159525 | OracleVM 3.4:kernel-uek (OVMSA-2022-0011) | Nessus | OracleVM Local Security Checks | 2022/4/5 | 2022/5/6 | high |
159533 | RHEL 7:核心 (RHSA-2022:1198) | Nessus | Red Hat Local Security Checks | 2022/4/5 | 2024/4/28 | high |
159553 | Oracle Linux 8:libgcrypt (ELSA-2022-9263) | Nessus | Oracle Linux Local Security Checks | 2022/4/6 | 2024/10/23 | high |
159555 | Amazon Linux AMI:vim (ALAS-2022-1579) | Nessus | Amazon Linux Local Security Checks | 2022/4/6 | 2023/11/2 | high |
159561 | Amazon Linux AMI:核心 (ALAS-2022-1577) | Nessus | Amazon Linux Local Security Checks | 2022/4/6 | 2024/8/30 | high |
159571 | macOS 12.x < 12.3.1 (HT213220) | Nessus | MacOS X Local Security Checks | 2022/4/7 | 2024/5/28 | high |
159585 | Debian DSA-5113-1:firefox-esr - 安全性更新 | Nessus | Debian Local Security Checks | 2022/4/7 | 2023/11/2 | high |
159588 | Oracle Linux 7:Unbreakable Enterprise 核心容器 (ELSA-2022-9267) | Nessus | Oracle Linux Local Security Checks | 2022/4/7 | 2024/10/22 | medium |
159590 | 已安裝 VMware Spring Cloud Functions | Nessus | Misc. | 2022/4/7 | 2024/10/10 | info |
159593 | Ubuntu 18.04 LTS / 20.04 LTS:Firefox 弱點 (USN-5370-1) | Nessus | Ubuntu Local Security Checks | 2022/4/7 | 2024/8/27 | high |
159594 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS:oslo.utils 弱點 (USN-5369-1) | Nessus | Ubuntu Local Security Checks | 2022/4/7 | 2024/8/28 | medium |
159612 | RHEL 8:firefox (RHSA-2022:1287) | Nessus | Red Hat Local Security Checks | 2022/4/9 | 2024/4/28 | high |
159624 | Debian DLA-2977-1:xz-utils - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/4/10 | 2024/6/7 | high |
159625 | Debian DLA-2975-1:openjpeg2 - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/4/10 | 2023/11/2 | medium |
158912 | RHEL 8:kpatch-patch (RHSA-2022: 0849) | Nessus | Red Hat Local Security Checks | 2022/3/15 | 2024/4/28 | high |
158932 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS:tar 弱點 (USN-5329-1) | Nessus | Ubuntu Local Security Checks | 2022/3/15 | 2024/10/25 | low |
158933 | Debian DLA-2949-1:spip - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/3/15 | 2022/3/15 | high |
158938 | Ubuntu 18.04 LTS / 20.04 LTS:LibreOffice 弱點 (USN-5330-1) | Nessus | Ubuntu Local Security Checks | 2022/3/15 | 2024/8/28 | high |
158953 | CentOS 8:libarchive (CESA-2022: 0892) | Nessus | CentOS Local Security Checks | 2022/3/15 | 2022/12/12 | high |
158968 | Oracle Linux 8:vim (ELSA-2022-0894) | Nessus | Oracle Linux Local Security Checks | 2022/3/16 | 2024/10/22 | critical |
158978 | Debian DLA-2947-1:vim - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/3/16 | 2023/11/6 | high |
158988 | CentOS 8:ruby:2.5 (CESA-2022: 0545) | Nessus | CentOS Local Security Checks | 2022/3/16 | 2023/11/6 | high |
158997 | Oracle Linux 7:expat (ELSA-2022-9227) | Nessus | Oracle Linux Local Security Checks | 2022/3/16 | 2024/10/22 | high |
159002 | Debian DLA-2952-1:openssl - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/3/17 | 2023/11/1 | medium |
159026 | Ubuntu 16.04 ESM:man-db 弱點 (USN-5334-1) | Nessus | Ubuntu Local Security Checks | 2022/3/17 | 2024/8/27 | high |
159041 | RHEL 8:kpatch-patch-4_18_0-147_58_1 (RHSA-2022: 0958) | Nessus | Red Hat Local Security Checks | 2022/3/17 | 2024/4/28 | high |
159059 | Ubuntu 18.04 LTS / 20.04 LTS:Bind 弱點 (USN-5332-1) | Nessus | Ubuntu Local Security Checks | 2022/3/18 | 2024/8/28 | medium |
159113 | CRI-O 套件 1.19.x < 1.19.6 / 1.20.x < 1.20.7 / 1.21.x < 1.21.6 / 1.22.x < 1.22.3 / 1.23.x < 1.23.2 任意程式碼執行 (CVE-2022-0811) | Nessus | Misc. | 2022/3/21 | 2024/5/6 | high |
159167 | RHEL 7:rh-mariadb103-mariadb (RHSA-2022: 1010) | Nessus | Red Hat Local Security Checks | 2022/3/23 | 2024/4/28 | medium |
159186 | Oracle Linux 8:Unbreakable Enterprise 核心 (ELSA-2022-9244) | Nessus | Oracle Linux Local Security Checks | 2022/3/23 | 2024/10/22 | high |
159189 | Ubuntu 18.04 LTS / 20.04 LTS:thunderbird 弱點 (USN-5345-1) | Nessus | Ubuntu Local Security Checks | 2022/3/24 | 2024/8/27 | critical |
159200 | RHEL 8:Red Hat OpenStack Platform 16.2 (numpy) (RHSA-2022: 1000) | Nessus | Red Hat Local Security Checks | 2022/3/24 | 2024/6/3 | medium |
159201 | RHEL 8:Red Hat OpenStack Platform 16.2 (python-twisted) (RHSA-2022: 0992) | Nessus | Red Hat Local Security Checks | 2022/3/24 | 2024/6/3 | high |
159268 | Ubuntu 18.04 LTS:Smarty 弱點 (USN-5348-1) | Nessus | Ubuntu Local Security Checks | 2022/3/28 | 2024/8/27 | critical |
159275 | RHEL 7:openssl (RHSA-2022:1076) | Nessus | Red Hat Local Security Checks | 2022/3/29 | 2024/4/23 | high |
159282 | RHEL 7:openssl (RHSA-2022:1066) | Nessus | Red Hat Local Security Checks | 2022/3/29 | 2024/4/28 | high |
159283 | RHEL 6:openssl (RHSA-2022:1073) | Nessus | Red Hat Local Security Checks | 2022/3/29 | 2024/4/28 | high |
159289 | RHEL 8:OpenShift Container Platform 4.10.6 (RHSA-2022: 1025) | Nessus | Red Hat Local Security Checks | 2022/3/29 | 2024/4/28 | high |
159291 | RHEL 8:openssl (RHSA-2022:1065) | Nessus | Red Hat Local Security Checks | 2022/3/29 | 2024/4/28 | high |
159297 | RHEL 8:httpd:2.4 (RHSA-2022: 1080) | Nessus | Red Hat Local Security Checks | 2022/3/29 | 2024/4/28 | critical |
159298 | RHEL 7:httpd24-httpd (RHSA-2022: 1075) | Nessus | Red Hat Local Security Checks | 2022/3/29 | 2024/4/28 | critical |
159299 | RHEL 8:openssl (RHSA-2022: 1091) | Nessus | Red Hat Local Security Checks | 2022/3/29 | 2024/4/28 | high |
159302 | CentOS 8:核心 (CESA-2022: 0825) | Nessus | CentOS Local Security Checks | 2022/3/29 | 2023/1/13 | high |
159303 | 已安裝 SolarWinds Web Help Desk (Windows) | Nessus | Windows | 2022/3/29 | 2024/10/10 | info |
159304 | Google Chrome < 100.0.4896.60 多個弱點 | Nessus | Windows | 2022/3/29 | 2023/11/3 | high |
159346 | Ubuntu 18.04 LTS / 20.04 LTS:Twisted 弱點 (USN-5354-1) | Nessus | Ubuntu Local Security Checks | 2022/3/30 | 2024/8/28 | high |
159378 | Tenable Nessus Agent < 8.3.3 / 10.x < 10.1.3 第三方弱點 (TNS-2022-07) | Nessus | Misc. | 2022/3/31 | 2022/6/3 | high |
159379 | F5 Networks BIG-IP:Linux 核心弱點 (K44994972) | Nessus | F5 Networks Local Security Checks | 2022/3/31 | 2024/1/8 | medium |
160269 | Amazon Linux 2:java-17-amazon-corretto (ALAS-2022-1791) | Nessus | Amazon Linux Local Security Checks | 2022/4/27 | 2023/10/31 | high |
160301 | 連結本機多點傳送名稱解析 (LLMNR) 服務偵測 | Nessus | Service detection | 2022/4/28 | 2022/12/29 | info |