222265 | Linux Distros 未修補弱點:CVE-2018-20365 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
222388 | Linux Distros 未修補弱點:CVE-2019-14274 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
258553 | Linux Distros 未修補的弱點:CVE-2019-14497 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
259015 | Linux Distros 未修補的弱點:CVE-2019-14691 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
163028 | Adobe Photoshop 22.x < 22.5.8 / 23.x < 23.4.1 多個弱點 (APSB22-35) | Nessus | Windows | 2022/7/12 | 2024/10/21 | high |
168217 | RHEL 8:varnish:6 (RHSA-2022: 8647) | Nessus | Red Hat Local Security Checks | 2022/11/28 | 2024/11/8 | high |
168323 | RHEL 8:varnish:6 (RHSA-2022: 8649) | Nessus | Red Hat Local Security Checks | 2022/12/1 | 2025/4/8 | high |
170121 | Foxit PDF Reader < 12.1 弱點 | Nessus | Windows | 2023/1/18 | 2023/10/9 | high |
167075 | Foxit PDF Editor < 12.0.2 多個弱點 | Nessus | Windows | 2022/11/8 | 2023/10/9 | high |
220671 | Linux Distros 未修補弱點:CVE-2017-15217 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
144765 | RHEL 7:Red Hat Virtualization (RHSA-2021: 0028) | Nessus | Red Hat Local Security Checks | 2021/1/6 | 2024/11/7 | critical |
148971 | Scientific Linux 安全性更新:SL7.x x86_64 上的 xterm (2021:0617) | Nessus | Scientific Linux Local Security Checks | 2021/4/23 | 2021/4/23 | critical |
159707 | Microsoft Office 產品的安全性更新 (2022 年 4 月) (macOS) | Nessus | MacOS X Local Security Checks | 2022/4/13 | 2023/11/2 | high |
151145 | CentOS 8:python38:3.8 和 python38-devel:3.8 (CESA-2021: 2583) | Nessus | CentOS Local Security Checks | 2021/6/29 | 2023/2/8 | critical |
258923 | Linux Distros 未修補的弱點:CVE-2022-0676 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
133334 | RHEL 7:openjpeg2 (RHSA-2020:0262) | Nessus | Red Hat Local Security Checks | 2020/1/30 | 2024/11/7 | high |
134941 | RHEL 8:ipmitool (RHSA-2020: 0981) | Nessus | Red Hat Local Security Checks | 2020/3/26 | 2024/11/7 | high |
135689 | RHEL 7:ipmitool (RHSA-2020: 1486) | Nessus | Red Hat Local Security Checks | 2020/4/16 | 2024/11/7 | high |
143003 | RHEL 7:ipmitool (RHSA-2020: 2276) | Nessus | Red Hat Local Security Checks | 2020/11/18 | 2024/11/7 | high |
224832 | Linux Distros 未修補的弱點:CVE-2022-3520 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | critical |
144013 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:APT 弱點 (USN-4667-1) | Nessus | Ubuntu Local Security Checks | 2020/12/9 | 2024/9/19 | critical |
38927 | Novell GroupWise WebAccess 登入頁面 User.lang 參數 XSS | Nessus | CGI abuses : XSS | 2009/5/27 | 2022/4/11 | medium |
205449 | Azure Connected Machine Agent 的安全性更新 (2024 年 8 月) | Nessus | Windows | 2024/8/13 | 2024/8/30 | high |
55966 | RHEL 6 : libvirt (RHSA-2011:1197) | Nessus | Red Hat Local Security Checks | 2011/8/24 | 2025/4/14 | critical |
144274 | RHEL 8:pacemaker (RHSA-2020:5423) | Nessus | Red Hat Local Security Checks | 2020/12/15 | 2024/11/7 | high |
230022 | Linux Distros 未修補弱點:CVE-2022-2301 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
209230 | 適用於 Windows 的遠端桌面用戶端 RCE (2024 年 10 月) | Nessus | Windows | 2024/10/17 | 2024/10/22 | high |
222216 | Linux Distros 未修補弱點:CVE-2018-16382 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
161705 | RHEL 8:kpatch-patch (RHSA-2022: 4809) | Nessus | Red Hat Local Security Checks | 2022/5/31 | 2024/11/7 | high |
162880 | Oracle Linux 9:squid (ELSA-2022-5527) | Nessus | Oracle Linux Local Security Checks | 2022/7/8 | 2024/10/22 | medium |
166134 | AlmaLinux 8 : .NET Core 3.1 (ALSA-2022:6523) | Nessus | Alma Linux Local Security Checks | 2022/10/14 | 2023/10/9 | high |
224513 | Linux Distros 未修補的弱點:CVE-2022-2522 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | high |
259793 | Linux Distros 未修補的弱點:CVE-2022-0523 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
224634 | Linux Distros 未修補的弱點:CVE-2022-2819 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
258309 | Linux Distros 未修補的弱點:CVE-2023-0866 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
224483 | Linux Distros 未修補弱點:CVE-2022-27418 | Nessus | Misc. | 2025/3/5 | 2025/8/31 | high |
259534 | Linux Distros 未修補的弱點:CVE-2022-0695 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
262680 | Linux Distros 未修補的弱點:CVE-2020-23321 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
184879 | Rocky Linux 8.NET 6.0 (RLSA-2022:6539) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
178284 | AlmaLinux 9.NET 6.0 (ALSA-2023:4060) | Nessus | Alma Linux Local Security Checks | 2023/7/13 | 2023/8/11 | high |
178294 | AlmaLinux 8 : .NET 7.0 (ALSA-2023:4058) | Nessus | Alma Linux Local Security Checks | 2023/7/14 | 2023/7/14 | high |
180402 | Rocky Linux 8.NET 7.0 (RLSA-2023:4058) | Nessus | Rocky Linux Local Security Checks | 2023/8/31 | 2023/8/31 | high |
181342 | Outlook C2R 的安全性更新 資訊洩漏 (2023 年 9 月) | Nessus | Windows | 2023/9/13 | 2024/2/16 | high |
164848 | RHEL 8:OpenShift Container Platform 4.10.18 (RHSA-2022: 4943) | Nessus | Red Hat Local Security Checks | 2022/9/8 | 2024/11/7 | high |
145976 | CentOS 8:sudo (CESA-2020: 0487) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | high |
150716 | Adobe RoboHelp Server <= 2019.0.9 任意程式碼執行 (APSB21-44) | Nessus | Windows | 2021/6/11 | 2022/1/26 | high |
151364 | CentOS 8:edk2 (CESA-2021: 2591) | Nessus | CentOS Local Security Checks | 2021/7/3 | 2023/12/11 | medium |
159060 | ISC BIND 9.18.0 < 9.18.1 弱點 (CVE-2022-0635) | Nessus | DNS | 2022/3/18 | 2022/9/27 | high |
229629 | Linux Distros 未修補弱點:CVE-2022-0407 | Nessus | Misc. | 2025/3/5 | 2025/8/26 | high |
250741 | Linux Distros 未修補的弱點:CVE-2022-0630 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |