207236 | Ubuntu 20.04 LTS/22.04 LTS:Linux 核心弱點 (USN-7007-1) | Nessus | Ubuntu Local Security Checks | 2024/9/13 | 2024/9/13 | critical |
207246 | Ubuntu 20.04 LTS/22.04 LTS:Linux 核心弱點 (USN-7009-1) | Nessus | Ubuntu Local Security Checks | 2024/9/13 | 2024/9/13 | critical |
207251 | Oracle Linux 7:httpd (ELSA-2024-4943) | Nessus | Oracle Linux Local Security Checks | 2024/9/13 | 2025/5/2 | critical |
232667 | Ubuntu 20.04 LTS/22.04 LTS:RAR 弱點 (USN-7349-1) | Nessus | Ubuntu Local Security Checks | 2025/3/12 | 2025/4/10 | high |
234071 | AlmaLinux 8:tomcat (ALSA-2025:3683) | Nessus | Alma Linux Local Security Checks | 2025/4/9 | 2025/4/9 | critical |
234781 | Ubuntu 24.04 LTS : Linux 核心弱點 (USN-7450-1) | Nessus | Ubuntu Local Security Checks | 2025/4/23 | 2025/4/23 | high |
242347 | Oracle Linux 9:Unbreakable Enterprise 核心 (ELSA-2025-20480) | Nessus | Oracle Linux Local Security Checks | 2025/7/18 | 2025/7/19 | medium |
249350 | RHEL 8: webkit2gtk3 (RHSA-2025:13780) | Nessus | Red Hat Local Security Checks | 2025/8/14 | 2025/8/14 | high |
56724 | GLSA-201111-02 : Oracle JRE/JDK:多個弱點 (BEAST) | Nessus | Gentoo Local Security Checks | 2011/11/7 | 2022/12/5 | critical |
66192 | RHEL 6:核心 (RHSA-2013:0744) | Nessus | Red Hat Local Security Checks | 2013/4/24 | 2025/8/16 | medium |
66806 | VMware vCenter 多個弱點 (VMSA-2012-0013) | Nessus | Misc. | 2013/6/5 | 2022/3/8 | critical |
66999 | FreeBSD:mozilla -- 多個弱點 (b3fcb387-de4b-11e2-b1c6-0025905a4771) | Nessus | FreeBSD Local Security Checks | 2013/6/27 | 2022/3/29 | critical |
67000 | Ubuntu 12.04 LTS / 12.10 / 13.04:firefox 弱點 (USN-1890-1) | Nessus | Ubuntu Local Security Checks | 2013/6/27 | 2022/3/29 | critical |
68949 | SuSE 11.3 安全性更新:Mozilla Firefox (SAT 修補程式編號 8001) | Nessus | SuSE Local Security Checks | 2013/7/18 | 2022/3/29 | critical |
73886 | Ubuntu 10.04 LTS:linux-ec2 弱點 (USN-2197-1) | Nessus | Ubuntu Local Security Checks | 2014/5/6 | 2023/5/14 | medium |
75071 | openSUSE 安全性更新:MozillaThunderbird (openSUSE-SU-2013:1141-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/29 | critical |
75364 | openSUSE 安全性更新:核心 (openSUSE-SU-2014:0677-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2023/5/14 | high |
75841 | openSUSE 安全性更新:flash-player (openSUSE-SU-2012:0265-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/6/8 | critical |
76928 | Oracle Linux 5 / 6:牢不可破的企業核心 (ELSA-2014-3054) | Nessus | Oracle Linux Local Security Checks | 2014/7/31 | 2024/11/1 | high |
78975 | RHEL 5 / 6:Satellite Server 中的 IBM Java Runtime (RHSA-2013:1455) (BEAST) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2022/12/5 | critical |
78976 | RHEL 5 / 6:Satellite Server 中的 IBM Java Runtime (RHSA-2013:1456) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2022/12/5 | critical |
94154 | Ubuntu 12.04 LTS:linux-lts-trusty 弱點 (USN-3105-2) (Dirty COW) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2023/1/12 | high |
94155 | Ubuntu 16.04 LTS:Linux 核心弱點 (USN-3106-1) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2024/8/27 | high |
94230 | RHEL 7:核心 (RHSA-2016:2098) (Dirty COW) | Nessus | Red Hat Local Security Checks | 2016/10/24 | 2025/3/10 | high |
94248 | Scientific Linux 安全性更新:SL7.x x86_64 上的核心 (Dirty COW) | Nessus | Scientific Linux Local Security Checks | 2016/10/25 | 2022/3/8 | high |
94292 | CentOS 6:核心 (CESA-2016:2105) (Dirty COW) | Nessus | CentOS Local Security Checks | 2016/10/27 | 2022/3/8 | high |
94313 | RHEL 6:核心 (RHSA-2016:2105) (Dirty COW) | Nessus | Red Hat Local Security Checks | 2016/10/27 | 2025/3/10 | high |
94314 | RHEL 6:核心 (RHSA-2016:2106) | Nessus | Red Hat Local Security Checks | 2016/10/27 | 2025/3/10 | high |
94317 | RHEL 7:核心 (RHSA-2016:2118) | Nessus | Red Hat Local Security Checks | 2016/10/27 | 2025/3/10 | high |
94348 | RHEL 6:核心 (RHSA-2016:2120) | Nessus | Red Hat Local Security Checks | 2016/10/28 | 2025/3/10 | high |
94421 | GLSA-201610-10:Adobe Flash Player:多個弱點 | Nessus | Gentoo Local Security Checks | 2016/10/31 | 2022/3/8 | critical |
94463 | RHEL 6:核心 (RHSA-2016:2133) | Nessus | Red Hat Local Security Checks | 2016/11/2 | 2025/3/10 | high |
94929 | OracleVM 3.2:Unbreakable /等 (OVMSA-2016-0158) (Dirty COW) | Nessus | OracleVM Local Security Checks | 2016/11/17 | 2022/3/8 | high |
95820 | RHEL 6:flash-plugin (RHSA-2016: 2947) | Nessus | Red Hat Local Security Checks | 2016/12/14 | 2023/4/25 | high |
97306 | F5 網路 BIG-IP:Linux 權限提升弱點 (K10558632) (Dirty COW) | Nessus | F5 Networks Local Security Checks | 2017/2/22 | 2022/3/8 | high |
183408 | Amazon Linux AMI:nghttp2 (ALAS-2023-1869) | Nessus | Amazon Linux Local Security Checks | 2023/10/19 | 2024/12/11 | critical |
192402 | AlmaLinux 8 : nodejs:16 (ALSA-2024:1444) | Nessus | Alma Linux Local Security Checks | 2024/3/21 | 2025/4/3 | critical |
183814 | Rocky Linux 8go-toolset:rhel8 (RLSA-2023:5721) | Nessus | Rocky Linux Local Security Checks | 2023/10/24 | 2024/2/9 | high |
183366 | RHEL 8:nodejs: 18 (RHSA-2023: 5869) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2025/3/6 | critical |
226986 | Linux Distros 未修補的弱點:CVE-2023-44487 | Nessus | Misc. | 2025/3/5 | 2025/8/12 | high |
183191 | RHEL 7:rh-dotnet60-dotnet (RHSA-2023: 5705) | Nessus | Red Hat Local Security Checks | 2023/10/16 | 2024/11/7 | critical |
104811 | Palo Alto Networks PAN-OS 8.0.x < 8.0.6 多個弱點 | Nessus | Palo Alto Local Security Checks | 2017/12/15 | 2022/8/19 | critical |
185887 | Security Updates for Microsoft .NET Framework (2023 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2023/11/16 | 2025/2/4 | critical |
164341 | Zimbra Collaboration Server 8.8.x < 8.8.15 修補程式 33 / 9.0.0 < 9.0.0 修補程式 26 多個弱點 | Nessus | CGI abuses | 2022/8/23 | 2023/2/17 | critical |
182402 | GLSA-202309-17:Chromium、Google Chrome、Microsoft Edge:多個弱點 | Nessus | Gentoo Local Security Checks | 2023/9/30 | 2023/10/23 | critical |
168181 | Google Chrome < 107.0.5304.121 弱點 | Nessus | Windows | 2022/11/24 | 2023/9/20 | critical |
174524 | Microsoft Edge (Chromium) < 112.0.1722.48 | Nessus | Windows | 2023/4/20 | 2023/7/20 | high |
133718 | Microsoft SQL Server 的安全性更新 (未經認證的檢查) (2020 年 2 月) | Nessus | Windows | 2020/2/14 | 2024/9/18 | high |
186360 | Tenda AC 路由器 RCE (CVE-2020-10987) | Nessus | CGI abuses | 2023/11/28 | 2023/11/29 | critical |
173481 | Ubuntu 22.04 LTS:Linux 核心 (HWE) 弱點 (USN-5979-1) | Nessus | Ubuntu Local Security Checks | 2023/3/28 | 2024/8/27 | high |