145965 | CentOS 8:librabbitmq (CESA-2020: 4445) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | critical |
150347 | RHEL 7:kpatch-patch (RHSA-2021: 2285) | Nessus | Red Hat Local Security Checks | 2021/6/8 | 2024/11/7 | high |
229625 | Linux Distros 未修補弱點:CVE-2022-1796 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | high |
125713 | RHEL 7:kernel-alt (RHSA-2019: 1350) | Nessus | Red Hat Local Security Checks | 2019/6/5 | 2024/11/6 | medium |
134030 | RHEL 8:systemd (RHSA-2020: 0575) | Nessus | Red Hat Local Security Checks | 2020/2/25 | 2024/11/7 | high |
145852 | CentOS 8:systemd (CESA-2020: 0575) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | high |
149449 | Adobe Creative Cloud Desktop < 5.4.3 權限提升 (APSB21-31) | Nessus | Windows | 2021/5/13 | 2021/9/20 | high |
149980 | RHEL 7/8:OpenShift Container Platform 4.5.40 (RHSA-2021: 2057) | Nessus | Red Hat Local Security Checks | 2021/5/26 | 2024/11/7 | high |
133783 | RHEL 7:sudo (RHSA-2020:0540) | Nessus | Red Hat Local Security Checks | 2020/2/19 | 2024/11/7 | high |
134271 | RHEL 6:sudo (RHSA-2020:0726) | Nessus | Red Hat Local Security Checks | 2020/3/6 | 2024/11/7 | high |
258539 | Linux Distros 未修補的弱點:CVE-2019-17674 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
154831 | RHEL 8:flatpak (RHSA-2021: 4042) | Nessus | Red Hat Local Security Checks | 2021/11/2 | 2024/11/7 | high |
154838 | RHEL 7:flatpak (RHSA-2021:4044) | Nessus | Red Hat Local Security Checks | 2021/11/2 | 2024/11/7 | high |
154893 | RHEL 8:flatpak (RHSA-2021: 4106) | Nessus | Red Hat Local Security Checks | 2021/11/4 | 2024/11/7 | high |
158745 | RHEL 7:Satellite 6.10.3 非同步錯誤修正更新 (低) (RHSA-2022: 0790) | Nessus | Red Hat Local Security Checks | 2022/3/9 | 2024/11/7 | medium |
158984 | Oracle Linux 8:virt:ol / 和 / virt-devel: rhel (ELSA-2022-0886) | Nessus | Oracle Linux Local Security Checks | 2022/3/16 | 2024/11/1 | high |
220613 | Linux Distros 未修補弱點:CVE-2017-13055 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
263448 | Linux Distros 未修補的弱點:CVE-2017-1000187 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
138502 | RHEL 6:核心 (RHSA-2020: 2933) | Nessus | Red Hat Local Security Checks | 2020/7/15 | 2024/11/7 | medium |
178209 | Ubuntu 22.04 LTS/23.04:.NET 弱點 (USN-6217-1) | Nessus | Ubuntu Local Security Checks | 2023/7/12 | 2024/8/27 | high |
178246 | RHEL 9:.NET 7.0 (RHSA-2023: 4057) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
178250 | RHEL 8:.NET 6.0 (RHSA-2023: 4059) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
178252 | RHEL 7:.NET 6.0 (RHSA-2023: 4061) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
106949 | Atlassian Confluence < 6.6.1 viewdefaultdecorator 反映式 XSS (CVE-2017-18085) | Nessus | CGI abuses : XSS | 2018/2/22 | 2025/5/14 | medium |
137306 | RHEL 8:virt:rhel (RHSA-2020: 2472) | Nessus | Red Hat Local Security Checks | 2020/6/10 | 2024/11/5 | medium |
184656 | Rocky Linux 9libinput (RLSA-2022:5257) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
184739 | Rocky Linux 8libinput (RLSA-2022:5331) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
141047 | RHEL 7:libtiff (RHSA-2020: 3902) | Nessus | Red Hat Local Security Checks | 2020/9/30 | 2024/11/7 | high |
141197 | RHEL 8:spice 和 spice-gtk (RHSA-2020: 4185) | Nessus | Red Hat Local Security Checks | 2020/10/6 | 2024/11/7 | medium |
142442 | RHEL 8:libtiff (RHSA-2020: 4634) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2024/11/7 | high |
145898 | CentOS 8:libtiff (CESA-2020: 4634) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | high |
167864 | AlmaLinux 9device-mapper-multipath (ALSA-2022:8453) | Nessus | Alma Linux Local Security Checks | 2022/11/18 | 2023/4/7 | high |
191388 | CentOS 9:vim-8.2.2637-15.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | medium |
253696 | Linux Distros 未修補的弱點:CVE-2017-1000013 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | medium |
220085 | Linux Distros 未修補弱點:CVE-2017-1000115 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | high |
259156 | Linux Distros 未修補的弱點:CVE-2017-15922 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
162744 | Atlassian Jira < 8.13.18 / 8.14.0 < 8.20.6 / 8.21.0 (JRASERVER-73070) | Nessus | CGI abuses | 2022/7/6 | 2024/6/5 | high |
165091 | RHEL 7:RHEL 7 上的 .NET Core 3.1 (RHSA-2022: 6522) | Nessus | Red Hat Local Security Checks | 2022/9/14 | 2024/11/7 | high |
166540 | RHEL 8:postgresql:12 (RHSA-2022: 7128) | Nessus | Red Hat Local Security Checks | 2022/10/26 | 2025/4/8 | high |
171111 | RHEL 8:samba (RHSA-2023: 0637) | Nessus | Red Hat Local Security Checks | 2023/2/7 | 2024/11/7 | high |
245605 | Linux Distros 未修補的弱點:CVE-2017-18379 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | critical |
257796 | Linux Distros 未修補的弱點:CVE-2022-35447 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | medium |
224594 | Linux Distros 未修補弱點:CVE-2022-27942 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | high |
262685 | Linux Distros 未修補的弱點:CVE-2020-23026 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
175116 | RHEL 9:samba (RHSA-2023: 2127) | Nessus | Red Hat Local Security Checks | 2023/5/4 | 2024/11/7 | high |
259342 | Linux Distros 未修補的弱點:CVE-2017-16896 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | critical |
194037 | RHEL 7:collectd (RHSA-2018:0252) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/6/3 | critical |
155160 | RHEL 8:libjpeg-turbo (RHSA-2021:4288) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2024/11/7 | high |
148950 | RHEL 7/8:Ansible 安全性更新 (2.9.20) (中等) (RHSA-2021: 1342) | Nessus | Red Hat Local Security Checks | 2021/4/22 | 2024/11/7 | medium |
146316 | RHEL 7:qemu-kvm-rhev (RHSA-2021: 0459) | Nessus | Red Hat Local Security Checks | 2021/2/9 | 2024/11/7 | medium |