262935 | Linux Distros 未修補的弱點:CVE-2019-19489 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
225867 | Linux Distros 未修補弱點:CVE-2023-1264 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
227432 | Linux Distros 未修補的弱點:CVE-2023-1579 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | high |
166780 | Scientific Linux 安全性更新:SL7.x x86_64 上的 389-ds-base (2022:7087) | Nessus | Scientific Linux Local Security Checks | 2022/11/1 | 2023/10/6 | medium |
194333 | RHEL 8:redhat-ds:11 (RHSA-2022:8886) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | medium |
257255 | Linux Distros 未修補的弱點:CVE-2022-1907 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
160947 | CentOS 8:bluez (CESA-2022: 2081) | Nessus | CentOS Local Security Checks | 2022/5/10 | 2023/10/27 | medium |
263201 | Linux Distros 未修補的弱點:CVE-2017-1000176 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
166009 | RHEL 9:gnutls 和 nettle (RHSA-2022: 6854) | Nessus | Red Hat Local Security Checks | 2022/10/11 | 2024/11/7 | high |
224719 | Linux Distros 未修補弱點:CVE-2022-2923 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | medium |
165588 | IBM WebSphere Application SSRF (6824179) | Nessus | Web Servers | 2022/9/30 | 2024/10/23 | medium |
170383 | RHEL 7:Red Hat OpenStack Platform 13.0 (instack-undercloud) (RHSA-2022: 8897) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
194420 | Foxit PDF Editor for Mac < 2024.2 弱點 | Nessus | MacOS X Local Security Checks | 2024/4/28 | 2024/5/31 | high |
221310 | Linux Distros 未修補弱點:CVE-2018-10393 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
170027 | RHEL 7 / 9:Red Hat JBoss Enterprise Application Platform 7.4 (RHSA-2023: 0163) | Nessus | Red Hat Local Security Checks | 2023/1/13 | 2024/11/7 | critical |
168015 | Debian DLA-3200-1:graphicsmagick - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/11/21 | 2025/1/22 | high |
264010 | Linux Distros 未修補的弱點:CVE-2015-1198 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
167443 | AlmaLinux 8dotnet7.0 (ALSA-2022:7826) | Nessus | Alma Linux Local Security Checks | 2022/11/14 | 2023/10/4 | high |
168235 | Oracle Linux 9:dotnet7.0 (ELSA-2022-8434) | Nessus | Oracle Linux Local Security Checks | 2022/11/29 | 2024/10/22 | high |
219907 | Linux Distros 未修補弱點:CVE-2016-7926 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
150063 | Oracle Linux 8:dotnet5.0 (ELSA-2021-2036) | Nessus | Oracle Linux Local Security Checks | 2021/5/29 | 2024/11/28 | high |
160895 | CentOS 8:cockpit (CESA-2022: 2008) | Nessus | CentOS Local Security Checks | 2022/5/10 | 2022/5/10 | high |
162160 | RHEL 8:xz (RHSA-2022: 4992) | Nessus | Red Hat Local Security Checks | 2022/6/13 | 2024/11/7 | high |
162323 | Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 xz (2022:5052) | Nessus | Scientific Linux Local Security Checks | 2022/6/16 | 2024/6/7 | high |
170491 | RHEL 8:kpatch-patch (RHSA-2023: 0396) | Nessus | Red Hat Local Security Checks | 2023/1/24 | 2024/11/7 | high |
192867 | RHEL 8:.NET 7.0 (RHSA-2024:1641) | Nessus | Red Hat Local Security Checks | 2024/4/2 | 2024/11/7 | high |
145006 | Oracle Linux 8:dotnet3.1 (ELSA-2021-0095) | Nessus | Oracle Linux Local Security Checks | 2021/1/14 | 2024/10/23 | high |
162307 | Oracle Linux 8:.NET/Core/3.1 (ELSA-2022-5061) | Nessus | Oracle Linux Local Security Checks | 2022/6/16 | 2024/10/22 | medium |
162851 | Rocky Linux 8.NET Core 3.1 (RLSA-2022:5061) | Nessus | Rocky Linux Local Security Checks | 2022/7/8 | 2023/11/7 | medium |
218661 | Linux Distros 未修補弱點:CVE-2014-9832 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
261390 | Linux Distros 未修補的弱點:CVE-2018-20540 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | medium |
127877 | RHEL 6:openssl (RHSA-2019:2471) | Nessus | Red Hat Local Security Checks | 2019/8/14 | 2024/11/7 | medium |
157384 | RHEL 8:varnish:6 (RHSA-2022: 0418) | Nessus | Red Hat Local Security Checks | 2022/2/4 | 2025/4/8 | critical |
147236 | RHEL 8:.NET Core on RHEL 8 (RHSA-2021: 0793) | Nessus | Red Hat Local Security Checks | 2021/3/10 | 2024/11/29 | critical |
147365 | RHEL 8:dotnet3.1 (RHSA-2021: 0790) | Nessus | Red Hat Local Security Checks | 2021/3/10 | 2024/11/29 | critical |
164789 | RHEL 8:open-vm-tools (RHSA-2022: 6355) | Nessus | Red Hat Local Security Checks | 2022/9/7 | 2024/11/7 | high |
164824 | RHEL 7:open-vm-tools (RHSA-2022: 6381) | Nessus | Red Hat Local Security Checks | 2022/9/7 | 2024/11/7 | high |
164889 | Scientific Linux 安全性更新:SL7.x x86_64 上的 open-vm-tools (2022:6381) | Nessus | Scientific Linux Local Security Checks | 2022/9/8 | 2022/12/5 | high |
254599 | Linux Distros 未修補的弱點:CVE-2015-8235 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
139481 | RHEL 8:python-paunch 和 openstack-tripleo-heat-templates (RHSA-2020: 3406) | Nessus | Red Hat Local Security Checks | 2020/8/11 | 2024/11/7 | critical |
218525 | Linux Distros 未修補弱點:CVE-2014-9835 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
165628 | RHEL 7 / 8 / 9:Red Hat OpenStack Platform (openstack-barbican) (RHSA-2022: 6750) | Nessus | Red Hat Local Security Checks | 2022/10/3 | 2024/11/7 | medium |
165707 | Debian DSA-5247-1:barbican - 安全性更新 | Nessus | Debian Local Security Checks | 2022/10/5 | 2023/1/27 | medium |
141194 | Google Chrome < 86.0.4240.75 多個弱點 | Nessus | Windows | 2020/10/6 | 2024/2/16 | high |
264080 | Linux Distros 未修補的弱點:CVE-2012-5867 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
148379 | RHEL 8:openssl (RHSA-2021: 1131) | Nessus | Red Hat Local Security Checks | 2021/4/7 | 2024/11/7 | medium |
223107 | Linux Distros 未修補弱點:CVE-2019-8343 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | high |
136321 | RHEL 7:texlive (RHSA-2020: 1036) | Nessus | Red Hat Local Security Checks | 2020/5/5 | 2024/11/7 | high |
136322 | RHEL 7:sqlite (RHSA-2020: 2014) | Nessus | Red Hat Local Security Checks | 2020/5/5 | 2024/11/7 | high |
171982 | RHEL 7:kpatch-patch (RHSA-2023: 0945) | Nessus | Red Hat Local Security Checks | 2023/2/28 | 2024/11/8 | high |