210272 | AlmaLinux 9:thunderbird (ALSA-2024:8793) | Nessus | Alma Linux Local Security Checks | 2024/11/5 | 2024/11/5 | high |
210605 | RockyLinux 9:firefox (RLSA-2024:8726) | Nessus | Rocky Linux Local Security Checks | 2024/11/8 | 2024/11/8 | high |
210606 | RockyLinux 9:thunderbird (RLSA-2024:8793) | Nessus | Rocky Linux Local Security Checks | 2024/11/8 | 2024/11/8 | high |
210607 | RockyLinux 8:xmlrpc-c (RLSA-2024:8859) | Nessus | Rocky Linux Local Security Checks | 2024/11/8 | 2024/11/8 | critical |
213563 | 透過提示注入的 LangChain < 0.2.5 SQLi | Nessus | Artificial Intelligence | 2025/1/8 | 2025/1/16 | critical |
215374 | Azure Linux 3.0 安全性更新:php (CVE-2024-11236) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/3/21 | critical |
232901 | RockyLinux 9:python3.11-PyMySQL (RLSA-2024:9194) | Nessus | Rocky Linux Local Security Checks | 2025/3/19 | 2025/3/19 | medium |
233078 | Azure Linux 3.0 安全性更新:libsass / reaper (CVE-2022-26592) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | 2025/3/20 | high |
233196 | AlmaLinux 9:thunderbird (ALSA-2025:2899) | Nessus | Alma Linux Local Security Checks | 2025/3/21 | 2025/3/21 | high |
235580 | RockyLinux 8:gstreamer1-plugins-base (RLSA-2024:3088) | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | high |
11490 | D-Link DSL 寬頻數據機 SNMP 純文字 ISP 認證洩漏 | Nessus | SNMP | 2003/3/27 | 2018/11/15 | critical |
157659 | AlmaLinux 8:python38:3.8 和 python38-devel:3.8 (ALSA-2021:2583) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2025/1/13 | critical |
157771 | Rocky Linux 8:python38:3.8 和 python38-devel:3.8 (RLSA-2021:2583) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/6 | critical |
158844 | AlmaLinux 8:firefox (ALSA-2022:0510) | Nessus | Alma Linux Local Security Checks | 2022/3/11 | 2023/11/6 | critical |
15889 | Hydra:telnet | Nessus | Brute force attacks | 2004/12/1 | 2023/5/1 | critical |
15890 | Hydra:VNC | Nessus | Brute force attacks | 2004/12/1 | 2023/5/1 | critical |
162840 | Rocky Linux 8:thunderbird (RLSA-2022:5470) | Nessus | Rocky Linux Local Security Checks | 2022/7/8 | 2023/11/6 | critical |
163907 | AlmaLinux 8:firefox (5777) (ALSA-2022:5777) | Nessus | Alma Linux Local Security Checks | 2022/8/6 | 2023/1/4 | high |
167657 | AlmaLinux 9:thunderbird (ALSA-2022:5778) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/4 | high |
167699 | AlmaLinux 9:thunderbird (ALSA-2022:5482) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/10/3 | critical |
168854 | AlmaLinux 9:thunderbird (ALSA-2022:9080) | Nessus | Alma Linux Local Security Checks | 2022/12/16 | 2023/1/26 | critical |
169491 | AlmaLinux 9:bcel (ALSA-2023:0005) | Nessus | Alma Linux Local Security Checks | 2023/1/4 | 2023/1/4 | critical |
174695 | AlmaLinux 9:webkit2gtk3 (ALSA-2023:1918) | Nessus | Alma Linux Local Security Checks | 2023/4/25 | 2023/4/25 | high |
175640 | AlmaLinux 9:libarchive (ALSA-2023:2532) | Nessus | Alma Linux Local Security Checks | 2023/5/14 | 2023/5/14 | critical |
176160 | AlmaLinux 8:libarchive (ALSA-2023:3018) | Nessus | Alma Linux Local Security Checks | 2023/5/20 | 2023/5/20 | critical |
176393 | Rocky Linux 8:go-toolset:Rocky Linux8 (RLSA-2023:3319) | Nessus | Rocky Linux Local Security Checks | 2023/5/25 | 2023/11/6 | critical |
176417 | AlmaLinux 8:go-toolset:rhel8 (ALSA-2023:3319) | Nessus | Alma Linux Local Security Checks | 2023/5/26 | 2025/1/13 | critical |
179441 | AlmaLinux 8:thunderbird (ALSA-2023:4497) | Nessus | Alma Linux Local Security Checks | 2023/8/8 | 2023/9/1 | critical |
180553 | AlmaLinux 9:firefox (ALSA-2023:4958) | Nessus | Alma Linux Local Security Checks | 2023/9/6 | 2023/9/25 | high |
182815 | AlmaLinux 8:libvpx (ALSA-2023:5537) | Nessus | Alma Linux Local Security Checks | 2023/10/10 | 2023/10/10 | high |
184829 | Rocky Linux 8:thunderbird (RLSA-2022:0535) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
184932 | Rocky Linux 8:thunderbird (RLSA-2022:5774) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
184998 | Rocky Linux 8:firefox (RLSA-2022:0130) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
187637 | AlmaLinux 9:thunderbird (ALSA-2024:0001) | Nessus | Alma Linux Local Security Checks | 2024/1/4 | 2024/1/26 | high |
187643 | AlmaLinux 8:thunderbird (ALSA-2024:0003) | Nessus | Alma Linux Local Security Checks | 2024/1/4 | 2024/1/26 | high |
187713 | Rocky Linux 8:thunderbird (RLSA-2024:0003) | Nessus | Rocky Linux Local Security Checks | 2024/1/9 | 2024/1/26 | high |
196988 | Rocky Linux 9:gstreamer1-plugins-base (RLSA-2024:2302) | Nessus | Rocky Linux Local Security Checks | 2024/5/14 | 2024/12/18 | high |
201542 | AlmaLinux 8:python3.11-PyMySQL (ALSA-2024:4244) | Nessus | Alma Linux Local Security Checks | 2024/7/3 | 2024/7/3 | medium |
195170 | Microsoft Edge (Chromium) < 109.0.1518.115 (CVE-2023-3079) | Nessus | Windows | 2024/5/8 | 2024/5/9 | high |
215059 | PDF-XChange Editor < 10.4.2.390 多個弱點 | Nessus | Windows | 2025/2/6 | 2025/2/13 | high |
206278 | RHEL 8:libvpx (RHSA-2024:5941) | Nessus | Red Hat Local Security Checks | 2024/8/28 | 2024/11/7 | medium |
214952 | Google Chrome < 133.0.6943.53 多個弱點 | Nessus | Windows | 2025/2/4 | 2025/2/14 | medium |
86358 | F5 Networks BIG-IP:OpenJDK 弱點 (SOL17381) | Nessus | F5 Networks Local Security Checks | 2015/10/13 | 2021/3/10 | critical |
171032 | RHEL 8:git (RHSA-2023: 0596) | Nessus | Red Hat Local Security Checks | 2023/2/6 | 2024/11/7 | critical |
74254 | SuSE 11.3 安全性更新:IBM Java 7 (SAT 修補程式編號 9263) | Nessus | SuSE Local Security Checks | 2014/6/1 | 2021/1/19 | critical |
165210 | Microsoft Edge (Chromium) < 105.0.1343.42 多個弱點 | Nessus | Windows | 2022/9/16 | 2023/10/25 | high |
187455 | GitLab < 15.5.9 (CRITICAL-SECURITY-RELEASE-GITLAB-15-7-5-RELEASED) | Nessus | CGI abuses | 2024/1/2 | 2024/1/2 | critical |
17974 | MailEnable IMAP / SMTP 多個遠端弱點 | Nessus | Windows | 2005/4/6 | 2018/11/15 | critical |
184142 | Puppet Enterprise 2021.x < 2021.0 / 2023.x < 2023.2 RCE | Nessus | Misc. | 2023/11/1 | 2023/11/2 | critical |
190492 | KB5034774: Windows 10 LTS 1507 安全性更新 (2024 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2024/6/17 | high |