232729 | AlmaLinux 9核心 (ALSA-2025:2627) | Nessus | Alma Linux Local Security Checks | 2025/3/14 | 2025/4/10 | high |
232768 | RHEL 8:kernel (RHSA-2025:2473) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
232780 | RHEL 9:kernel (RHSA-2025:2475) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
232805 | RHEL 8:kernel (RHSA-2025:2528) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
232811 | RHEL 9:kernel-rt (RHSA-2025:2512) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
232823 | RHEL 9:kernel (RHSA-2025:2490) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
233468 | Ubuntu 20.04 LTS/22.04 LTS:Linux 核心弱點 (USN-7387-1) | Nessus | Ubuntu Local Security Checks | 2025/3/28 | 2025/4/9 | high |
233966 | Ubuntu 20.04 LTS:Linux 核心 (Azure) 弱點 (USN-7421-1) | Nessus | Ubuntu Local Security Checks | 2025/4/7 | 2025/4/9 | high |
234042 | KB5055526 : Windows Server 2022 / Azure Stack HCI 22H2 安全性更新 (2025 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/5/16 | high |
234043 | KB5055581 : Windows Server 2012 安全性更新 (2025 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/5/16 | high |
234044 | KB5055521 : Windows 10 1607 版/Windows Server 2016 安全性更新 (2025 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/5/16 | high |
234048 | KB5055527 : Windows 11 22H2 版 / Windows Server 23H2 版安全性更新 (2025 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/5/16 | high |
234049 | KB5055557 : Windows Server 2012 R2 安全性更新 (2025 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/5/16 | high |
234228 | KB5055547:Windows 10 LTS 1507 安全性更新 (2025 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/11 | 2025/5/16 | high |
235712 | Wazuh Server 4.4.0 < 4.9.1 RCE | Nessus | Misc. | 2025/5/12 | 2025/6/10 | critical |
236840 | SAP Netweaver Visual Composer 多個弱點 (2025 年 5 月) | Nessus | Web Servers | 2025/5/16 | 2025/5/17 | critical |
237432 | Ubuntu 20.04 LTS:Linux 核心 (Raspberry Pi) 弱點 (USN-7539-1) | Nessus | Ubuntu Local Security Checks | 2025/5/28 | 2025/5/28 | critical |
238074 | KB5060118:Windows 11 22H2 版 / Windows Server 23H2 版安全性更新 (2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/8/12 | high |
238075 | KB5061018:Windows Server 2012 R2 安全性更新 (2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/8/12 | high |
238080 | KB5060531:Windows 10 1809 版 / Windows Server 2019 安全性更新 (2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/8/12 | high |
242192 | Microsoft Edge (Chromium) < 138.0.3351.95 多個弱點 | Nessus | Windows | 2025/7/16 | 2025/7/22 | high |
242972 | CyberPanel < 2.3.8 RCE Direct Check (CVE-2024-51378) | Nessus | Misc. | 2025/7/29 | 2025/7/29 | critical |
247450 | Linux Distros 未修補的弱點:CVE-2025-6558 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | high |
51705 | SuSE 10 安全性更新:acroread_ja (ZYPP 修補程式編號 6161) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2022/3/28 | critical |
51713 | SuSE 10 安全性更新:acroread (ZYPP 修補程式編號 7086) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2022/6/8 | high |
249514 | Linux Distros 未修補的弱點:CVE-2022-2294 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | high |
137659 | Cisco Adaptive Security Appliance 軟體 Web 服務資訊洩漏 (cisco-sa-asaftd-info-disclose-9eJtycMB) | Nessus | CISCO | 2020/6/19 | 2024/2/15 | high |
141615 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:FreeType 弱點 (USN-4593-1) | Nessus | Ubuntu Local Security Checks | 2020/10/20 | 2025/2/7 | critical |
142480 | RHEL 8:freetype (RHSA-2020:4952) | Nessus | Red Hat Local Security Checks | 2020/11/5 | 2025/2/6 | critical |
143531 | GLSA-202012-04:Mozilla Thunderbird:多個弱點 | Nessus | Gentoo Local Security Checks | 2020/12/7 | 2025/2/6 | critical |
145575 | CentOS 8:thunderbird (CESA-2019: 1623) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2023/4/25 | critical |
154544 | NewStart CGSL CORE 5.05 / MAIN 5.05:freetype 弱點 (NS-SA-2021-0144) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2025/2/6 | critical |
155998 | Apache Log4j 訊息查閱取代 RCE (Log4Shell) (直接檢查) | Nessus | Web Servers | 2021/12/10 | 2025/7/14 | critical |
156002 | Apache Log4j < 2.15.0 遠端程式碼執行 (Windows) | Nessus | Misc. | 2021/12/10 | 2023/10/27 | critical |
156017 | 透過 log4shell 執行 SIP 指令碼遠端命令 | Nessus | General | 2021/12/12 | 2025/7/14 | critical |
156115 | 透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 FTP) | Nessus | FTP | 2021/12/16 | 2025/7/14 | critical |
156124 | Debian DSA-5022-1:apache-log4j2 - 安全性更新 | Nessus | Debian Local Security Checks | 2021/12/16 | 2025/1/24 | critical |
156158 | 透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 IMAP) | Nessus | Misc. | 2021/12/17 | 2025/7/14 | critical |
156162 | 透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 Telnet) | Nessus | Misc. | 2021/12/17 | 2025/7/14 | critical |
156166 | 透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 SSH) | Nessus | Misc. | 2021/12/17 | 2025/7/28 | critical |
156182 | Amazon Linux 2:java-17-amazon-corretto、java-11-amazon-corretto、java-1.8.0-openjdk、java-1.7.0-openjdk (ALAS-2021-1731) | Nessus | Amazon Linux Local Security Checks | 2021/12/18 | 2024/12/11 | critical |
156471 | Apache Solr Log4Shell 直接檢查 (CVE-2021-44228) | Nessus | CGI abuses | 2022/1/5 | 2025/7/14 | critical |
159542 | Spring Framework Spring4Shell (CVE-2022-22965) | Nessus | CGI abuses | 2022/4/6 | 2025/7/14 | critical |
160400 | Cisco Identity Services Log4j 引擎遠端程式碼執行 (cisco-sa-apache-log4j-qRuKNEbd) | Nessus | CISCO | 2022/5/2 | 2023/2/17 | critical |
160471 | Splunk Enterprise 8.1.x < 8.1.7.2/8.2.x < 8.2.3.3 Log4j (macOS) | Nessus | MacOS X Local Security Checks | 2022/5/3 | 2023/5/1 | critical |
161212 | Cisco SD-WAN vManage Log4j 遠端程式碼執行弱點 (cisco-sa-apache-log4j-qRuKNEbd) | Nessus | CISCO | 2022/5/16 | 2023/2/17 | critical |
161213 | Cisco Unified Intelligence Center Log4j RCE 弱點 | Nessus | CISCO | 2022/5/16 | 2023/2/17 | critical |
162193 | KB5014743: Windows Server 2008 安全性更新 (2022 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2022/6/14 | 2025/1/7 | medium |
162206 | KB5014710:Windows 10 LTS 1507 安全性更新 (2022 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2022/6/14 | 2025/1/6 | high |
162410 | Zimbra Collaboration Server 8.8.x < 8.8.15 Patch 30 XSS | Nessus | CGI abuses | 2022/6/21 | 2023/4/25 | medium |