214135 | KB5050048:Windows Server 2012 R2 的安全性更新 (2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/4/18 | high |
157112 | Ubuntu 18.04 LTS / 20.04 LTS:PolicyKit 弱點 (USN-5252-1) | Nessus | Ubuntu Local Security Checks | 2022/1/26 | 2024/8/27 | high |
157138 | CentOS 7:polkit (RHSA-2022:0274) | Nessus | CentOS Local Security Checks | 2022/1/26 | 2024/10/9 | high |
158809 | RHEL 8:核心 (RHSA-2022:0831) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/8 | high |
174725 | RHEL 9:kernel-rt (RHSA-2023: 1980) | Nessus | Red Hat Local Security Checks | 2023/4/25 | 2025/7/4 | high |
214122 | KB5049983:Windows Server 2022/Azure Stack HCI 22H2 的安全性更新 (2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/4/18 | high |
190229 | RHEL 8:container-tools:4.0 (RHSA-2024: 0748) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2025/3/6 | high |
152619 | RHEL 8:kpatch-patch (RHSA-2021: 3181) | Nessus | Red Hat Local Security Checks | 2021/8/17 | 2024/11/7 | high |
168669 | macOS 12.x < 12.6.2 多個弱點 (HT213533) | Nessus | MacOS X Local Security Checks | 2022/12/13 | 2024/6/25 | critical |
168670 | macOS 11.x < 11.7.2 多個弱點 (HT213534) | Nessus | MacOS X Local Security Checks | 2022/12/13 | 2024/5/28 | critical |
109517 | Debian DSA-4187-1:linux - 安全性更新 (Spectre) | Nessus | Debian Local Security Checks | 2018/5/2 | 2024/10/15 | critical |
174130 | RHEL 9:kernel-rt (RHSA-2023: 1691) | Nessus | Red Hat Local Security Checks | 2023/4/11 | 2025/7/4 | high |
174730 | RHEL 9:核心 (RHSA-2023: 1970) | Nessus | Red Hat Local Security Checks | 2023/4/25 | 2025/7/4 | high |
214111 | KB5050004:Windows Server 2012 的安全性更新 (2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/4/18 | high |
214115 | KB5050008:Windows 10 1809 版/Windows Server 2019 的安全性更新 (2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/4/18 | high |
214123 | KB5049993:Windows 10 1607 版/Windows Server 2016 的安全性更新 (2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/4/18 | high |
157133 | RHEL 8:polkit (RHSA-2022:0267) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2025/3/6 | high |
157134 | RHEL 7:polkit (RHSA-2022: 0272) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
170564 | Nutanix AHV:多個弱點 (NXSA-AHV-20220304.242) | Nessus | Misc. | 2023/1/25 | 2025/2/19 | critical |
202767 | RHEL 8:Red Hat 產品 OCP Tools 4.15 OpenShift Jenkins (RHSA-2024:4597) | Nessus | Red Hat Local Security Checks | 2024/7/22 | 2024/11/7 | critical |
152925 | RHEL 8:核心 (RHSA-2021: 3363) | Nessus | Red Hat Local Security Checks | 2021/8/31 | 2024/11/7 | high |
214121 | KB5049981:Windows 10 21H2 版/Windows 10 22H2 版的安全性更新 (2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/4/18 | high |
67932 | Oracle Linux 5 : kvm (ELSA-2009-1465) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | medium |
190356 | AlmaLinux 8 : container-tools:4.0 (ALSA-2024:0748) | Nessus | Alma Linux Local Security Checks | 2024/2/9 | 2025/1/13 | high |
157071 | RHEL 7:polkit (RHSA-2022: 0270) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157091 | RHEL 7:polkit (RHSA-2022:0271) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157132 | RHEL 8:polkit (RHSA-2022: 0268) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157136 | RHEL 7:polkit (RHSA-2022:0274) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
182608 | RHEL 8:glibc (RHSA-2023: 5455) | Nessus | Red Hat Local Security Checks | 2023/10/5 | 2024/11/8 | high |
182688 | AlmaLinux 8glibc (ALSA-2023:5455) | Nessus | Alma Linux Local Security Checks | 2023/10/6 | 2024/1/29 | high |
68177 | Oracle Linux 6:核心 (ELSA-2011-0007) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/30 | high |
131980 | RHEL 7:核心 (RHSA-2019:4159) | Nessus | Red Hat Local Security Checks | 2019/12/12 | 2024/11/7 | high |
99163 | OracleVM 3.3:Unbreakable /等 (OVMSA-2017-0057) (Dirty COW) | Nessus | OracleVM Local Security Checks | 2017/4/3 | 2023/5/14 | critical |
182694 | AlmaLinux 9glibc (ALSA-2023:5453) | Nessus | Alma Linux Local Security Checks | 2023/10/6 | 2024/1/29 | high |
112121 | Cisco Web Security Appliance 多個弱點。 | Nessus | CISCO | 2018/8/27 | 2021/5/14 | medium |
126031 | Slackware 14.2/最新版本:核心 (SSA:2019-169-01) (SACK 錯誤) (SACK 延遲) | Nessus | Slackware Local Security Checks | 2019/6/19 | 2024/5/15 | high |
125737 | Exim 4.87 < 4.92 遠端命令執行 | Nessus | SMTP problems | 2019/6/6 | 2022/12/5 | critical |
127100 | Exim deliver_message() 函式遠端命令執行弱點 (遠端) | Nessus | SMTP problems | 2019/7/29 | 2025/7/14 | critical |
157095 | RHEL 6:polkit (RHSA-2022:0269) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157106 | RHEL 7:polkit (RHSA-2022:0273) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157111 | RHEL 8:polkit (RHSA-2022: 0265) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157135 | RHEL 8:polkit (RHSA-2022: 0266) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
104090 | RHEL 6:MRG (RHSA-2017:2918) | Nessus | Red Hat Local Security Checks | 2017/10/23 | 2024/11/5 | high |
89117 | VMware ESX / ESXi 多個弱點 (VMSA-2009-0016) (遠端檢查) | Nessus | Misc. | 2016/3/3 | 2021/1/6 | critical |
152688 | RHEL 8:Red Hat 虛擬化主機安全性和錯誤修正更新 [ovirt-4.4.7] (重要) (RHSA-2021: 3235) | Nessus | Red Hat Local Security Checks | 2021/8/19 | 2024/11/7 | high |
165135 | RHEL 7:RHV-H 安全性更新 (redhat-virtualization-host) 4.3.18 (重要) (RHSA-2021: 3477) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/11/7 | critical |
77745 | Apple iOS < 8 多個弱點 | Nessus | Mobile Devices | 2014/9/18 | 2025/7/14 | high |
104004 | RHEL 7:kernel-rt (RHSA-2017:2931) | Nessus | Red Hat Local Security Checks | 2017/10/20 | 2024/11/5 | high |
123942 | KB4493464:Windows 10 1803 版與 Windows Server 1803 版的 2019 年 4 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/4/9 | 2024/6/17 | critical |
173872 | RHEL 8:核心 (RHSA-2023: 1554) | Nessus | Red Hat Local Security Checks | 2023/4/5 | 2025/7/4 | high |