173153 | Amazon Linux 2023:python3-twisted、python3-twisted+tls (ALAS2023-2023-130) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | medium |
92603 | RHEL 6 / 7:Storage Server (RHSA-2016:1494) | Nessus | Red Hat Local Security Checks | 2016/7/28 | 2024/11/4 | high |
67792 | Oracle Linux 3 / 4 / 5 : bind (ELSA-2009-0020) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | medium |
100505 | Oracle Linux 5:samba3x (ELSA-2017-1272) (SambaCry) | Nessus | Oracle Linux Local Security Checks | 2017/5/30 | 2024/10/22 | critical |
93785 | RHEL 5:bind97 (RHSA-2016: 1945) | Nessus | Red Hat Local Security Checks | 2016/9/28 | 2019/10/24 | high |
111485 | Oracle Linux 6 : openslp (ELSA-2018-2308) | Nessus | Oracle Linux Local Security Checks | 2018/8/2 | 2024/10/22 | critical |
67805 | Oracle Linux 3 : imap (ELSA-2009-0275) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
216470 | RHEL 8:bind (RHSA-2025:1666) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
216501 | RHEL 9:bind (RHSA-2025:1681) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
216491 | RHEL 8:bind9.16 (RHSA-2025:1679) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
67445 | Oracle Linux 5 : bind (ELSA-2007-0057) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
109603 | KB4103716:Windows 10 的 2018 年 5 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2018/5/8 | 2024/8/6 | high |
126024 | Oracle Linux 6 : bind (ELSA-2019-1492) | Nessus | Oracle Linux Local Security Checks | 2019/6/19 | 2024/10/22 | high |
67774 | Oracle Linux 4 : pidgin (ELSA-2008-1023) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | medium |
114357 | 偵測到 Polyfill | Web App Scanning | Component Vulnerability | 2024/6/28 | 2025/4/29 | medium |
160588 | Ubuntu 16.04 ESM/22.04 LTS:Twisted 弱點 (USN-5354-2) | Nessus | Ubuntu Local Security Checks | 2022/5/5 | 2024/8/29 | high |
214791 | RHEL 8 : traceroute (RHSA-2025:0823) | Nessus | Red Hat Local Security Checks | 2025/1/29 | 2025/6/5 | medium |
164764 | Amazon Linux 2022: (ALAS2022-2022-046) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/11 | high |
67457 | Oracle Linux 3 / 4:gnomemeeting (ELSA-2007-0086) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
192580 | RHEL 8 : Red Hat OpenStack Platform 16.1.9 (python-twisted) (RHSA-2024:1516) | Nessus | Red Hat Local Security Checks | 2024/3/26 | 2024/11/7 | medium |
206599 | RHEL 8:Satellite 6.15.3.1 Security Update (重要) (RHSA-2024:6335) | Nessus | Red Hat Local Security Checks | 2024/9/4 | 2024/11/7 | critical |
235484 | Cisco Catalyst SD-WAN Manager 憑證驗證 (cisco-sa-catalyst-tls-PqnD5KEJ) | Nessus | CISCO | 2025/5/7 | 2025/9/9 | medium |
127597 | Oracle Linux 8 : bind (ELSA-2019-1714) | Nessus | Oracle Linux Local Security Checks | 2019/8/12 | 2024/11/1 | medium |
209518 | LangChain < 0.2.9 SSRF | Nessus | Artificial Intelligence | 2024/10/22 | 2024/10/23 | high |
70317 | Cisco IOS XE 軟體網際網路金鑰交換記憶體洩漏弱點 (cisco-sa-20130925-ike) | Nessus | CISCO | 2013/10/7 | 2024/5/3 | high |
42109 | MS09-053: 網際網路資訊服務的 FTP 服務有多個弱點可允許遠端程式碼執行 (975254) | Nessus | Windows : Microsoft Bulletins | 2009/10/13 | 2020/8/5 | high |
103694 | Cisco IOS XE 軟體網際網路金鑰交換拒絕服務弱點 | Nessus | CISCO | 2017/10/6 | 2024/5/3 | high |
67661 | Oracle Linux 5 : cups (ELSA-2008-0157) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/23 | critical |
96585 | Oracle Linux 5 / 6:bind (ELSA-2017-0063) | Nessus | Oracle Linux Local Security Checks | 2017/1/18 | 2024/10/22 | high |
130554 | RHEL 8:samba (RHSA-2019:3582) | Nessus | Red Hat Local Security Checks | 2019/11/6 | 2024/11/7 | medium |
112164 | CentOS 7:bind (CESA-2018:2570) | Nessus | CentOS Local Security Checks | 2018/8/29 | 2024/8/14 | high |
62523 | CentOS 5 / 6 : bind (CESA-2012:1363) | Nessus | CentOS Local Security Checks | 2012/10/15 | 2021/1/4 | high |
68625 | Oracle Linux 6 : bind (ELSA-2012-1268) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
188051 | GLSA-202401-22:libspf2:多個弱點 | Nessus | Gentoo Local Security Checks | 2024/1/15 | 2024/1/15 | critical |
96524 | RHEL 5 / 6:bind (RHSA-2017:0063) | Nessus | Red Hat Local Security Checks | 2017/1/16 | 2019/10/24 | high |
206228 | RHEL 7:bind (RHSA-2024:5894) | Nessus | Red Hat Local Security Checks | 2024/8/27 | 2024/11/7 | high |
84360 | RHEL 7:libreswan (RHSA-2015:1154) | Nessus | Red Hat Local Security Checks | 2015/6/24 | 2021/2/5 | medium |
192583 | RHEL 8 : Red Hat OpenStack Platform 16.2.6 (python-twisted) (RHSA-2024:1518) | Nessus | Red Hat Local Security Checks | 2024/3/26 | 2024/11/7 | medium |
71556 | Oracle Linux 6 : ca-certificates (ELSA-2013-1866) | Nessus | Oracle Linux Local Security Checks | 2013/12/20 | 2021/1/14 | high |
206601 | RHEL 8:Satellite 6.14.4.2 Security Update (重要) (RHSA-2024:6336) | Nessus | Red Hat Local Security Checks | 2024/9/4 | 2024/11/7 | critical |
206597 | RHEL 8:Satellite 6.13.7.2 Security Update (重要) (RHSA-2024:6337) | Nessus | Red Hat Local Security Checks | 2024/9/4 | 2024/11/7 | critical |
168547 | Amazon Linux 2022:python-twisted (ALAS2022-2022-231) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2024/12/11 | high |
188055 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS:Libspf2 弱點 (USN-6584-1) | Nessus | Ubuntu Local Security Checks | 2024/1/15 | 2025/9/3 | critical |
51904 | MS11-004:網際網路資訊服務 (IIS) FTP 服務中的一個弱點可允許遠端程式碼執行 (2489256) | Nessus | Windows : Microsoft Bulletins | 2011/2/8 | 2018/11/15 | critical |
92577 | Oracle Linux 6:samba4 (ELSA-2016-1487) | Nessus | Oracle Linux Local Security Checks | 2016/7/27 | 2024/10/22 | high |
85769 | Debian DLA-304-1:openslp-dfsg 安全性更新 | Nessus | Debian Local Security Checks | 2015/9/4 | 2021/1/11 | high |
100396 | Oracle Linux 6 / 7:samba (ELSA-2017-1270) (SambaCry) | Nessus | Oracle Linux Local Security Checks | 2017/5/25 | 2024/11/1 | critical |
100428 | CentOS 6 / 7:samba (CESA-2017:1270) (SambaCry) | Nessus | CentOS Local Security Checks | 2017/5/26 | 2023/3/30 | critical |
256646 | Linux Distros 未修補的弱點:CVE-2023-46137 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
205887 | RHEL 8:Satellite 6.15.3 Security Update (中等) (RHSA-2024:5662) | Nessus | Red Hat Local Security Checks | 2024/8/20 | 2024/11/7 | high |