185138 | RHEL 9:glib2 (RHSA-2023: 6631) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2024/11/7 | high |
185140 | RHEL 9:gmp (RHSA-2023: 6661) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2024/11/7 | high |
185144 | RHEL 9:tpm2-tss (RHSA-2023: 6685) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2024/11/7 | medium |
185154 | RHEL 9:sysstat (RHSA-2023: 6569) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2024/11/7 | high |
185375 | RHEL 7:xorg-x11-server (RHSA-2023: 6802) | Nessus | Red Hat Local Security Checks | 2023/11/8 | 2024/11/7 | high |
185416 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM / 22.04 ESM:xrdp 弱點 (USN-6474-1) | Nessus | Ubuntu Local Security Checks | 2023/11/9 | 2024/8/27 | critical |
185423 | Oracle Linux 7:xorg-x11-server (ELSA-2023-6802) | Nessus | Oracle Linux Local Security Checks | 2023/11/9 | 2024/11/2 | high |
185425 | Foxit PDF Editor for Mac <= 11.1.5.0913 / 12.x <= 12.1.1.55342 / 13.0.0.61829 多個弱點 | Nessus | MacOS X Local Security Checks | 2023/11/9 | 2023/11/9 | high |
185436 | Microsoft Edge (Chromium) < 118.0.2088.102 / 119.0.2151.58 多個弱點 | Nessus | Windows | 2023/11/9 | 2024/5/3 | high |
185460 | Veeam ONE 12.x < 12.0.1.2591 資訊洩漏 (KB4508) | Nessus | Windows | 2023/11/10 | 2025/2/5 | medium |
185526 | Zoom VDI Meeting Client < 5.16.0 弱點 (ZSB-23051) | Nessus | Windows | 2023/11/14 | 2023/12/21 | medium |
185527 | Zoom Client for Meetings < 5.16.0 弱點 (ZSB-23047) | Nessus | Windows | 2023/11/14 | 2023/12/20 | high |
185529 | Zoom VDI Meeting Client < 5.16.0 弱點 (ZSB-23050) | Nessus | Windows | 2023/11/14 | 2023/12/20 | high |
185532 | Zoom Client for Meetings < 5.16.0 弱點 (ZSB-23055) | Nessus | Misc. | 2023/11/14 | 2023/12/21 | high |
185544 | Zoom Client for Meetings < 5.16.0 弱點 (ZSB-23049) | Nessus | Misc. | 2023/11/14 | 2023/11/21 | medium |
185568 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM / 22.04 ESM:路徑追蹤弱點 (USN-6478-1) | Nessus | Ubuntu Local Security Checks | 2023/11/14 | 2024/8/27 | medium |
185570 | Oracle Linux 8:microcode_ctl (ELSA-2023-12988) | Nessus | Oracle Linux Local Security Checks | 2023/11/14 | 2024/10/22 | high |
185578 | Microsoft SharePoint Server 訂閱版的安全性更新 (2023 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2023/11/14 | 2024/6/6 | medium |
185594 | Microsoft SharePoint Server 2019 的安全性更新 (2023 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2023/11/14 | 2024/6/6 | medium |
185605 | Google Chrome < 119.0.6045.159 多個弱點 | Nessus | Windows | 2023/11/14 | 2024/5/3 | high |
185665 | RHEL 8:libX11 (RHSA-2023: 7029) | Nessus | Red Hat Local Security Checks | 2023/11/14 | 2024/11/7 | high |
185682 | RHEL 8:avahi (RHSA-2023: 7190) | Nessus | Red Hat Local Security Checks | 2023/11/14 | 2024/11/7 | medium |
185695 | RHEL 8:flatpak (RHSA-2023: 7038) | Nessus | Red Hat Local Security Checks | 2023/11/14 | 2024/11/7 | medium |
185698 | RHEL 8:c-ares (RHSA-2023: 7116) | Nessus | Red Hat Local Security Checks | 2023/11/14 | 2024/11/7 | high |
185708 | Ubuntu 22.04 LTS:Linux kernel (OEM) 弱點 (USN-6479-1) | Nessus | Ubuntu Local Security Checks | 2023/11/14 | 2024/8/27 | high |
185717 | Amazon Linux 2023:ecs-init (ALAS2023-2023-435) | Nessus | Amazon Linux Local Security Checks | 2023/11/15 | 2024/12/11 | high |
185723 | Amazon Linux 2023:vim-common、vim-data、vim-default-editor (ALAS2023-2023-431) | Nessus | Amazon Linux Local Security Checks | 2023/11/15 | 2024/12/11 | medium |
185785 | Amazon Linux 2:ctags (ALAS-2023-2343) | Nessus | Amazon Linux Local Security Checks | 2023/11/15 | 2024/12/11 | high |
185787 | Amazon Linux 2:xorg-x11-server (ALAS-2023-2335) | Nessus | Amazon Linux Local Security Checks | 2023/11/15 | 2024/12/11 | high |
185789 | Amazon Linux 2:re2c (ALAS-2023-2344) | Nessus | Amazon Linux Local Security Checks | 2023/11/15 | 2024/12/11 | critical |
185792 | Amazon Linux 2:ruby (ALAS-2023-2345) | Nessus | Amazon Linux Local Security Checks | 2023/11/15 | 2024/12/11 | high |
185795 | RHEL 8:open-vm-tools (RHSA-2023: 7261) | Nessus | Red Hat Local Security Checks | 2023/11/15 | 2024/11/7 | high |
185797 | RHEL 9:open-vm-tools (RHSA-2023: 7276) | Nessus | Red Hat Local Security Checks | 2023/11/15 | 2024/11/7 | high |
185804 | RHEL 9:open-vm-tools (RHSA-2023: 7267) | Nessus | Red Hat Local Security Checks | 2023/11/15 | 2024/11/7 | high |
185806 | RHEL 8:open-vm-tools (RHSA-2023:7260) | Nessus | Red Hat Local Security Checks | 2023/11/15 | 2024/11/7 | high |
185828 | Oracle Linux 9:glib2 (ELSA-2023-6631) | Nessus | Oracle Linux Local Security Checks | 2023/11/16 | 2024/11/2 | high |
185833 | Oracle Linux 9:binutils (ELSA-2023-6593) | Nessus | Oracle Linux Local Security Checks | 2023/11/16 | 2024/11/2 | medium |
185838 | Oracle Linux 9:runc (ELSA-2023-6380) | Nessus | Oracle Linux Local Security Checks | 2023/11/16 | 2024/10/22 | high |
185847 | Oracle Linux 9:python-wheel (ELSA-2023-6712) | Nessus | Oracle Linux Local Security Checks | 2023/11/16 | 2024/11/2 | high |
185851 | Oracle Linux 9:LibRaw (ELSA-2023-6343) | Nessus | Oracle Linux Local Security Checks | 2023/11/16 | 2024/10/22 | high |
185884 | Microsoft ASP.NET Core 的安全性更新 (2023 年 11 月) (CVE-2023-36558) | Nessus | Windows : Microsoft Bulletins | 2023/11/16 | 2024/2/16 | medium |
185900 | Windows Defender 的安全性更新 (2023 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2023/11/16 | 2024/6/13 | high |
18591 | Plaxo 用戶端偵測 | Nessus | Windows | 2005/6/29 | 2022/2/1 | info |
185918 | Amazon Linux 2:containerd (ALASECS-2023-024) | Nessus | Amazon Linux Local Security Checks | 2023/11/16 | 2024/12/11 | high |
185930 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Intel Microcode 弱點 (USN-6485-1) | Nessus | Ubuntu Local Security Checks | 2023/11/16 | 2024/8/27 | high |
185960 | Atlassian Jira Service Management Data Center and Server 4.20.x < 4.20.27 / 5.4.x < 5.4.11 (JSDSERVER-14755) | Nessus | Misc. | 2023/11/17 | 2024/10/7 | high |
185963 | Amazon Linux 2:docker (ALASECS-2023-028) | Nessus | Amazon Linux Local Security Checks | 2023/11/17 | 2024/12/11 | high |
186013 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10:strongSwan 弱點 (USN-6488-1) | Nessus | Ubuntu Local Security Checks | 2023/11/20 | 2024/9/18 | critical |
186016 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Avahi 弱點 (USN-6487-1) | Nessus | Ubuntu Local Security Checks | 2023/11/20 | 2024/8/27 | medium |
186033 | RHEL 9:ncurses (RHSA-2023: 7361) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/7 | critical |