175690 | Oracle Linux 9:containernetworking-plugins (ELSA-2023-2367) | Nessus | Oracle Linux Local Security Checks | 2023/5/15 | 2024/10/22 | low |
175703 | Oracle Linux 9:skopeo (ELSA-2023-2283) | Nessus | Oracle Linux Local Security Checks | 2023/5/15 | 2024/10/22 | low |
175715 | Oracle Linux 9:git-lfs (ELSA-2023-2357) | Nessus | Oracle Linux Local Security Checks | 2023/5/15 | 2024/10/22 | high |
175867 | RHEL 8:git-lfs (RHSA-2023: 2866) | Nessus | Red Hat Local Security Checks | 2023/5/16 | 2025/3/10 | high |
176147 | RHEL 8:Image Builder (RHSA-2023: 2780) | Nessus | Red Hat Local Security Checks | 2023/5/20 | 2025/3/10 | high |
168458 | Amazon Linux 2:curl (ALAS-2022-1882) | Nessus | Amazon Linux Local Security Checks | 2022/12/7 | 2024/12/11 | critical |
168567 | Amazon Linux 2022:curl (ALAS2022-2022-246) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2024/12/11 | critical |
157015 | GLSA-202107-17:Mechanize:命令插入 | Nessus | Gentoo Local Security Checks | 2022/1/24 | 2023/12/21 | high |
168911 | GLSA-202212-01 : curl:多個弱點 | Nessus | Gentoo Local Security Checks | 2022/12/18 | 2023/9/12 | critical |
221056 | Linux Distros 未修補弱點:CVE-2017-5342 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
85260 | openSUSE 安全性更新:ghostscript (openSUSE-2015-537) | Nessus | SuSE Local Security Checks | 2015/8/7 | 2021/1/19 | medium |
82077 | stunnel < 5.12 OpenSSL 多個弱點 | Nessus | Windows | 2015/3/25 | 2018/7/30 | medium |
60828 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 tomcat5 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
73678 | RHEL 6:tomcat6 (RHSA-2014:0429) | Nessus | Red Hat Local Security Checks | 2014/4/24 | 2025/4/29 | critical |
85776 | FreeBSD:bind -- 拒絕服務弱點 (eaf3b255-5245-11e5-9ad8-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2015/9/4 | 2021/1/6 | high |
85778 | Oracle Linux 5 : bind (ELSA-2015-1706) | Nessus | Oracle Linux Local Security Checks | 2015/9/4 | 2025/4/29 | high |
85787 | Scientific Linux 安全性更新:SL6.x、SL7.x i386/x86_64 上的 bind | Nessus | Scientific Linux Local Security Checks | 2015/9/4 | 2021/1/14 | high |
85832 | Fedora 23 : bind-9.10.3-0.1.rc1.fc23 / bind-dyndb-ldap-8.0-3.fc23 / dnsperf-2.0.0.0-18.fc23 (2015-15062) | Nessus | Fedora Local Security Checks | 2015/9/8 | 2021/1/11 | high |
86767 | AIX 7.1 TL 2:bind (IV78094) | Nessus | AIX Local Security Checks | 2015/11/6 | 2023/4/21 | high |
86768 | AIX 7.1 TL 3:bind (IV78095) | Nessus | AIX Local Security Checks | 2015/11/6 | 2023/4/21 | high |
233070 | Azure Linux 3.0 安全性更新核心 (CVE-2024-56596) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | 2025/3/20 | high |
233108 | Azure Linux 3.0 安全性更新核心 (CVE-2024-56600) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | 2025/3/20 | high |
139503 | Microsoft SharePoint Server 2019 的安全性更新 (2020 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2020/8/11 | 2024/12/2 | medium |
193170 | Ubuntu 20.04 LTS/22.04 LTS/23.10:Squid 弱點 (USN-6728-1) | Nessus | Ubuntu Local Security Checks | 2024/4/10 | 2025/1/10 | high |
154260 | RHEL 8:systemd (RHSA-2021: 3900) | Nessus | Red Hat Local Security Checks | 2021/10/20 | 2024/11/7 | high |
126583 | Microsoft Office 產品的安全性更新 (2019 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2019/7/9 | 2022/6/10 | critical |
163632 | VMware Spring Cloud Config 2.1 < 2.1.9 / 2.2 < 2.2.3 目錄遊走 | Nessus | Misc. | 2022/7/29 | 2024/10/7 | high |
170192 | 適用於 Windows 的 Oracle Database Server (2023 年 1 月 CPU) | Nessus | Databases | 2023/1/20 | 2023/10/24 | high |
183156 | Ubuntu 16.04 ESM / 18.04 ESM:Node.js 弱點 (USN-4796-1) | Nessus | Ubuntu Local Security Checks | 2023/10/16 | 2024/8/27 | high |
164878 | RHEL 7/8:OpenShift Container Platform 4.6.59 (RHSA-2022: 4947) | Nessus | Red Hat Local Security Checks | 2022/9/8 | 2024/11/7 | medium |
177353 | Microsoft Visual Studio Code 安全性更新 (2023 年 6 月) | Nessus | Windows | 2023/6/15 | 2023/9/25 | medium |
187844 | Amazon Linux 2:curl (ALAS-2024-2385) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2024/12/11 | critical |
197860 | Google Chrome < 125.0.6422.112 弱點 | Nessus | MacOS X Local Security Checks | 2024/5/23 | 2024/11/28 | critical |
197906 | Debian dsa-5697:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2024/5/24 | 2024/11/28 | critical |
62284 | Novell GroupWise Internet Agent 8.x < 8.0.3 / 12.x < 12.0.1 多個弱點 | Nessus | Windows | 2012/9/24 | 2019/12/4 | critical |
86137 | GLSA-201509-06:Git:任意命令執行 | Nessus | Gentoo Local Security Checks | 2015/9/25 | 2021/1/11 | critical |
86366 | MS15-109:適用於 Windows Shell 的安全性更新,可解決遠端程式碼執行問題 (3096443) | Nessus | Windows : Microsoft Bulletins | 2015/10/13 | 2018/11/15 | high |
197017 | Microsoft SharePoint Server 2019 的安全性更新 (2024 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2024/5/14 | 2025/1/9 | high |
67861 | Oracle Linux 4 : ntp (ELSA-2009-1040) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | medium |
214607 | Amazon Linux 2023:python3-jinja2 (ALAS2023-2025-810) | Nessus | Amazon Linux Local Security Checks | 2025/1/24 | 2025/1/24 | medium |
214624 | Amazon Linux 2:python3-jinja2 (ALAS-2025-2735) | Nessus | Amazon Linux Local Security Checks | 2025/1/24 | 2025/1/24 | medium |
214774 | Oracle Linux 8:python-jinja2 (ELSA-2025-0711) | Nessus | Oracle Linux Local Security Checks | 2025/1/29 | 2025/6/9 | medium |
214941 | RHEL 8: python-jinja2 (RHSA-2025:0950) | Nessus | Red Hat Local Security Checks | 2025/2/4 | 2025/6/5 | medium |
53808 | openSUSE 安全性更新:wireshark (openSUSE-SU-2011:0010-2) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
58968 | Novell ZENworks Configuration Management PreBoot 服務 Opcode 要求剖析弱點 | Nessus | Windows | 2012/5/2 | 2018/7/16 | critical |
143577 | Amazon Linux 2:libvirt (ALAS-2020-1569) | Nessus | Amazon Linux Local Security Checks | 2020/12/9 | 2024/12/11 | medium |
161433 | Debian DLA-3018-1:libpgjava - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/5/23 | 2023/10/26 | critical |
161457 | Amazon Linux 2:xmlrpc-c (ALAS-2022-1795) | Nessus | Amazon Linux Local Security Checks | 2022/5/24 | 2024/12/11 | critical |
170615 | Amazon Linux 2022: (ALAS2022-2023-277) | Nessus | Amazon Linux Local Security Checks | 2023/1/25 | 2024/12/11 | high |
171048 | Amazon Linux 2:(ALAS-2023-1928) | Nessus | Amazon Linux Local Security Checks | 2023/2/6 | 2024/12/11 | high |