192943 | Cisco Identity Services Engine XSRF (cisco-sa-ise-csrf-NfAKXrp5) | Nessus | CISCO | 2024/4/5 | 2025/4/29 | high |
192947 | Slackware Linux 15.0/最新版 tigervnc 多個弱點 (SSA:2024-096-01) | Nessus | Slackware Local Security Checks | 2024/4/5 | 2024/4/5 | high |
192948 | Rocky Linux 8opencryptoki (RLSA-2024:1608) | Nessus | Rocky Linux Local Security Checks | 2024/4/5 | 2024/4/5 | medium |
192971 | RHEL 9:less (RHSA-2024:1692) | Nessus | Red Hat Local Security Checks | 2024/4/8 | 2025/3/28 | high |
192981 | CentOS 8 : thunderbird (CESA-2024:1494) | Nessus | CentOS Local Security Checks | 2024/4/8 | 2025/4/2 | high |
192982 | Slackware Linux 15.0/當前版 libarchive 弱點 (SSA:2024-099-01) | Nessus | Slackware Local Security Checks | 2024/4/8 | 2024/4/8 | high |
193090 | KB5036892:Windows 10 21H2 版/Windows 10 22H2 版安全性更新 (2024 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2024/4/9 | 2025/1/20 | high |
193094 | KB5036969:Windows Server 2012 安全性更新 (2024 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2024/4/9 | 2025/1/20 | high |
193103 | Adobe After Effects < 23.6.5 / 24.0 < 24.2 記憶體流失 (APSB24-09) | Nessus | Windows | 2024/4/9 | 2024/9/13 | medium |
193105 | Adobe Photoshop 24.x < 24.7.3 / 25.x < 25.4 弱點 (APSB24-16) | Nessus | Windows | 2024/4/9 | 2024/6/14 | medium |
193106 | Adobe Photoshop 24.x < 24.7.3 / 25.x < 25.4 弱點 (macOS APSB24-16) | Nessus | MacOS X Local Security Checks | 2024/4/9 | 2024/10/4 | medium |
193108 | Adobe Bridge 13.x < 13.0.7 / 14.x < 14.0.3 弱點 (APSB24-24) | Nessus | Windows | 2024/4/9 | 2024/7/12 | medium |
193110 | Adobe Animate 23.x < 23.0.5 / 24.x < 24.0.2 多個弱點 (APSB24-26) | Nessus | MacOS X Local Security Checks | 2024/4/9 | 2024/12/6 | high |
193114 | Adobe Media Encoder < 23.6.5 / 24.0.0 < 24.3.0 任意程式碼執行 (APSB24-23) | Nessus | Windows | 2024/4/9 | 2024/6/14 | high |
193115 | Adobe InDesign < 18.5.2 / 19.0 < 19.3.0 記憶體流失 (APSB24-20) | Nessus | Windows | 2024/4/9 | 2024/7/12 | medium |
193118 | Adobe Illustrator < 27.9.3 / 28.0 < 28.4 多個弱點 (APSB24-25) (macOS) | Nessus | MacOS X Local Security Checks | 2024/4/9 | 2024/12/6 | high |
193120 | Oracle Linux 8/9:Unbreakable Enterprise 核心 (ELSA-2024-12272) | Nessus | Oracle Linux Local Security Checks | 2024/4/9 | 2025/3/24 | medium |
193145 | NVIDIA CUDA Toolkit < 12.4.1 多個弱點 | Nessus | Misc. | 2024/4/10 | 2024/7/19 | low |
193148 | RHEL 9:unbound (RHSA-2024:1750) | Nessus | Red Hat Local Security Checks | 2024/4/10 | 2025/1/24 | high |
193164 | Google Chrome < 123.0.6312.122 多個弱點 | Nessus | Windows | 2024/4/10 | 2024/12/20 | critical |
193171 | Ubuntu 20.04 LTS/22.04 LTS/23.10:NSS 弱點 (USN-6727-1) | Nessus | Ubuntu Local Security Checks | 2024/4/10 | 2024/8/27 | medium |
193192 | Ubuntu 20.04 LTS:Squid 回歸 (USN-6728-2) | Nessus | Ubuntu Local Security Checks | 2024/4/11 | 2024/10/29 | info |
166823 | RHEL 7 / 9:Red Hat JBoss Web Server 5.7.0 版 (RHSA-2022: 7272) | Nessus | Red Hat Local Security Checks | 2022/11/2 | 2024/11/7 | high |
166881 | RHEL 9:kpatch-patch (RHSA-2022: 7330) | Nessus | Red Hat Local Security Checks | 2022/11/3 | 2024/11/7 | high |
166882 | RHEL 9:kernel-rt (RHSA-2022: 7319) | Nessus | Red Hat Local Security Checks | 2022/11/3 | 2024/11/7 | high |
166883 | RHEL 9:lua (RHSA-2022: 7329) | Nessus | Red Hat Local Security Checks | 2022/11/3 | 2025/3/11 | high |
166985 | Amazon Linux 2022: (ALAS2022-2022-187) | Nessus | Amazon Linux Local Security Checks | 2022/11/4 | 2024/12/11 | high |
166988 | Amazon Linux 2022: (ALAS2022-2022-207) | Nessus | Amazon Linux Local Security Checks | 2022/11/4 | 2024/12/11 | medium |
166989 | Amazon Linux 2022: (ALAS2022-2022-201) | Nessus | Amazon Linux Local Security Checks | 2022/11/4 | 2024/12/11 | high |
166995 | Amazon Linux 2022: (ALAS2022-2022-165) | Nessus | Amazon Linux Local Security Checks | 2022/11/4 | 2024/12/11 | medium |
167001 | Amazon Linux 2022: (ALAS2022-2022-194) | Nessus | Amazon Linux Local Security Checks | 2022/11/4 | 2024/12/11 | high |
167013 | Amazon Linux 2022: (ALAS2022-2022-172) | Nessus | Amazon Linux Local Security Checks | 2022/11/5 | 2024/12/11 | high |
167027 | Amazon Linux 2022: (ALAS2022-2022-175) | Nessus | Amazon Linux Local Security Checks | 2022/11/5 | 2024/12/11 | high |
167028 | Amazon Linux 2022: (ALAS2022-2022-181) | Nessus | Amazon Linux Local Security Checks | 2022/11/5 | 2024/12/11 | medium |
167055 | Debian DLA-3181-1:sudo - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/11/7 | 2025/1/22 | low |
167090 | RHEL 8:python27: 2.7 (RHSA-2022: 7593) | Nessus | Red Hat Local Security Checks | 2022/11/8 | 2025/4/8 | high |
167094 | CentOS 8:container-tools:rhel8 (CESA-2022: 7822) | Nessus | CentOS Local Security Checks | 2022/11/8 | 2023/10/5 | high |
167096 | CentOS 8:unbound (CESA-2022: 7622) | Nessus | CentOS Local Security Checks | 2022/11/8 | 2022/11/24 | medium |
167105 | KB5019962:Windows 10 17784 版/Azure Stack HCI 安全性更新 (2022 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/6/17 | critical |
167117 | Microsoft Office 產品的安全性更新 (2022 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2022/12/29 | info |
167124 | RHEL 8:mutt (RHSA-2022: 7640) | Nessus | Red Hat Local Security Checks | 2022/11/8 | 2024/11/7 | medium |
167125 | RHEL 8:yajl (RHSA-2022: 7524) | Nessus | Red Hat Local Security Checks | 2022/11/8 | 2024/11/7 | high |
167128 | RHEL 8:container-tools:rhel8 (RHSA-2022: 7457) | Nessus | Red Hat Local Security Checks | 2022/11/8 | 2025/3/6 | high |
167135 | CentOS 8:container-tools:rhel8 (CESA-2022: 7457) | Nessus | CentOS Local Security Checks | 2022/11/9 | 2023/10/5 | high |
167144 | CentOS 8:redis: 6 (CESA-2022: 7541) | Nessus | CentOS Local Security Checks | 2022/11/9 | 2023/10/5 | high |
167148 | RHEL 8:container-tools:3.0 (RHSA-2022:7529) | Nessus | Red Hat Local Security Checks | 2022/11/9 | 2025/3/6 | medium |
167154 | CentOS 8:gstreamer1-plugins-good (CESA-2022: 7618) | Nessus | CentOS Local Security Checks | 2022/11/9 | 2022/11/9 | high |
167157 | CentOS 8:pcs (CESA-2022: 7447) | Nessus | CentOS Local Security Checks | 2022/11/9 | 2023/10/5 | high |
167159 | CentOS 8:libxml2 (CESA-2022: 7715) | Nessus | CentOS Local Security Checks | 2022/11/9 | 2023/10/5 | medium |
167175 | CentOS 8:wavpack (CESA-2022: 7558) | Nessus | CentOS Local Security Checks | 2022/11/9 | 2023/10/5 | medium |