135088 | RHEL 7:核心 (RHSA-2020:1266) | Nessus | Red Hat Local Security Checks | 2020/4/1 | 2024/11/7 | high |
157873 | RHEL 7:RHEL 7 上的 .NET 5.0 (RHSA-2022: 0499) | Nessus | Red Hat Local Security Checks | 2022/2/10 | 2024/11/7 | high |
157874 | RHEL 8:.NET 5.0 (RHSA-2022: 0495) | Nessus | Red Hat Local Security Checks | 2022/2/10 | 2024/11/7 | high |
136322 | RHEL 7:sqlite (RHSA-2020: 2014) | Nessus | Red Hat Local Security Checks | 2020/5/5 | 2024/11/7 | high |
148379 | RHEL 8:openssl (RHSA-2021: 1131) | Nessus | Red Hat Local Security Checks | 2021/4/7 | 2024/11/7 | medium |
255083 | Linux Distros 未修補的弱點:CVE-2017-5984 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
136321 | RHEL 7:texlive (RHSA-2020: 1036) | Nessus | Red Hat Local Security Checks | 2020/5/5 | 2024/11/7 | high |
139315 | Foxit PhantomPDF < 10.0.1 多個弱點 | Nessus | Windows | 2020/8/4 | 2023/10/9 | high |
144378 | RHEL 7:openssl (RHSA-2020:5566) | Nessus | Red Hat Local Security Checks | 2020/12/18 | 2024/11/7 | medium |
171982 | RHEL 7:kpatch-patch (RHSA-2023: 0945) | Nessus | Red Hat Local Security Checks | 2023/2/28 | 2024/11/8 | high |
134147 | RHEL 8:ppp (RHSA-2020: 0633) | Nessus | Red Hat Local Security Checks | 2020/2/28 | 2024/11/7 | critical |
154071 | RHEL 8:grafana (RHSA-2021: 3769) | Nessus | Red Hat Local Security Checks | 2021/10/13 | 2024/11/7 | high |
138505 | RHEL 7:Red Hat Enterprise Linux 上的 .NET Core 3.1 (RHSA-2020: 2939) | Nessus | Red Hat Local Security Checks | 2020/7/15 | 2024/11/7 | high |
110772 | Atlassian Crowd < 2.11.2 OAuth 外掛程式 IconUriServlet 內部網路資源洩漏 CSRF | Nessus | CGI abuses | 2018/6/28 | 2025/5/14 | medium |
194064 | RHEL 7:qemu-kvm-rhev (RHSA-2018:2289) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/6/3 | medium |
232623 | macOS 15.x < 15.3.2 (122283) | Nessus | MacOS X Local Security Checks | 2025/3/11 | 2025/4/3 | high |
266120 | Linux Distros 未修補的弱點:CVE-2025-55557 | Nessus | Misc. | 2025/9/29 | 2025/9/29 | high |
135849 | Foxit Reader < 9.7.2 多個弱點 | Nessus | Windows | 2020/4/21 | 2023/10/9 | critical |
145499 | RHEL 7:sudo (RHSA-2021: 0225) | Nessus | Red Hat Local Security Checks | 2021/1/27 | 2024/11/7 | high |
226519 | Linux Distros 未修補弱點:CVE-2023-5441 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
170428 | Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 sudo (2023:0291) | Nessus | Scientific Linux Local Security Checks | 2023/1/23 | 2024/9/11 | high |
181599 | RHEL 8:libwebp (RHSA-2023:5222) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2024/11/8 | high |
122617 | Google Chrome < 72.0.3626.121 弱點 | Nessus | Windows | 2019/3/6 | 2022/12/5 | medium |
155706 | Foxit PhantomPDF < 10.1.6 多個弱點 | Nessus | Windows | 2021/11/29 | 2023/10/9 | high |
213295 | Cleo Harmony < 5.8.0.21 未受限制的檔案上傳/下載 (CVE-2024-50623) | Nessus | CGI abuses | 2024/12/20 | 2024/12/21 | critical |
226422 | Linux Distros 未修補弱點:CVE-2023-1170 | Nessus | Misc. | 2025/3/5 | 2025/10/8 | medium |
229650 | Linux Distros 未修補弱點:CVE-2022-2125 | Nessus | Misc. | 2025/3/5 | 2025/10/8 | high |
140121 | RHEL 8:libvncserver (RHSA-2020:3588) | Nessus | Red Hat Local Security Checks | 2020/9/1 | 2024/11/7 | critical |
59329 | Atlassian JIRA < 5.0.1 XML 剖析 DoS | Nessus | CGI abuses | 2012/6/1 | 2025/5/14 | medium |
72862 | IBM Rational Focal Point RequestAccessController Servlet 檔案洩漏 | Nessus | CGI abuses | 2014/3/6 | 2025/5/14 | low |
161009 | RHEL 8:gfbgraph (RHSA-2022:1801) | Nessus | Red Hat Local Security Checks | 2022/5/11 | 2024/11/7 | medium |
169631 | PHP 8.1.x < 8.1.14 | Nessus | CGI abuses | 2023/1/6 | 2025/5/26 | critical |
234038 | Microsoft Visual Studio Code 安全性更新 (2025 年 4 月) | Nessus | Windows | 2025/4/8 | 2025/5/16 | medium |
212231 | Microsoft Project 產品的深度防護安全性更新 (2024 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2024/12/16 | info |
163473 | Debian DSA-5190-1:spip - 安全性更新 | Nessus | Debian Local Security Checks | 2022/7/27 | 2025/1/24 | high |
160207 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:Git 迴歸 (USN-5376-3) | Nessus | Ubuntu Local Security Checks | 2022/4/26 | 2024/8/29 | info |
152235 | Ubuntu 18.04 LTS / 20.04 LTS:Docker 弱點 (USN-5032-1) | Nessus | Ubuntu Local Security Checks | 2021/8/6 | 2024/8/27 | info |
149727 | Ubuntu 20.04 LTS:pip 弱點 (USN-4961-1) | Nessus | Ubuntu Local Security Checks | 2021/5/19 | 2024/8/27 | info |
144016 | Ubuntu 20.10:python-apt 迴歸 (USN-4668-2) | Nessus | Ubuntu Local Security Checks | 2020/12/10 | 2024/8/27 | info |
144110 | Ubuntu 20.10:Linux 核心迴歸 (USN-4659-2) | Nessus | Ubuntu Local Security Checks | 2020/12/13 | 2024/8/27 | info |
153593 | Ubuntu 18.04 LTS / 20.04 LTS:ca-certificates 更新 (USN-5089-1) | Nessus | Ubuntu Local Security Checks | 2021/9/23 | 2024/8/28 | info |
168466 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:ca-certificates 更新 (USN-5761-1) | Nessus | Ubuntu Local Security Checks | 2022/12/7 | 2024/8/27 | info |
147980 | Ubuntu 20.04 LTS:GDK-PixBuf 弱點 (USN-4743-1) | Nessus | Ubuntu Local Security Checks | 2021/3/23 | 2024/8/28 | high |
214844 | Microsoft Word 產品 C2R 的安全性更新 (2025 年 1 月) | Nessus | Windows | 2025/1/31 | 2025/9/17 | high |
191064 | VMware Workstation 17.0.x < 17.5.1 弱點 (VMSA-2024-0005) | Nessus | General | 2024/2/27 | 2025/6/12 | medium |
165638 | Oracle Linux 8:kubernetes (ELSA-2022-9856) | Nessus | Oracle Linux Local Security Checks | 2022/10/3 | 2024/10/22 | high |
165712 | Oracle Linux 8:kubernetes (ELSA-2022-9854) | Nessus | Oracle Linux Local Security Checks | 2022/10/5 | 2024/10/22 | high |
163277 | Oracle Linux 8:Unbreakable Enterprise 核心容器 (ELSA-2022-9602) | Nessus | Oracle Linux Local Security Checks | 2022/7/19 | 2024/10/22 | medium |
163278 | Oracle Linux 8/9:Unbreakable Enterprise 核心 (ELSA-2022-9601) | Nessus | Oracle Linux Local Security Checks | 2022/7/19 | 2024/10/23 | medium |
109523 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2018-4087) | Nessus | Oracle Linux Local Security Checks | 2018/5/2 | 2024/10/22 | high |