167666 | AlmaLinux 9xz (ALSA-2022:4940) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2024/6/7 | high |
181555 | Oracle Linux 8:Unbreakable Enterprise 核心容器 (ELSA-2023-12801) | Nessus | Oracle Linux Local Security Checks | 2023/9/18 | 2025/9/9 | medium |
260594 | Linux Distros 未修補的弱點:CVE-2023-40319 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | critical |
261302 | Linux Distros 未修補的弱點:CVE-2025-9572 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | critical |
167669 | AlmaLinux 9.NET 6.0 (ALSA-2022:6043) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2022/11/24 | medium |
140592 | Ubuntu 16.04 LTS:OpenJPEG 弱點 (USN-4497-1) | Nessus | Ubuntu Local Security Checks | 2020/9/15 | 2024/8/29 | high |
157864 | Rocky Linux 8.NET 6.0 (RLSA-2022:496) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2022/4/27 | high |
181692 | Ubuntu 23.04:libppd 弱點 (USN-6392-1) | Nessus | Ubuntu Local Security Checks | 2023/9/20 | 2024/8/27 | high |
117457 | Apache Struts 2.x < 2.3.16.2 Multiple ClassLoader Manipulation Vulnerabilities (S2-021) | Nessus | Misc. | 2018/9/12 | 2022/4/11 | high |
161730 | Apache Shiro < 1.4.2 填充攻擊 | Nessus | Misc. | 2022/6/1 | 2024/10/7 | high |
167657 | AlmaLinux 9:thunderbird (ALSA-2022:5778) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/4 | high |
167699 | AlmaLinux 9:thunderbird (ALSA-2022:5482) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/10/3 | critical |
104627 | Adobe Reader < 11.0.23 / 2015.006.30392 / 2017.011.30068 / 2018.009.20044 多個弱點 (APSB17-36) | Nessus | Windows | 2017/11/16 | 2021/11/18 | critical |
62565 | 傳輸層安全性 (TLS) 通訊協定 CRIME 弱點 | Nessus | General | 2012/10/16 | 2023/1/6 | low |
216608 | Exim < 4.98.1 SQL 插入攻擊 | Nessus | SMTP problems | 2025/2/21 | 2025/9/29 | critical |
157562 | AlmaLinux 8polkit (ALSA-2021:2238) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/11/10 | high |
167660 | AlmaLinux 9rsync (ALSA-2022:4592) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/10/3 | high |
167676 | AlmaLinux 9zlib (ALSA-2022:4584) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/10/3 | high |
163968 | Oracle Linux 8:Unbreakable Enterprise 核心容器 (ELSA-2022-9690) | Nessus | Oracle Linux Local Security Checks | 2022/8/9 | 2024/10/22 | high |
208297 | DeepSpeed < 0.15.1 命令插入 | Nessus | Artificial Intelligence | 2024/10/8 | 2024/10/18 | high |
102427 | Adobe Acrobat < 11.0.21 / 2015.006.30355 / 2017.011.30066 / 2017.012.20098 多個弱點 (APSB17-24) | Nessus | Windows | 2017/8/11 | 2019/11/12 | critical |
142367 | Ubuntu 20.04 LTS/20.10:Blueman 更新 (USN-4605-2) | Nessus | Ubuntu Local Security Checks | 2020/11/3 | 2024/8/27 | info |
149649 | Ubuntu 20.04 LTS/20.10:Caribou 弱點 (USN-4958-1) | Nessus | Ubuntu Local Security Checks | 2021/5/18 | 2024/8/28 | info |
161981 | Ubuntu 18.04 LTS / 20.04 LTS:ca-certificates 更新 (USN-5473-1) | Nessus | Ubuntu Local Security Checks | 2022/6/9 | 2024/8/27 | info |
143374 | Ubuntu 20.04 LTS:MySQL 弱點 (USN-4651-1) | Nessus | Ubuntu Local Security Checks | 2020/12/1 | 2024/8/27 | info |
163286 | Oracle Linux 7 / 8:Unbreakable Enterprise 核心容器 (ELSA-2022-9612) | Nessus | Oracle Linux Local Security Checks | 2022/7/20 | 2024/10/22 | medium |
145808 | CentOS 8:dpdk (CESA-2020: 1735) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | high |
136583 | RHEL 7:Red Hat Enterprise Linux 上的 .NET Core (RHSA-2020: 2146) | Nessus | Red Hat Local Security Checks | 2020/5/13 | 2024/11/7 | high |
145890 | CentOS 8:binutils (CESA-2020: 4465) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/24 | medium |
134407 | Mozilla Firefox ESR < 68.6 多個弱點 | Nessus | Windows | 2020/3/11 | 2020/5/4 | critical |
154204 | Ubuntu 18.04 LTS / 20.04 LTS:Ardour 弱點 (USN-5110-1) | Nessus | Ubuntu Local Security Checks | 2021/10/18 | 2024/8/28 | critical |
144369 | Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 openssl (2020:5566) | Nessus | Scientific Linux Local Security Checks | 2020/12/17 | 2022/12/5 | medium |
161337 | Ubuntu 22.04 LTS:GNOME Settings 弱點 (USN-5430-1) | Nessus | Ubuntu Local Security Checks | 2022/5/18 | 2024/8/27 | critical |
191000 | GLSA-202402-30:Glances:任意程式碼執行 | Nessus | Gentoo Local Security Checks | 2024/2/26 | 2024/2/26 | high |
17228 | NNTP 伺服器訊息標頭處理遠端溢位 | Nessus | Gain a shell remotely | 2005/2/28 | 2020/8/5 | high |
184136 | Puppet Enterprise < 2019.8.8 / 2021.x < 2021.3 PostgreSQL 弱點 | Nessus | CGI abuses | 2023/11/1 | 2023/11/2 | medium |
148648 | Juniper Junos OS 弱點 (JSA11140) | Nessus | Junos Local Security Checks | 2021/4/15 | 2023/7/20 | medium |
148663 | Juniper Junos OS 弱點 (JSA11158) | Nessus | Junos Local Security Checks | 2021/4/15 | 2023/7/20 | medium |
145571 | Juniper Junos OS 拒絕服務 (JSA11098) | Nessus | Junos Local Security Checks | 2021/1/29 | 2021/2/19 | high |
148666 | Juniper Junos OS 弱點 (JSA11152) | Nessus | Junos Local Security Checks | 2021/4/15 | 2023/7/24 | high |
148667 | Juniper Junos OS 弱點 (JSA11153) | Nessus | Junos Local Security Checks | 2021/4/15 | 2023/7/20 | medium |
148672 | Juniper Junos OS 弱點 (JSA11143) | Nessus | Junos Local Security Checks | 2021/4/15 | 2021/4/15 | high |
151423 | Debian DSA-4935-1:php7.3 - 安全性更新 | Nessus | Debian Local Security Checks | 2021/7/6 | 2025/1/24 | medium |
143382 | Juniper Junos OS EX4300-MP/EX4600/QFX5K 系列 DoS (JSA11086) | Nessus | Junos Local Security Checks | 2020/12/1 | 2023/7/20 | medium |
149519 | Ubuntu 21.04:Please 弱點 (USN-4955-1) | Nessus | Ubuntu Local Security Checks | 2021/5/17 | 2024/8/28 | high |
109524 | Oracle Linux 6:Unbreakable Enterprise 核心 (ELSA-2018-4088) | Nessus | Oracle Linux Local Security Checks | 2018/5/2 | 2024/11/1 | high |
181343 | Microsoft Excel 產品 C2R 的安全性更新 資訊洩漏 (2023 年 9 月) | Nessus | Windows | 2023/9/13 | 2023/11/16 | medium |
185592 | Azure CLI 的安全性更新 (2023 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2023/11/14 | 2024/10/21 | high |
148653 | Juniper Junos OS 弱點 (JSA11164) | Nessus | Junos Local Security Checks | 2021/4/15 | 2021/7/14 | medium |
149859 | Juniper Junos OS 緩衝區溢位 (JSA11142) | Nessus | Junos Local Security Checks | 2021/5/24 | 2021/5/25 | critical |