194781 | RHEL 9:mingw 元件 (RHSA-2024:2353) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2024/11/8 | high |
218765 | Linux Distros 未修補的弱點:CVE-2015-5232 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
262388 | Linux Distros 未修補的弱點:CVE-2022-0174 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
157316 | Oracle Linux 8:cryptsetup (ELSA-2022-0370) | Nessus | Oracle Linux Local Security Checks | 2022/2/2 | 2024/11/1 | medium |
221535 | Linux Distros 未修補弱點:CVE-2017-9193 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | critical |
259020 | Linux Distros 未修補的弱點:CVE-2017-15266 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
261005 | Linux Distros 未修補的弱點:CVE-2020-17490 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
262793 | Linux Distros 未修補的弱點:CVE-2021-28899 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
167617 | RHEL 9:openjpeg2 (RHSA-2022: 8207) | Nessus | Red Hat Local Security Checks | 2022/11/16 | 2024/11/7 | medium |
118553 | RHEL 6:python-paramiko (RHSA-2018:3406) | Nessus | Red Hat Local Security Checks | 2018/10/31 | 2024/11/5 | high |
255523 | Linux Distros 未修補的弱點:CVE-2023-0302 | Nessus | Misc. | 2025/8/26 | 2025/8/26 | high |
263260 | Linux Distros 未修補的弱點:CVE-2017-0669 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
255321 | Linux Distros 未修補的弱點:CVE-2019-19601 | Nessus | Misc. | 2025/8/26 | 2025/8/26 | high |
254003 | Linux Distros 未修補的弱點:CVE-2015-6816 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | critical |
164155 | Google Chrome < 104.0.5112.101 多個弱點 | Nessus | Windows | 2022/8/16 | 2023/10/25 | high |
152355 | RHEL 7:lasso (RHSA-2021: 2989) | Nessus | Red Hat Local Security Checks | 2021/8/9 | 2024/11/7 | high |
142433 | RHEL 8:libsolv (RHSA-2020: 4508) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2024/11/7 | high |
162168 | Microsoft Edge (Chromium) < 102.0.1245.41 多個弱點 | Nessus | Windows | 2022/6/13 | 2023/3/23 | critical |
259776 | Linux Distros 未修補的弱點:CVE-2018-7667 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | critical |
148117 | RHEL 7:OpenShift Container Platform 3.11.404 (RHSA-2021: 0833) | Nessus | Red Hat Local Security Checks | 2021/3/25 | 2024/11/7 | high |
220649 | Linux Distros 未修補弱點:CVE-2017-13017 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
137312 | RHEL 8:CloudForms 5.0.6 (RHSA-2020: 2480) | Nessus | Red Hat Local Security Checks | 2020/6/10 | 2024/11/7 | medium |
165524 | Ubuntu 16.04 ESM:SQLite 弱點 (USN-5615-2) | Nessus | Ubuntu Local Security Checks | 2022/9/28 | 2024/8/29 | high |
221868 | Linux Distros 未修補弱點:CVE-2018-7409 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | critical |
220799 | Linux Distros 未修補弱點:CVE-2017-13025 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
194366 | RHEL 8:Red Hat OpenStack Platform 17.1 (openstack-tripleo-common) (RHSA-2024:0191) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2025/5/8 | high |
156235 | CentOS 8:openssl (CESA-2021: 5226) | Nessus | CentOS Local Security Checks | 2021/12/21 | 2023/11/1 | high |
161987 | RHEL 9:compat-openssl11 (RHSA-2022: 4899) | Nessus | Red Hat Local Security Checks | 2022/6/9 | 2025/3/6 | high |
214573 | Apache CXF < 3.5.10、3.6.x < 3.6.5、4.0.x < 4.0.6 DoS | Nessus | Misc. | 2025/1/24 | 2025/6/26 | high |
173272 | Amazon Linux AMI:xorg-x11-server (ALAS-2023-1702) | Nessus | Amazon Linux Local Security Checks | 2023/3/22 | 2024/12/11 | high |
257378 | Linux Distros 未修補的弱點:CVE-2024-33263 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
192173 | Oracle Linux 8 : .NET / 7.0 (ELSA-2024-1308) | Nessus | Oracle Linux Local Security Checks | 2024/3/15 | 2025/9/9 | high |
224743 | Linux Distros 未修補弱點:CVE-2022-32978 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
161477 | Google Chrome < 102.0.5005.61 多個弱點 | Nessus | Windows | 2022/5/24 | 2023/10/26 | critical |
191440 | RHEL 8:python-pillow (RHSA-2024:1058) | Nessus | Red Hat Local Security Checks | 2024/2/29 | 2024/11/7 | high |
166465 | RHEL 8:device-mapper-multipath (RHSA-2022: 7187) | Nessus | Red Hat Local Security Checks | 2022/10/25 | 2024/11/7 | high |
146929 | RHEL 8:bind (RHSA-2021: 0670) | Nessus | Red Hat Local Security Checks | 2021/3/1 | 2024/11/7 | high |
147014 | RHEL 7:bind (RHSA-2021: 0691) | Nessus | Red Hat Local Security Checks | 2021/3/3 | 2024/11/7 | high |
147017 | RHEL 7:bind (RHSA-2021: 0692) | Nessus | Red Hat Local Security Checks | 2021/3/3 | 2024/11/7 | high |
220971 | Linux Distros 未修補弱點:CVE-2017-5483 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
161759 | Ubuntu 16.04 ESM/18.04 LTS:ImageMagick 弱點 (USN-5456-1) | Nessus | Ubuntu Local Security Checks | 2022/6/1 | 2024/8/27 | high |
165683 | Scientific Linux 安全性更新:SL7.x i686/x86_64 上的繫結 (2022:6765) | Nessus | Scientific Linux Local Security Checks | 2022/10/5 | 2023/1/26 | high |
152906 | RHEL 7:libX11 (RHSA-2021:3296) | Nessus | Red Hat Local Security Checks | 2021/8/30 | 2024/11/7 | critical |
227057 | Linux Distros 未修補的弱點:CVE-2023-2838 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | critical |
219871 | Linux Distros 未修補弱點:CVE-2016-7935 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
166518 | Oracle Linux 7:device-mapper-multipath (ELSA-2022-7186) | Nessus | Oracle Linux Local Security Checks | 2022/10/26 | 2024/11/1 | high |
164684 | Debian DLA-3098-1:libmodbus - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/9/6 | 2025/1/22 | high |
88714 | Apache Struts 2.x < 2.3.24.1 多個弱點 (S2-026) (S2-027) | Nessus | Misc. | 2016/2/12 | 2022/4/11 | high |
159570 | WordPress Social Warfare 外掛程式 < 3.5.3 XSS | Nessus | CGI abuses | 2022/4/7 | 2025/5/14 | medium |
190612 | AlmaLinux 9 : .NET 8.0 (ALSA-2024:0848) | Nessus | Alma Linux Local Security Checks | 2024/2/16 | 2024/2/16 | high |