216951 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2025-802) | Nessus | Amazon Linux Local Security Checks | 2025/3/1 | 2025/6/9 | high |
216984 | Debian dla-4075:ata-modules-5.10.0-29-armmp-di - 安全性更新 | Nessus | Debian Local Security Checks | 2025/3/1 | 2025/4/10 | critical |
219582 | Linux Distros 未修補弱點:CVE-2016-3714 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
223270 | Linux Distros 未修補弱點:CVE-2020-1472 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
232889 | AlmaLinux 8:webkit2gtk3 (ALSA-2025:2863) | Nessus | Alma Linux Local Security Checks | 2025/3/19 | 2025/3/19 | high |
232949 | AlmaLinux 9:webkit2gtk3 (ALSA-2025:2864) | Nessus | Alma Linux Local Security Checks | 2025/3/19 | 2025/3/19 | high |
233267 | RHEL 8:webkit2gtk3 (RHSA-2025:3034) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
233282 | Debian dsa-5885:gir1.2-javascriptcoregtk-4.0 - 安全性更新 | Nessus | Debian Local Security Checks | 2025/3/23 | 2025/3/23 | high |
233562 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10:WebKitGTK 弱點 (USN-7395-1) | Nessus | Ubuntu Local Security Checks | 2025/3/31 | 2025/3/31 | high |
234776 | Ubuntu 22.04 LTS/24.04 LTS:Linux 核心弱點 (USN-7449-1) | Nessus | Ubuntu Local Security Checks | 2025/4/23 | 2025/4/23 | high |
241427 | RHEL 7:webkitgtk4 (RHSA-2025:10364) | Nessus | Red Hat Local Security Checks | 2025/7/7 | 2025/7/7 | critical |
242676 | RHEL 7:git (RHSA-2025:11688) | Nessus | Red Hat Local Security Checks | 2025/7/24 | 2025/8/25 | high |
242897 | RHEL 8:git (RHSA-2025:11794) | Nessus | Red Hat Local Security Checks | 2025/7/28 | 2025/8/25 | high |
242910 | RHEL 9:git (RHSA-2025:11795) | Nessus | Red Hat Local Security Checks | 2025/7/28 | 2025/8/25 | high |
242911 | RHEL 8:git (RHSA-2025:11801) | Nessus | Red Hat Local Security Checks | 2025/7/28 | 2025/8/25 | high |
243421 | Amazon Linux 2:kernel (ALASKERNEL-5.10-2025-098) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | 2025/9/5 | medium |
245297 | Linux Distros 未修補的弱點:CVE-2025-38352 | Nessus | Misc. | 2025/8/7 | 2025/9/10 | high |
245751 | Linux Distros 未修補的弱點:CVE-2019-11707 | Nessus | Misc. | 2025/8/8 | 2025/8/9 | high |
249337 | AlmaLinux 8: webkit2gtk3 (ALSA-2025:13780) | Nessus | Alma Linux Local Security Checks | 2025/8/14 | 2025/8/14 | high |
250170 | Linux Distros 未修補的弱點:CVE-2020-0041 | Nessus | Misc. | 2025/8/15 | 2025/9/5 | high |
251239 | Debian dsa-5978: gir1.2-javascriptcoregtk-4.0 - 安全性更新 | Nessus | Debian Local Security Checks | 2025/8/18 | 2025/8/18 | high |
252949 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04:WebKitGTK 弱點 (USN-7702-1) | Nessus | Ubuntu Local Security Checks | 2025/8/20 | 2025/8/20 | high |
254414 | RHEL 9:webkit2gtk3 (RHSA-2025:14421) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
51562 | RHEL 4 / 5 : exim (RHSA-2011:0153) | Nessus | Red Hat Local Security Checks | 2011/1/18 | 2024/11/4 | high |
51971 | VMSA-2011-0003:適用於 VMware vCenter Server、vCenter Update Manager、ESXi 和 ESX 的第三方元件更新 | Nessus | VMware ESX Local Security Checks | 2011/2/14 | 2022/5/25 | high |
52671 | Adobe Acrobat 9.x / 10.x 不明的記憶體損毀 (APSB11-06) | Nessus | Windows | 2011/3/15 | 2024/5/31 | high |
52966 | FreeBSD:linux-flashplugin -- 遠端程式碼執行弱點 (501ee07a-5640-11e0-985a-001b2134ef46) | Nessus | FreeBSD Local Security Checks | 2011/3/25 | 2022/6/8 | high |
56504 | GLSA-201110-11:Adobe Flash Player:多個弱點 | Nessus | Gentoo Local Security Checks | 2011/10/14 | 2022/6/8 | critical |
56558 | CentOS 5 : java-1.6.0-openjdk (CESA-2011:1380) (BEAST) | Nessus | CentOS Local Security Checks | 2011/10/20 | 2022/12/5 | critical |
64164 | SuSE 11.1 安全性更新:IBM Java 1.6.0 (SAT 修補程式編號 6225) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2022/3/8 | critical |
66409 | Adobe Acrobat < 11.0.3 / 10.1.7 / 9.5.5 多個弱點 (APSB13-15) | Nessus | Windows | 2013/5/14 | 2024/5/31 | critical |
66943 | Oracle Java SE 多個弱點 (2013 年 6 月 CPU) (Unix) | Nessus | Misc. | 2013/6/20 | 2024/6/20 | critical |
66975 | Mandriva Linux 安全性公告:核心 (MDVSA-2013:176) | Nessus | Mandriva Local Security Checks | 2013/6/25 | 2022/9/16 | high |
67185 | Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 java-1.6.0-openjdk。 | Nessus | Scientific Linux Local Security Checks | 2013/7/5 | 2022/3/29 | critical |
68611 | Oracle Linux 6:java-1.7.0-openjdk (ELSA-2012-1223) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
68889 | Debian DSA-2722-1 : openjdk-7 - 多個弱點 | Nessus | Debian Local Security Checks | 2013/7/16 | 2022/3/29 | critical |
68925 | Ubuntu 12.10 / 13.04 : openjdk-7 弱點 (USN-1907-1) | Nessus | Ubuntu Local Security Checks | 2013/7/17 | 2022/3/29 | critical |
69069 | SuSE 11.2 / 11.3 安全性更新:java-1_6_0-ibm (SAT 修補程式編號 8105 / 8107) | Nessus | SuSE Local Security Checks | 2013/7/26 | 2022/3/29 | critical |
69072 | SuSE 10 安全性更新:java-1_6_0-ibm (ZYPP 修補程式編號 8657) | Nessus | SuSE Local Security Checks | 2013/7/26 | 2022/3/29 | critical |
69084 | Debian DSA-2727-1 : openjdk-6 - 多個弱點 | Nessus | Debian Local Security Checks | 2013/7/28 | 2022/3/29 | critical |
71861 | IBM Domino 9.x < 9.0.1 多個弱點 (經認證的檢查) | Nessus | Windows | 2014/1/8 | 2022/5/25 | critical |
75008 | openSUSE 安全性更新:acroread (openSUSE-SU-2013:0990-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/29 | critical |
75543 | openSUSE 安全性更新:java-1_6_0-sun (java-1_6_0-sun-5320) (BEAST) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/12/5 | critical |
77836 | FreeBSD:bash -- 遠端程式碼執行弱點 (71ad81da-4414-11e4-a33e-3c970e169bc2) (Shellshock) | Nessus | FreeBSD Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
77958 | SuSE 11.3 安全性更新:bash (SAT 修補程式編號 9780) | Nessus | SuSE Local Security Checks | 2014/9/29 | 2022/12/5 | critical |
79011 | RHEL 5 / 6:java-1.6.0-sun (RHSA-2014:0414) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2023/4/25 | medium |
84416 | openSUSE 安全性更新:Adobe Flash Player (openSUSE-2015-450) | Nessus | SuSE Local Security Checks | 2015/6/26 | 2022/4/22 | critical |
84788 | RHEL 6 / 7:java-1.7.0-openjdk (RHSA-2015:1229) | Nessus | Red Hat Local Security Checks | 2015/7/16 | 2025/3/20 | critical |
84789 | RHEL 5:java-1.7.0-openjdk (RHSA-2015:1230) (Bar Mitzvah) (Logjam) | Nessus | Red Hat Local Security Checks | 2015/7/16 | 2025/2/18 | medium |
84792 | Scientific Linux 安全性更新:SL6.x、SL7.x i386/x86_64 上的 java-1.7.0-openjdk (Bar Mitzvah) (Logjam) | Nessus | Scientific Linux Local Security Checks | 2015/7/16 | 2022/12/5 | low |