237190 | Intel oneAPI Level Zero < 1.5.4 權限提升 | Nessus | Misc. | 2025/5/23 | 2025/5/23 | medium |
255807 | Linux Distros 未修補的弱點:CVE-2023-45929 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | critical |
262457 | Linux Distros 未修補的弱點:CVE-2022-46440 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
256732 | Linux Distros 未修補的弱點:CVE-2023-45927 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | critical |
226403 | Linux Distros 未修補的弱點:CVE-2023-23003 | Nessus | Misc. | 2025/3/5 | 2025/8/15 | medium |
162320 | Adobe RoboHelp Server < 11 Update 3 權限提升弱點 (APSB22-31) | Nessus | Windows | 2022/6/16 | 2023/11/16 | high |
194362 | RHEL 7:gstreamer1-plugins-bad-free (RHSA-2024:0013) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
131053 | RHEL 8:ghostscript (RHSA-2019:3890) | Nessus | Red Hat Local Security Checks | 2019/11/15 | 2024/11/6 | high |
223555 | Linux Distros 未修補的弱點:CVE-2020-29260 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | high |
147198 | RHEL 7:screen (RHSA-2021: 0742) | Nessus | Red Hat Local Security Checks | 2021/3/8 | 2024/11/7 | critical |
263269 | Linux Distros 未修補的弱點:CVE-2017-7886 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
220182 | Linux Distros 未修補弱點:CVE-2017-12643 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
257582 | Linux Distros 未修補的弱點:CVE-2022-35450 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | medium |
259245 | Linux Distros 未修補的弱點:CVE-2020-24241 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
254856 | Linux Distros 未修補的弱點:CVE-2019-14533 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
255781 | Linux Distros 未修補的弱點:CVE-2024-22654 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | high |
257183 | Linux Distros 未修補的弱點:CVE-2020-8037 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
263102 | Linux Distros 未修補的弱點:CVE-2019-14372 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
140737 | Juniper Junos 權限提升 (JSA10978) | Nessus | Junos Local Security Checks | 2020/9/23 | 2020/10/13 | high |
221975 | Linux Distros 未修補弱點:CVE-2018-16640 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
56561 | RHEL 4 / 5 / 6:kdelibs 和 kdelibs3 (RHSA-2011:1385) | Nessus | Red Hat Local Security Checks | 2011/10/20 | 2024/4/21 | high |
150385 | CentOS 8:firefox (CESA-2021: 2233) | Nessus | CentOS Local Security Checks | 2021/6/9 | 2021/9/10 | high |
223769 | Linux Distros 未修補弱點:CVE-2021-28216 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | high |
222089 | Linux Distros 未修補弱點:CVE-2018-14437 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
118069 | Joomla! < 3.8.13 多個弱點 | Nessus | CGI abuses | 2018/10/12 | 2025/5/14 | high |
258833 | Linux Distros 未修補的弱點:CVE-2022-35465 | Nessus | Misc. | 2025/8/30 | 2025/9/3 | medium |
146800 | CentOS 8:xterm (CESA-2021: 0611) | Nessus | CentOS Local Security Checks | 2021/2/24 | 2021/3/23 | critical |
222779 | Linux Distros 未修補弱點:CVE-2019-19797 | Nessus | Misc. | 2025/3/4 | 2025/8/30 | medium |
250672 | Linux Distros 未修補的弱點:CVE-2022-35065 | Nessus | Misc. | 2025/8/18 | 2025/8/31 | medium |
135067 | RHEL 7:libqb (RHSA-2020: 1189) | Nessus | Red Hat Local Security Checks | 2020/4/1 | 2024/11/7 | high |
256971 | Linux Distros 未修補的弱點:CVE-2021-46053 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | medium |
175146 | Rocky Linux 9samba (RLSA-2023:2127) | Nessus | Rocky Linux Local Security Checks | 2023/5/5 | 2023/9/27 | high |
164176 | Microsoft SharePoint Server 2016 的語言安全性更新 (2020 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2022/8/17 | 2025/8/29 | high |
250952 | Linux Distros 未修補的弱點:CVE-2020-35678 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
220058 | Linux Distros 未修補弱點:CVE-2017-1000128 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
224567 | Linux Distros 未修補弱點:CVE-2022-2519 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | medium |
258913 | Linux Distros 未修補的弱點:CVE-2022-35472 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
256605 | Linux Distros 未修補的弱點:CVE-2022-35452 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | medium |
152001 | RHEL 8:RHV Engine 及主機一般套件安全性更新 [ovirt-4.4.7](低)(RHSA-2021: 2866) | Nessus | Red Hat Local Security Checks | 2021/7/22 | 2024/11/7 | medium |
136187 | RHEL 8:gnutls (RHSA-2020: 1998) | Nessus | Red Hat Local Security Checks | 2020/4/30 | 2024/11/7 | high |
145947 | CentOS 8:gnutls (CESA-2020: 1998) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | high |
183825 | Amazon Linux 2023:giflib、giflib-devel、giflib-utils (ALAS2023-2023-386) | Nessus | Amazon Linux Local Security Checks | 2023/10/24 | 2024/12/11 | medium |
257811 | Linux Distros 未修補的弱點:CVE-2022-35456 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
220142 | Linux Distros 未修補弱點:CVE-2017-1000126 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
264368 | Linux Distros 未修補的弱點:CVE-2025-29497 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
242661 | GitLab 17.0 <18.0.5/18.1 < 18.1.3/18.2 < 18.2.1 (CVE-2025-4976) | Nessus | CGI abuses | 2025/7/24 | 2025/7/25 | medium |
262939 | Linux Distros 未修補的弱點:CVE-2019-19209 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
74024 | Adobe Illustrator CS6 堆疊溢位 (APSB14-11) | Nessus | Windows | 2014/5/15 | 2024/10/21 | critical |
219188 | Linux Distros 未修補弱點:CVE-2016-0721 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | high |
110227 | Joomla! < 3.8.8 多個弱點 | Nessus | CGI abuses | 2018/5/31 | 2025/5/14 | critical |