166029 | KB5018478: Windows Server 2012 安全性更新 (2022 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2022/10/11 | 2024/6/17 | high |
191749 | JetBrains TeamCity 路徑遊走 (CVE-2024-27199) | Nessus | Web Servers | 2024/3/8 | 2025/7/14 | high |
164601 | Nutanix AOS:多個弱點 (NXSA-AOS-5.20.4) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | critical |
212480 | Amazon Linux 2022:polkit、polkit-devel、polkit-libs (ALAS2022-2022-016) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/12 | high |
157085 | Ubuntu 16.04 ESM:PolicyKit 弱點 (USN-5252-2) | Nessus | Ubuntu Local Security Checks | 2022/1/26 | 2024/10/29 | high |
157116 | Slackware Linux 14.0 / 14.1 / 14.2 / 最新版 polkit 弱點 (SSA:2022-025-02) | Nessus | Slackware Local Security Checks | 2022/1/26 | 2023/1/16 | high |
157133 | RHEL 8:polkit (RHSA-2022:0267) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2025/3/6 | high |
157134 | RHEL 7:polkit (RHSA-2022: 0272) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
157164 | Oracle Linux 6:polkit (ELSA-2022-9073) | Nessus | Oracle Linux Local Security Checks | 2022/1/28 | 2024/10/22 | high |
157259 | Debian DSA-5059-1:policykit-1 - 安全性更新 | Nessus | Debian Local Security Checks | 2022/1/31 | 2023/1/16 | high |
164577 | Nutanix AHV:多個弱點 (NXSA-AHV-20201105.2267) | Nessus | Misc. | 2022/9/1 | 2025/2/19 | critical |
170564 | Nutanix AHV:多個弱點 (NXSA-AHV-20220304.242) | Nessus | Misc. | 2023/1/25 | 2025/2/19 | critical |
166025 | KB5018419: Windows 10 1809 版 / Windows Server 2019 安全性更新 (2022 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2022/10/11 | 2024/6/17 | high |
166034 | KB5018410: Windows 10 20H2 / 21H1 / 21H2 版安全性更新 (2022 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2022/10/11 | 2024/6/17 | high |
114196 | Ivanti Connect Secure 9.x / 22.x 伺服器端要求偽造 | Web App Scanning | Component Vulnerability | 2024/2/7 | 2024/2/7 | critical |
216910 | Oracle Agile Product Lifecycle Management (PLM) 9.3.6.x < 9.3.6.26 | Nessus | Misc. | 2025/2/27 | 2025/2/28 | high |
114061 | Apache Tomcat 10.1.0-M1 < 10.1.14 多個弱點 | Web App Scanning | Component Vulnerability | 2023/10/12 | 2023/10/30 | medium |
114062 | Apache Tomcat 9.0.70 < 9.0.81 多種弱點 | Web App Scanning | Component Vulnerability | 2023/10/12 | 2023/10/30 | medium |
114231 | Cisco IOS XE 遠端程式碼執行 | Web App Scanning | Component Vulnerability | 2024/3/18 | 2024/3/18 | critical |
155708 | Debian DSA-5013-1:roundcube - 安全性更新 | Nessus | Debian Local Security Checks | 2021/11/29 | 2023/6/22 | critical |
183111 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM / 22.04 ESM:Roundcube Webmail 弱點 (USN-5182-1) | Nessus | Ubuntu Local Security Checks | 2023/10/16 | 2025/9/3 | critical |
180564 | Amazon Linux 2:kernel (ALASKERNEL-5.10-2023-036) | Nessus | Amazon Linux Local Security Checks | 2023/9/6 | 2025/5/23 | high |
166039 | KB5018411: Windows 10 1607 版和 Windows Server 2016 安全性更新 (2022 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2022/10/11 | 2024/6/17 | high |
144627 | Debian DLA-2508-1:roundcube 安全性更新 | Nessus | Debian Local Security Checks | 2020/12/29 | 2023/6/26 | medium |
155924 | Debian DLA-2840-1:roundcube - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2021/12/8 | 2023/6/22 | critical |
184452 | Cisco IOS XE 未經驗證的遠端命令執行 (CVE-2023-20198) (直接檢查) | Nessus | CISCO | 2023/11/6 | 2025/7/14 | critical |
183167 | Cisco IOS XE 軟體 Web UI 權限提升 (cisco-sa-iosxe-webui-privesc-j22SaA4z) | Nessus | CISCO | 2023/10/16 | 2024/9/27 | critical |
208100 | Debian dla-3909:zabbix-agent - 安全性更新 | Nessus | Debian Local Security Checks | 2024/10/3 | 2024/10/3 | critical |
182851 | KB5031364:Windows Server 2022 / Azure Stack HCI 22H2 安全性更新 (2023 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2023/10/10 | 2024/7/8 | critical |
182872 | Ubuntu 22.04 LTS/23.04:.NET 弱點 (USN-6427-1) | Nessus | Ubuntu Local Security Checks | 2023/10/10 | 2024/9/18 | critical |
182917 | .NET Core SDK 的安全性更新 (2023 年 10 月) | Nessus | Windows | 2023/10/11 | 2024/2/23 | high |
183025 | Microsoft .NET 6 Core 的安全性更新 (2023 年 10 月) | Nessus | Windows | 2023/10/13 | 2024/2/23 | high |
183052 | F5 Networks BIG-IP:BIG-IP HTTP/2 DoS (K000137106) | Nessus | F5 Networks Local Security Checks | 2023/10/13 | 2024/11/19 | high |
183188 | RHEL 9:nginx (RHSA-2023: 5711) | Nessus | Red Hat Local Security Checks | 2023/10/16 | 2025/3/6 | critical |
183191 | RHEL 7:rh-dotnet60-dotnet (RHSA-2023: 5705) | Nessus | Red Hat Local Security Checks | 2023/10/16 | 2024/11/7 | critical |
183203 | RHEL 7:rh-nginx120-nginx (RHSA-2023:5720) | Nessus | Red Hat Local Security Checks | 2023/10/16 | 2024/11/7 | critical |
183204 | RHEL 7:go-toolset-1.19 and go-toolset-1.19-golang (RHSA-2023: 5719) | Nessus | Red Hat Local Security Checks | 2023/10/16 | 2024/11/7 | critical |
183289 | Oracle Linux 9:dotnet6.0 (ELSA-2023-5708) | Nessus | Oracle Linux Local Security Checks | 2023/10/18 | 2025/9/9 | medium |
183366 | RHEL 8:nodejs: 18 (RHSA-2023: 5869) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2025/3/6 | critical |
183368 | RHEL 9:grafana (RHSA-2023: 5867) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2025/3/6 | critical |
183399 | RHEL 9:varnish (RHSA-2023:5924) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2025/3/6 | critical |
183401 | RHEL 7 / 9:Red Hat JBoss Enterprise Application Platform 7.4 (RHSA-2023: 5920) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2024/11/7 | critical |
183402 | RHEL 9:tomcat (RHSA-2023: 5929) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2025/3/6 | critical |
183403 | RHEL 9:varnish (RHSA-2023: 5930) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2024/11/8 | critical |
183408 | Amazon Linux AMI:nghttp2 (ALAS-2023-1869) | Nessus | Amazon Linux Local Security Checks | 2023/10/19 | 2024/12/11 | critical |
183417 | AlmaLinux 8dotnet6.0 (ALSA-2023:5710) | Nessus | Alma Linux Local Security Checks | 2023/10/19 | 2024/2/23 | high |
183424 | AlmaLinux 9 : nghttp2 (ALSA-2023:5838) | Nessus | Alma Linux Local Security Checks | 2023/10/19 | 2024/2/23 | high |
183669 | AlmaLinux 9tomcat (ALSA-2023:5929) | Nessus | Alma Linux Local Security Checks | 2023/10/21 | 2024/2/9 | high |
183735 | RHEL 8:varnish (RHSA-2023: 5989) | Nessus | Red Hat Local Security Checks | 2023/10/23 | 2025/3/6 | critical |
183741 | Oracle Linux 9:grafana (ELSA-2023-5867) | Nessus | Oracle Linux Local Security Checks | 2023/10/23 | 2025/9/9 | medium |