107916 | Solaris 10 (x86):125012-01 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
108969 | Microsoft Excel 產品的安全性更新 (2018 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2018/4/10 | 2024/11/11 | high |
148566 | RHEL 8:RHV Manager (ovirt-engine) 4.4.z [ovirt-4.4.5] 0-day 安全性,錯誤修正,增強更新 (中等) (RHSA-2021: 1186) | Nessus | Red Hat Local Security Checks | 2021/4/15 | 2024/11/7 | high |
179745 | Amazon Linux 2023:microcode_ctl (ALAS2023-2023-287) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | medium |
179854 | Oracle Linux 8:microcode_ctl (ELSA-2023-12723) | Nessus | Oracle Linux Local Security Checks | 2023/8/15 | 2024/10/22 | medium |
139744 | McAfee Data Loss Prevention ePO 延伸模組多個弱點 (SB10326) | Nessus | Windows | 2020/8/21 | 2023/9/21 | high |
165105 | Apple iOS < 16 多個弱點 (HT213446) | Nessus | Mobile Devices | 2022/9/15 | 2025/7/14 | critical |
170282 | RHEL 7:firefox (RHSA-2023: 0296) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
170411 | RHEL 8:firefox (RHSA-2023: 0290) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
170510 | Oracle Linux 9:firefox (ELSA-2023-0285) | Nessus | Oracle Linux Local Security Checks | 2023/1/24 | 2024/10/22 | high |
170649 | RHEL 8:thunderbird (RHSA-2023: 0460) | Nessus | Red Hat Local Security Checks | 2023/1/25 | 2024/11/7 | high |
170667 | Oracle Linux 8:thunderbird (ELSA-2023-0463) | Nessus | Oracle Linux Local Security Checks | 2023/1/26 | 2024/10/22 | high |
170754 | Scientific Linux 安全性更新:SL7.x x86_64 上的 thunderbird (2023:0456) | Nessus | Scientific Linux Local Security Checks | 2023/1/28 | 2023/10/24 | high |
173319 | RHEL 8:firefox (RHSA-2023: 1445) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |
173324 | RHEL 8:thunderbird (RHSA-2023: 1403) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |
173390 | AlmaLinux 9:thunderbird (ALSA-2023:1407) | Nessus | Alma Linux Local Security Checks | 2023/3/24 | 2023/6/12 | high |
173483 | Rocky Linux 8:thunderbird (RLSA-2023:1403) | Nessus | Rocky Linux Local Security Checks | 2023/3/28 | 2023/6/9 | high |
173618 | Ubuntu 16.04 ESM:Linux 核心弱點 (USN-5981-1) | Nessus | Ubuntu Local Security Checks | 2023/3/28 | 2024/8/28 | high |
173984 | Rocky Linux 9:firefox (RLSA-2023:1337) | Nessus | Rocky Linux Local Security Checks | 2023/4/6 | 2023/11/6 | high |
175918 | RHEL 9:firefox (RHSA-2023: 3142) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | high |
175921 | RHEL 8:thunderbird (RHSA-2023: 3152) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | high |
175930 | RHEL 8:firefox (RHSA-2023: 3139) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | high |
175934 | RHEL 8:firefox (RHSA-2023: 3141) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | high |
175942 | RHEL 8:thunderbird (RHSA-2023: 3155) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | high |
176068 | RHEL 8:firefox (RHSA-2023: 3220) | Nessus | Red Hat Local Security Checks | 2023/5/18 | 2024/11/7 | high |
176083 | Rocky Linux 8:firefox (RLSA-2023:3220) | Nessus | Rocky Linux Local Security Checks | 2023/5/18 | 2023/6/9 | high |
176119 | AlmaLinux 8:thunderbird (ALSA-2023:3221) | Nessus | Alma Linux Local Security Checks | 2023/5/19 | 2023/6/16 | high |
176339 | Oracle Linux 8:thunderbird (ELSA-2023-3221) | Nessus | Oracle Linux Local Security Checks | 2023/5/24 | 2024/10/22 | high |
178018 | IBM MQ 拒絕服務 (7007421) | Nessus | Misc. | 2023/7/6 | 2023/12/1 | high |
182018 | Amazon Linux 2:firefox (ALASFIREFOX-2023-004) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | high |
187234 | CentOS 7:thunderbird (RHSA-2023: 3151) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | high |
190885 | Oracle Linux 8:mysql:8.0 (ELSA-2024-0894) | Nessus | Oracle Linux Local Security Checks | 2024/2/22 | 2024/9/21 | high |
190901 | AlmaLinux 8 : mysql:8.0 (ALSA-2024:0894) | Nessus | Alma Linux Local Security Checks | 2024/2/22 | 2025/1/13 | high |
191673 | Oracle Linux 9 : mysql (ELSA-2024-1141) | Nessus | Oracle Linux Local Security Checks | 2024/3/7 | 2024/9/21 | high |
191718 | AlmaLinux 9mysql (ALSA-2024:1141) | Nessus | Alma Linux Local Security Checks | 2024/3/7 | 2024/4/19 | high |
198259 | Amazon Linux 2:kernel (ALASKERNEL-5.4-2024-067) | Nessus | Amazon Linux Local Security Checks | 2024/5/31 | 2024/12/11 | high |
205514 | RHEL 9:核心 (RHSA-2024:5364) | Nessus | Red Hat Local Security Checks | 2024/8/14 | 2025/3/6 | high |
205727 | Amazon Linux 2:kernel (ALASKERNEL-5.4-2024-079) | Nessus | Amazon Linux Local Security Checks | 2024/8/17 | 2025/5/22 | high |
208521 | CentOS 6:chromium-browser (RHSA-2020:3723) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | high |
212133 | SonicWall NetExtender 任意程式碼執行 (SNWLID-2024-0011) | Nessus | Windows | 2024/12/6 | 2025/4/17 | high |
215127 | AlmaLinux 9:keepalived (ALSA-2025:0917) | Nessus | Alma Linux Local Security Checks | 2025/2/7 | 2025/2/7 | critical |
216308 | RockyLinux 8:keepalived (RLSA-2025:0743) | Nessus | Rocky Linux Local Security Checks | 2025/2/14 | 2025/2/14 | critical |
226202 | Linux Distros 未修補弱點:CVE-2023-37276 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
230381 | Linux Distros 未修補弱點:CVE-2025-21645 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | medium |
230388 | Linux Distros 未修補弱點:CVE-2025-21649 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | medium |
230545 | Linux Distros 未修補弱點:CVE-2025-21652 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | high |
231474 | Linux Distros 未修補弱點:CVE-2025-21713 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | medium |
234035 | Microsoft OneNote 產品的安全性更新 (2025 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/4/11 | high |
235027 | Amazon Linux 2apache-commons-vfs (ALAS-2025-2842) | Nessus | Amazon Linux Local Security Checks | 2025/4/30 | 2025/4/30 | high |
241502 | RHEL 7apache-commons-vfs (RHSA-2025:10548) | Nessus | Red Hat Local Security Checks | 2025/7/8 | 2025/7/8 | high |