145452 | Amazon Linux 2:xorg-x11-server (ALAS-2021-1592) | Nessus | Amazon Linux Local Security Checks | 2021/1/26 | 2024/1/26 | high |
145456 | Amazon Linux 2:核心 (ALAS-2021-1588) | Nessus | Amazon Linux Local Security Checks | 2021/1/26 | 2022/5/11 | high |
145458 | Amazon Linux AMI:核心 (ALAS-2021-1477) | Nessus | Amazon Linux Local Security Checks | 2021/1/26 | 2022/5/11 | high |
145460 | Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 sudo (2021:0221) | Nessus | Scientific Linux Local Security Checks | 2021/1/26 | 2023/1/18 | high |
145465 | Mozilla Firefox < 85.0 | Nessus | Windows | 2021/1/27 | 2024/1/26 | high |
145466 | Mozilla Firefox < 85.0 | Nessus | MacOS X Local Security Checks | 2021/1/27 | 2024/1/26 | high |
145496 | RHEL 7:sudo (RHSA-2021: 0226) | Nessus | Red Hat Local Security Checks | 2021/1/27 | 2024/4/28 | high |
145497 | RHEL 7:sudo (RHSA-2021:0221) | Nessus | Red Hat Local Security Checks | 2021/1/27 | 2024/4/28 | high |
145498 | RHEL 7:sudo (RHSA-2021:0222) | Nessus | Red Hat Local Security Checks | 2021/1/27 | 2024/4/28 | high |
145501 | Cisco SD-WAN vManage 資訊洩漏 (cisco-sa-sdwan-vinfdis-MC8L58dj) | Nessus | CISCO | 2021/1/27 | 2021/1/29 | medium |
145510 | Ubuntu 16.04 LTS:Linux 核心弱點 (USN-4708-1) | Nessus | Ubuntu Local Security Checks | 2021/1/28 | 2024/8/28 | high |
145512 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 核心迴歸 (USN-4712-1) | Nessus | Ubuntu Local Security Checks | 2021/1/28 | 2024/8/27 | info |
145516 | Ubuntu 16.04 LTS:Linux 核心弱點 (USN-4709-1) | Nessus | Ubuntu Local Security Checks | 2021/1/28 | 2024/8/28 | high |
145550 | Apple iOS < 12.4.9 多個弱點 | Nessus | Mobile Devices | 2021/1/29 | 2024/9/4 | high |
145579 | CentOS 8:mod_auth_mellon (CESA-2019: 3421) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2021/3/23 | medium |
145584 | CentOS 8:fribidi (CESA-2019: 4361) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2021/3/23 | high |
145586 | CentOS 8:pango (CESA-2019: 2582) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2024/1/25 | critical |
145597 | CentOS 8:container-tools:rhel8 (CESA-2019: 3403) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2023/2/8 | high |
145601 | CentOS 8:WALinuxAgent (CESA-2019: 1527) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2021/3/23 | medium |
145604 | CentOS 8:SDL (CESA-2019: 3951) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2024/1/25 | high |
145605 | CentOS 8:lua (CESA-2019: 3706) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2021/3/23 | high |
145607 | CentOS 8:libtiff (CESA-2019: 3419) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2024/1/25 | high |
145609 | CentOS 8:mariadb:10.3 (CESA-2019: 3708) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2023/2/8 | medium |
145610 | CentOS 8:virt:rhel (CESA-2019: 1268) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2023/2/8 | high |
145612 | CentOS 8:mysql:8.0 (CESA-2019: 2511) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2023/2/8 | high |
145626 | CentOS 8:libyang (CESA-2019: 4360) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2021/3/23 | critical |
145638 | CentOS 8:核心 (CESA-2019: 2827) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2024/1/25 | high |
145641 | CentOS 8:thunderbird (CESA-2019: 3237) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2024/1/25 | high |
145645 | CentOS 8:elfutils (CESA-2019: 3575) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2024/1/25 | medium |
145646 | CentOS 8:go-toolset: rhel8 (CESA-2019: 3433) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2024/1/25 | critical |
145647 | CentOS 8:patch (CESA-2019: 2798) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2021/3/23 | high |
145673 | CentOS 8:systemd (CESA-2019: 0990) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2024/1/25 | medium |
145675 | CentOS 8:核心 (CESA-2019: 1959) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2021/3/23 | critical |
145677 | CentOS 8:ghostscript (CESA-2019: 3890) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2021/3/23 | high |
145681 | CentOS 8:virt:rhel (CESA-2019: 1175) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2024/5/27 | critical |
145684 | CentOS 8:httpd:2.4 (CESA-2019: 2893) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2023/2/8 | high |
145700 | Oracle Linux 7:Unbreakable Enterprise 核心 (ELSA-2021-9023) | Nessus | Oracle Linux Local Security Checks | 2021/1/30 | 2024/10/22 | high |
145704 | RHEL 8:flatpak (RHSA-2021: 0304) | Nessus | Red Hat Local Security Checks | 2021/2/1 | 2024/6/3 | high |
145758 | GLSA-202102-02 : Mozilla Thunderbird:多個弱點 | Nessus | Gentoo Local Security Checks | 2021/2/1 | 2024/1/25 | high |
145791 | CentOS 8:thunderbird (CESA-2021: 0298) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/25 | high |
145805 | CentOS 8:cloud-init (CESA-2020: 3050) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | high |
145811 | CentOS 8:httpd:2.4 (CESA-2020: 3714) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2023/2/8 | high |
145814 | CentOS 8:php:7.2 (CESA-2020: 1624) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/25 | critical |
145816 | CentOS 8:prometheus-jmx-exporter (CESA-2020: 4807) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/25 | high |
145817 | CentOS 8:gnutls (CESA-2020: 5483) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/25 | high |
145824 | CentOS 8:spamassassin (CESA-2020: 4625) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | high |
145842 | CentOS 8:mod_auth_mellon (CESA-2020: 1660) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | medium |
145844 | CentOS 8:thunderbird (CESA-2020: 4913) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | critical |
145853 | CentOS 8:核心 (CESA-2020: 2427) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | high |
145859 | CentOS 8:dbus (CESA-2020: 3014) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/24 | medium |