025/3/23 | high |
233281 | Debian dsa-5884:libxslt1-dev - 安全性更新 | Nessus | Debian Local Security Checks | 2025/3/23 | high |
233273 | RHEL 8:tigervnc (RHSA-2025:2866) | Nessus | Red Hat Local Security Checks | 2025/3/22 | high |
233272 | RHEL 8:pcs (RHSA-2025:2872) | Nessus | Red Hat Local Security Checks | 2025/3/22 | high |
233271 | RHEL 8:firefox 更新 (重要) (RHSA-2024:6839) | Nessus | Red Hat Local Security Checks | 2025/3/22 | critical |
233270 | RHEL 9:kpatch-patch-5_14_0-503_15_1 和 kpatch-patch-5_14_0-503_26_1 (RHSA-2025:3048) | Nessus | Red Hat Local Security Checks | 2025/3/22 | high |
233269 | RHEL 9:kernel (RHSA-2025:3021) | Nessus | Red Hat Local Security Checks | 2025/3/22 | medium |
233268 | RHEL 8:thunderbird (RHSA-2025:2958) | Nessus | Red Hat Local Security Checks | 2025/3/22 | high |
233267 | RHEL 8:webkit2gtk3 (RHSA-2025:3034) | Nessus | Red Hat Local Security Checks | 2025/3/22 | high |
233266 | RHEL 8:postgresql:12 (RHSA-2025:3064) | Nessus | Red Hat Local Security Checks | 2025/3/22 | high |
233265 | RHEL 8:pcs (RHSA-2025:2955) | Nessus | Red Hat Local Security Checks | 2025/3/22 | high |
233264 | RHEL 7:xorg-x11-server (RHSA-2025:2879) | Nessus | Red Hat Local Security Checks | 2025/3/22 | high |
233263 | RHEL 9:tigervnc (RHSA-2025:2875) | Nessus | Red Hat Local Security Checks | 2025/3/22 | high |
233262 | RHEL 8:tigervnc (RHSA-2025:2862) | Nessus | Red Hat Local Security Checks | 2025/3/22 | high |
233261 | RHEL 9:thunderbird (RHSA-2025:2959) | Nessus | Red Hat Local Security Checks | 2025/3/22 | high |