173872 | RHEL 8:核心 (RHSA-2023: 1554) | Nessus | Red Hat Local Security Checks | 2023/4/5 | 2025/7/4 | high |
173924 | RHEL 8:kpatch-patch (RHSA-2023: 1660) | Nessus | Red Hat Local Security Checks | 2023/4/5 | 2025/7/4 | high |
125967 | RHEL 8:核心 (RHSA-2019:1479) (SACK 錯誤) (SACK 延遲) | Nessus | Red Hat Local Security Checks | 2019/6/18 | 2024/11/6 | high |
158731 | Ubuntu 20.04 LTS:Linux 核心弱點 (USN-5317-1) | Nessus | Ubuntu Local Security Checks | 2022/3/9 | 2024/8/27 | high |
110071 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2018-4114) | Nessus | Oracle Linux Local Security Checks | 2018/5/24 | 2024/10/24 | high |
125968 | RHEL 8:kernel-rt (RHSA-2019:1480) (SACK 錯誤) (SACK 延遲) | Nessus | Red Hat Local Security Checks | 2019/6/18 | 2024/11/6 | high |
159395 | Ubuntu 20.04 LTS:Linux 核心 (Intel IOTG) 弱點 (USN-5362-1) | Nessus | Ubuntu Local Security Checks | 2022/4/1 | 2024/8/27 | high |
174794 | Rocky Linux 8kernel-rt (RLSA-2023:1584) | Nessus | Rocky Linux Local Security Checks | 2023/4/26 | 2025/7/4 | high |
127206 | NewStart CGSL CORE 5.04 / MAIN 5.04:openssh 多個弱點 (NS-SA-2019-0036) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2024/5/8 | high |
152441 | RHEL 8:kernel-rt (RHSA-2021: 3088) | Nessus | Red Hat Local Security Checks | 2021/8/11 | 2024/11/7 | high |
124257 | RHEL 7:kernel-alt (RHSA-2019: 0831) | Nessus | Red Hat Local Security Checks | 2019/4/24 | 2024/11/6 | high |
110600 | RHEL 6:核心 (RHSA-2018:1854) | Nessus | Red Hat Local Security Checks | 2018/6/19 | 2025/4/15 | high |
173925 | RHEL 8:kpatch-patch (RHSA-2023: 1659) | Nessus | Red Hat Local Security Checks | 2023/4/5 | 2025/7/4 | high |
63897 | RHEL 5:kvm (RHSA-2009:1465) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/11/4 | medium |
152931 | RHEL 8:kernel-rt (RHSA-2021: 3375) | Nessus | Red Hat Local Security Checks | 2021/9/1 | 2024/11/7 | high |
125742 | Debian DSA-4456-1:exim4 - 安全性更新 | Nessus | Debian Local Security Checks | 2019/6/7 | 2022/12/6 | critical |
82700 | Mac OS X 多個弱點 (安全性更新 2015-004) (FREAK) | Nessus | MacOS X Local Security Checks | 2015/4/10 | 2024/5/28 | critical |
164727 | Amazon Linux 2022: (ALAS2022-2022-039) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/11 | high |
165276 | Nutanix AOS:多個弱點 (NXSA-AOS-5.20.3.5) | Nessus | Misc. | 2022/9/21 | 2025/7/22 | critical |
89755 | MS16-032:適用於 Secondary Logon 的安全性更新,可解決權限提升問題 (3143141) | Nessus | Windows : Microsoft Bulletins | 2016/3/8 | 2022/3/8 | high |
201099 | Debian dla-3840:hyperv-daemons - 安全性更新 | Nessus | Debian Local Security Checks | 2024/6/27 | 2025/7/4 | high |
152438 | RHEL 8:核心 (RHSA-2021:3057) | Nessus | Red Hat Local Security Checks | 2021/8/10 | 2025/3/6 | high |
152444 | RHEL 8:kpatch-patch (RHSA-2021: 3044) | Nessus | Red Hat Local Security Checks | 2021/8/11 | 2025/3/6 | high |
152940 | RHEL 8:kpatch-patch (RHSA-2021: 3380) | Nessus | Red Hat Local Security Checks | 2021/9/1 | 2024/11/7 | high |
214110 | KB5050021:Windows 11 22H2 版 / Windows 11 23H2 版的安全性更新 (2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/4/18 | high |
173106 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-070) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/8/22 | high |
164611 | Nutanix AOS:多個弱點 (NXSA-AOS-5.20.3) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | high |
125739 | Amazon Linux AMI:exim (ALAS-2019-1221) | Nessus | Amazon Linux Local Security Checks | 2019/6/7 | 2022/12/6 | critical |
125751 | GLSA-201906-01:Exim:遠端命令執行 | Nessus | Gentoo Local Security Checks | 2019/6/7 | 2022/12/6 | critical |
104003 | RHEL 7:核心 (RHSA-2017:2930) | Nessus | Red Hat Local Security Checks | 2017/10/20 | 2024/11/5 | high |
123946 | KB4493474:Windows 10 1703 版 2019 年 4 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/4/9 | 2022/12/5 | high |
125770 | Ubuntu 18.04 LTS:Exim 弱點 (USN-4010-1) | Nessus | Ubuntu Local Security Checks | 2019/6/7 | 2024/8/28 | critical |
123939 | KB4493441:Windows 10 1709 版與 Windows Server 1709 版的 2019 年 4 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/4/9 | 2024/6/17 | critical |
154048 | RHEL 7:核心 (RHSA-2021:3812) | Nessus | Red Hat Local Security Checks | 2021/10/13 | 2024/11/7 | high |
210323 | RHEL 7:rh-mysql80-mysql (RHSA-2019:2484) | Nessus | Red Hat Local Security Checks | 2024/11/5 | 2024/11/7 | high |
184908 | Rocky Linux 8mysql:8.0 (RLSA-2019:2511) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2024/7/10 | high |
65015 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 samba4 | Nessus | Scientific Linux Local Security Checks | 2013/3/5 | 2021/1/14 | critical |
158807 | RHEL 8:核心 (RHSA-2022: 0820) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | high |
174007 | AlmaLinux 8kpatch-patch (ALSA-2023:1659) | Nessus | Alma Linux Local Security Checks | 2023/4/7 | 2025/7/4 | high |
86270 | Mac OS X < 10.11 多個弱點 (GHOST) | Nessus | MacOS X Local Security Checks | 2015/10/5 | 2019/6/20 | critical |
169649 | Apple TV < 16.2 多個弱點 (HT213535) | Nessus | Misc. | 2023/1/6 | 2024/2/1 | critical |
168785 | Apple iOS < 15.7.2 多個弱點 (HT213531) | Nessus | Mobile Devices | 2022/12/15 | 2025/7/14 | critical |
214136 | KB5049984:Windows 11 22H2 版 / Windows Server 23H2 版的安全性更新 (2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/4/18 | critical |
214124 | KB5050009:Windows 11 24H2 版/Windows Server 2025 版的安全性更新 (2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/4/18 | critical |
173868 | RHEL 8:kernel-rt (RHSA-2023: 1584) | Nessus | Red Hat Local Security Checks | 2023/4/4 | 2025/7/4 | high |
173871 | RHEL 8:核心 (RHSA-2023: 1566) | Nessus | Red Hat Local Security Checks | 2023/4/5 | 2025/7/4 | high |
164607 | Nutanix AOS:多個弱點 (NXSA-AOS-6.0.2.6) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | critical |
174389 | RHEL 8:Red Hat Virtualization Host 4.4.z SP 1 安全性更新 batch#5 (oVirt-4.5.3-5) (重要) (RHSA-2023: 1677) | Nessus | Red Hat Local Security Checks | 2023/4/15 | 2025/7/4 | critical |
158813 | RHEL 8:kernel-rt (RHSA-2022: 0821) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | high |
127983 | Oracle Linux 8 : mysql:8.0 (ELSA-2019-2511) | Nessus | Oracle Linux Local Security Checks | 2019/8/20 | 2024/10/22 | high |