233075 | Azure Linux 3.0 安全性更新python3 (CVE-2024-9287) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | medium |
233074 | Azure Linux 3.0 安全性更新核心 (CVE-2024-48881) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | medium |
233073 | Azure Linux 3.0 安全性更新核心 (CVE-2024-56623) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | medium |
233072 | Azure Linux 3.0 安全性更新wpa_supplicant (CVE-2023-52160) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | medium |
233071 | Azure Linux 3.0 安全性更新核心 (CVE-2024-56640) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | high |
233070 | Azure Linux 3.0 安全性更新核心 (CVE-2024-56596) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | high |
233069 | Azure Linux 3.0 安全性更新核心 (CVE-2024-56642) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | high |
233066 | Azure Linux 3.0 安全性更新:binutils / ceph / cloud-hypervisor / crash (CVE-2025-1744) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | critical |
233065 | Azure Linux 3.0 安全性更新libcap (CVE-2025-1390) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | medium |
233063 | Azure Linux 3.0 安全性更新核心 (CVE-2024-56603) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | high |
233062 | Azure Linux 3.0 安全性更新hvloader / openssl (CVE-2024-9143) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | high |
233061 | Azure Linux 3.0 安全性更新核心 (CVE-2024-57850) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | high |
233060 | Azure Linux 3.0 安全性更新核心 (CVE-2024-56602) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | high |
233059 | Azure Linux 3.0 安全性更新核心 (CVE-2024-56595) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | high |
233058 | Ubuntu 24.04 LTS / 24.10:go-gh 弱點 (USN-7362-1) | Nessus | Ubuntu Local Security Checks | 2025/3/20 | medium |
233057 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10:PAM-PKCS#11 弱點 (USN-7363-1) | Nessus | Ubuntu Local Security Checks | 2025/3/20 | critical |
233056 | Google Chrome < 134.0.6998.118 弱點 | Nessus | Windows | 2025/3/20 | critical |
233055 | Google Chrome < 134.0.6998.118 弱點 | Nessus | MacOS X Local Security Checks | 2025/3/20 | critical |
233054 | Debian dsa-5882:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2025/3/20 | high |
233053 | Slackware Linux 15.0 / 當前版 libarchive 多個弱點 (SSA:2025-079-01) | Nessus | Slackware Local Security Checks | 2025/3/20 | medium |
233052 | RHEL 7:Red Hat CloudForms (RHSA-2018:0380) | Nessus | Red Hat Local Security Checks | 2025/3/20 | medium |
233051 | RHEL 7:mariadb-galera (RHSA-2016:2060) | Nessus | Red Hat Local Security Checks | 2025/3/20 | critical |
233050 | RHEL 7:CFME 5.6.3 (RHSA-2016:2839) | Nessus | Red Hat Local Security Checks | 2025/3/20 | high |
233049 | RHEL 6 / 7:rh-mariadb101-mariadb (RHSA-2016:1637) | Nessus | Red Hat Local Security Checks | 2025/3/20 | high |
233048 | RHEL 6 / 7:openstack-cinder (RHSA-2015:1206) | Nessus | Red Hat Local Security Checks | 2025/3/20 | medium |
233047 | RHEL 6:cfme (RHSA-2014:1317) | Nessus | Red Hat Local Security Checks | 2025/3/20 | medium |
233046 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10:Libxslt 弱點 (USN-7361-1) | Nessus | Ubuntu Local Security Checks | 2025/3/20 | high |
233045 | RHEL 5:Red Hat JBoss Enterprise Application Platform 6.4.20 (RHSA-2018:1450) | Nessus | Red Hat Local Security Checks | 2025/3/20 | critical |
233044 | RHEL 9:webkit2gtk3 (RHSA-2025:2864) | Nessus | Red Hat Local Security Checks | 2025/3/20 | high |
233020 | Ubuntu 24.04 LTS / 24.10:Valkey 弱點 (USN-7359-1) | Nessus | Ubuntu Local Security Checks | 2025/3/20 | high |
233019 | Mattermost Desktop < 5.11.0 (macOS) (MMSA-2024-00403) | Nessus | MacOS X Local Security Checks | 2025/3/20 | low |
233018 | RHEL 6 / 7:thermostat1-thermostat (RHSA-2014:2000) | Nessus | Red Hat Local Security Checks | 2025/3/20 | high |
233017 | Ubuntu 16.04 LTS : PostgreSQL 弱點 (USN-7358-1) | Nessus | Ubuntu Local Security Checks | 2025/3/20 | high |
233010 | Debian dla-4088:libapache2-mod-php7.4 - 安全性更新 | Nessus | Debian Local Security Checks | 2025/3/20 | critical |
232991 | Debian dla-4087:idle-python3.9 - 安全性更新 | Nessus | Debian Local Security Checks | 2025/3/20 | medium |
232990 | Debian dla-4086:python-django-doc - 安全性更新 | Nessus | Debian Local Security Checks | 2025/3/20 | medium |
232989 | Oracle Linux 8:kernel (ELSA-2025-3026) | Nessus | Oracle Linux Local Security Checks | 2025/3/20 | high |
232988 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Alpine 弱點 (USN-7360-1) | Nessus | Ubuntu Local Security Checks | 2025/3/20 | high |
232987 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS:uriparser 弱點 (USN-7356-1) | Nessus | Ubuntu Local Security Checks | 2025/3/20 | high |
232986 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 LTS:RestrictedPython 弱點 (USN-7355-1) | Nessus | Ubuntu Local Security Checks | 2025/3/20 | high |
232985 | Veeam Backup and Replication 12.x < 12.3.1.1139 Authenticated RCE (2025 年 3 月) (KB4724) | Nessus | Windows | 2025/3/20 | critical |
232984 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10:Libxslt 弱點 (USN-7357-1) | Nessus | Ubuntu Local Security Checks | 2025/3/20 | high |
232983 | Oracle Linux 8:pcs (ELSA-2025-2872) | Nessus | Oracle Linux Local Security Checks | 2025/3/20 | high |
232982 | Drupal 10.3.x < 10.3.14 / 10.4.x < 10.4.5 / 11.x < 11.0.13 / 11.1.x < 11.1.5 Drupal 弱點 (SA-CORE-2025-004) | Nessus | CGI abuses | 2025/3/20 | medium |
232981 | Google Chrome < 134.0.6998.117 弱點 | Nessus | MacOS X Local Security Checks | 2025/3/20 | critical |
232980 | Google Chrome < 134.0.6998.117 弱點 | Nessus | Windows | 2025/3/20 | critical |
232978 | Oracle Linux 8 : libreoffice (ELSA-2025-2868) | Nessus | Oracle Linux Local Security Checks | 2025/3/20 | high |
232977 | Debian dla-4085:tzdata - 安全性更新 | Nessus | Debian Local Security Checks | 2025/3/20 | high |
232953 | AIX:多個弱點 (IJ53929) | Nessus | AIX Local Security Checks | 2025/3/19 | critical |
232952 | AIX:多個弱點 (IJ53923) | Nessus | AIX Local Security Checks | 2025/3/19 | critical |