184908 | Rocky Linux 8mysql:8.0 (RLSA-2019:2511) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2024/7/10 | high |
210323 | RHEL 7:rh-mysql80-mysql (RHSA-2019:2484) | Nessus | Red Hat Local Security Checks | 2024/11/5 | 2024/11/7 | high |
65015 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 samba4 | Nessus | Scientific Linux Local Security Checks | 2013/3/5 | 2021/1/14 | critical |
179416 | AlmaLinux 8kernel-rt (ALSA-2023:1584) | Nessus | Alma Linux Local Security Checks | 2023/8/7 | 2025/7/4 | high |
168872 | Apple iOS < 16.2 多個弱點 (HT213530) | Nessus | Mobile Devices | 2022/12/16 | 2025/7/14 | critical |
167017 | Amazon Linux 2022: (ALAS2022-2022-185) | Nessus | Amazon Linux Local Security Checks | 2022/11/5 | 2024/12/17 | high |
174389 | RHEL 8:Red Hat Virtualization Host 4.4.z SP 1 安全性更新 batch#5 (oVirt-4.5.3-5) (重要) (RHSA-2023: 1677) | Nessus | Red Hat Local Security Checks | 2023/4/15 | 2025/7/4 | critical |
158924 | RHEL 8:Red Hat Virtualization Host 安全性更新和錯誤修正更新 [ovirt-4.4.10] Async #1 (重要) (RHSA-2022: 0841) | Nessus | Red Hat Local Security Checks | 2022/3/15 | 2024/11/8 | high |
112480 | bbPress Plugin for WordPress < 2.6.5 權限提升 | Web App Scanning | Component Vulnerability | 2020/6/26 | 2023/3/14 | critical |
158805 | RHEL 8:核心 (RHSA-2022: 0823) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | high |
127983 | Oracle Linux 8 : mysql:8.0 (ELSA-2019-2511) | Nessus | Oracle Linux Local Security Checks | 2019/8/20 | 2024/10/22 | high |
168697 | macOS 13.x < 13.1 多個弱點 (HT213532) | Nessus | MacOS X Local Security Checks | 2022/12/13 | 2024/8/23 | critical |
64531 | SuSE 11.2 安全性更新:MySQL (SAT 修補程式編號 7251) | Nessus | SuSE Local Security Checks | 2013/2/10 | 2021/1/19 | medium |
118043 | Amazon Linux 2 : ghostscript (ALAS-2018-1088) | Nessus | Amazon Linux Local Security Checks | 2018/10/11 | 2024/7/31 | high |
105016 | Oracle Linux 7 : sssd (ELSA-2017-3379) | Nessus | Oracle Linux Local Security Checks | 2017/12/5 | 2024/11/1 | high |
64757 | RHEL 6:samba4 (RHSA-2013:0506) | Nessus | Red Hat Local Security Checks | 2013/2/21 | 2025/3/16 | critical |
65141 | CentOS 6:samba4 (CESA-2013:0506) | Nessus | CentOS Local Security Checks | 2013/3/10 | 2021/1/4 | critical |
105017 | RHEL 7:sssd (RHSA-2017:3379) | Nessus | Red Hat Local Security Checks | 2017/12/5 | 2024/11/5 | high |
68746 | Oracle Linux 6:samba4 (ELSA-2013-0506) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
105059 | CentOS 7:sssd (CESA-2017:3379) | Nessus | CentOS Local Security Checks | 2017/12/7 | 2021/1/4 | high |
66215 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10:mysql-5.1、mysql-5.5、mysql-dfsg-5.1 弱點 (USN-1807-1) | Nessus | Ubuntu Local Security Checks | 2013/4/25 | 2019/9/19 | high |
69508 | GLSA-201308-06 : MySQL:多個弱點 | Nessus | Gentoo Local Security Checks | 2013/8/30 | 2021/1/6 | medium |
110314 | Debian DLA-1392-1:linux 安全性更新 | Nessus | Debian Local Security Checks | 2018/6/5 | 2024/9/26 | high |
127192 | NewStart CGSL CORE 5.04 / MAIN 5.04:kernel-rt 多個弱點 (NS-SA-2019-0028) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | high |
119886 | pfSense 2.3.x < 2.3.5-p2 / 2.4.x < 2.4.3-p1 多個弱點 (SA-18_04 / SA-18_05) | Nessus | Firewalls | 2018/12/27 | 2019/4/5 | high |
127185 | NewStart CGSL CORE 5.04 / MAIN 5.04:核心多個弱點 (NS-SA-2019-0025) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | high |
109644 | Scientific Linux 安全性更新:SL7.x x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 2018/5/9 | 2024/10/11 | high |
109667 | OracleVM 3.4:Unbreakable /等 (OVMSA-2018-0040) | Nessus | OracleVM Local Security Checks | 2018/5/10 | 2024/10/10 | high |
118635 | F5 網路 BIG-IP:Linux 核心弱點 (K17403481) | Nessus | F5 Networks Local Security Checks | 2018/11/2 | 2023/11/3 | high |
180819 | Oracle Linux 5:核心 (ELSA-2018-4219) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/11/1 | high |
111002 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 (Spectre) | Nessus | Scientific Linux Local Security Checks | 2018/7/11 | 2024/9/5 | high |
109658 | Debian DSA-4196-1:linux - 安全性更新 | Nessus | Debian Local Security Checks | 2018/5/10 | 2024/10/11 | high |
132252 | RancherOS < 1.4.0 資訊洩漏 | Nessus | Misc. | 2019/12/19 | 2020/8/19 | high |
109640 | RHEL 6:核心 (RHSA-2018:1350) | Nessus | Red Hat Local Security Checks | 2018/5/9 | 2024/10/11 | high |
110197 | Amazon Linux AMI : kernel (ALAS-2018-1023) | Nessus | Amazon Linux Local Security Checks | 2018/5/30 | 2024/9/30 | high |
127415 | NewStart CGSL MAIN 4.05:openssh-latest 多個弱點 (NS-SA-2019-0146) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2022/5/19 | critical |
110196 | Amazon Linux 2 : kernel (ALAS-2018-1023) | Nessus | Amazon Linux Local Security Checks | 2018/5/30 | 2024/9/30 | high |
109668 | OracleVM 3.3:Unbreakable /等 (OVMSA-2018-0041) (Spectre) | Nessus | OracleVM Local Security Checks | 2018/5/10 | 2024/10/10 | high |
110245 | CentOS 7:核心 (CESA-2018:1318) | Nessus | CentOS Local Security Checks | 2018/5/31 | 2024/9/30 | high |
110323 | macOS and Mac OS X Multiple Vulnerabilities (Security Update 2018-003) | Nessus | MacOS X Local Security Checks | 2018/6/5 | 2024/9/25 | high |
109816 | Debian DSA-4201-1:xen - 安全性更新 | Nessus | Debian Local Security Checks | 2018/5/16 | 2024/10/7 | high |
109655 | CentOS 6:kernel (CESA-2018:1319) (Meltdown) | Nessus | CentOS Local Security Checks | 2018/5/10 | 2019/12/31 | critical |
110159 | Debian DLA-1383-1:xen 安全性更新 | Nessus | Debian Local Security Checks | 2018/5/29 | 2024/10/1 | high |
118892 | Debian DLA-1577-1:xen 安全性更新 | Nessus | Debian Local Security Checks | 2018/11/13 | 2024/7/24 | high |
109650 | Ubuntu 14.04 LTS / 16.04 LTS:Linux 核心弱點 (USN-3641-1) | Nessus | Ubuntu Local Security Checks | 2018/5/9 | 2024/8/27 | high |
111992 | OracleVM 3.4:xen (OVMSA-2018-0248) (Bunker Buster) (Foreshadow) (Meltdown) (POODLE) (Spectre) | Nessus | OracleVM Local Security Checks | 2018/8/20 | 2024/8/16 | critical |
109665 | Oracle Linux 7:核心 (ELSA-2018-1318) | Nessus | Oracle Linux Local Security Checks | 2018/5/10 | 2024/10/23 | high |
210281 | RHEL 5:核心 (RHSA-2018:1353) | Nessus | Red Hat Local Security Checks | 2024/11/5 | 2024/11/6 | high |
44425 | MS10-015:Windows 核心中的弱點可能導致權限提升 (977165) | Nessus | Windows : Microsoft Bulletins | 2010/2/9 | 2022/3/8 | high |
131927 | KB4530689:Windows 10 1607 版與 Windows Server 2016 的 2019 年 12 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/12/10 | 2024/6/17 | high |