220805 | Linux Distros 未修補弱點:CVE-2017-13018 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
221947 | Linux Distros 未修補弱點:CVE-2018-14434 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
220516 | Linux Distros 未修補弱點:CVE-2017-13051 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
220618 | Linux Distros 未修補弱點:CVE-2017-13036 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
220596 | Linux Distros 未修補弱點:CVE-2017-13687 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
221394 | Linux Distros 未修補弱點:CVE-2017-9192 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | critical |
230049 | Linux Distros 未修補弱點:CVE-2022-1420 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | medium |
135044 | RHEL 7:GNOME (RHSA-2020:1021) | Nessus | Red Hat Local Security Checks | 2020/3/31 | 2024/11/7 | medium |
167506 | AlmaLinux 8device-mapper-multipath (ALSA-2022:7928) | Nessus | Alma Linux Local Security Checks | 2022/11/15 | 2023/4/7 | high |
167635 | RHEL 9:device-mapper-multipath (RHSA-2022: 8453) | Nessus | Red Hat Local Security Checks | 2022/11/16 | 2024/11/7 | high |
168162 | Oracle Linux 9:device-mapper-multipath (ELSA-2022-8453) | Nessus | Oracle Linux Local Security Checks | 2022/11/24 | 2024/11/1 | high |
250710 | Linux Distros 未修補的弱點:CVE-2022-35448 | Nessus | Misc. | 2025/8/18 | 2025/8/31 | medium |
160384 | RHEL 8:Red Hat OpenStack Platform 16.1 (python-twisted) (RHSA-2022: 1646) | Nessus | Red Hat Local Security Checks | 2022/4/30 | 2024/11/7 | high |
184146 | Puppet Enterprise < 2019.8.9 / 2021.x < 2021.4.0 DoS | Nessus | Misc. | 2023/11/1 | 2023/11/2 | medium |
220812 | Linux Distros 未修補弱點:CVE-2017-13046 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
258297 | Linux Distros 未修補的弱點:CVE-2022-24578 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
127688 | RHEL 7:blktrace (RHSA-2019:2162) | Nessus | Red Hat Local Security Checks | 2019/8/12 | 2024/11/6 | medium |
137707 | RHEL 8:gnutls (RHSA-2020: 2638) | Nessus | Red Hat Local Security Checks | 2020/6/22 | 2024/11/7 | high |
165094 | RHEL 9:.NET 6.0 (RHSA-2022: 6521) | Nessus | Red Hat Local Security Checks | 2022/9/14 | 2024/11/7 | high |
166461 | CentOS 8:postgresql:12 (CESA-2022: 7128) | Nessus | CentOS Local Security Checks | 2022/10/25 | 2023/2/8 | high |
184569 | Rocky Linux 8.NET Core 3.1 (RLSA-2022:6523) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
262157 | Linux Distros 未修補的弱點:CVE-2023-33719 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
223413 | Linux Distros 未修補弱點:CVE-2020-21533 | Nessus | Misc. | 2025/3/4 | 2025/8/27 | medium |
224551 | Linux Distros 未修補弱點:CVE-2022-27941 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | high |
250417 | Linux Distros 未修補的弱點:CVE-2020-11866 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
250676 | Linux Distros 未修補的弱點:CVE-2022-0521 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
257622 | Linux Distros 未修補的弱點:CVE-2022-27145 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
260747 | Linux Distros 未修補的弱點:CVE-2021-30146 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
223092 | Linux Distros 未修補弱點:CVE-2019-7398 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
224187 | Linux Distros 未修補弱點:CVE-2021-40656 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |
262564 | Linux Distros 未修補的弱點:CVE-2021-46339 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
194019 | RHEL 7:openstack-nova (RHSA-2018:0314) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/6/3 | medium |
194059 | RHEL 7:openstack-nova 和 python-novaclient (RHSA-2018:0369) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/6/3 | medium |
137898 | RHEL 7:file (RHSA-2020: 2768) | Nessus | Red Hat Local Security Checks | 2020/6/30 | 2024/11/7 | medium |
134674 | RHEL 7:python-flask (RHSA-2020: 0870) | Nessus | Red Hat Local Security Checks | 2020/3/18 | 2024/11/7 | high |
160922 | CentOS 8:libsndfile (CESA-2022:1968) | Nessus | CentOS Local Security Checks | 2022/5/10 | 2023/10/27 | high |
179951 | Intel BIOS 韌體資訊洩漏 (INTEL-SA-00813) (CVE-2022-27879) | Nessus | Misc. | 2023/8/18 | 2023/8/21 | medium |
169782 | Microsoft 3D Builder 應用程式有多個遠端程式碼執行弱點 (2023 年 1 月) | Nessus | Windows | 2023/1/10 | 2025/5/7 | high |
175000 | RHEL 8:libwebp (RHSA-2023:2073) | Nessus | Red Hat Local Security Checks | 2023/5/2 | 2024/11/7 | high |
230042 | Linux Distros 未修補弱點:CVE-2022-0351 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
220709 | Linux Distros 未修補弱點:CVE-2017-13050 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
152191 | IBM WebSphere Application Server 7.0.x <= 7.0.0.45 / 8.0.x <= 8.0.0.14 / 8.5.x < 8.5.5.21 / 9.0.x < 9.0.5.9 權限提升 | Nessus | Web Servers | 2021/8/3 | 2024/10/23 | high |
155046 | CentOS 8:python-psutil (CESA-2021: 4324) | Nessus | CentOS Local Security Checks | 2021/11/11 | 2021/11/11 | high |
178270 | RHEL 9:.NET 6.0 (RHSA-2023: 4060) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
125054 | RHEL 7:wget (RHSA-2019:1228) | Nessus | Red Hat Local Security Checks | 2019/5/14 | 2024/11/6 | critical |
220521 | Linux Distros 未修補弱點:CVE-2017-13027 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
141052 | RHEL 7:libcroco (RHSA-2020:4072) | Nessus | Red Hat Local Security Checks | 2020/9/30 | 2024/11/7 | high |
154854 | RHEL 8:flatpak (RHSA-2021: 4107) | Nessus | Red Hat Local Security Checks | 2021/11/3 | 2024/11/7 | high |
132230 | RHEL 8:kpatch-patch (RHSA-2019:4245) | Nessus | Red Hat Local Security Checks | 2019/12/18 | 2024/11/8 | medium |
226376 | Linux Distros 未修補弱點:CVE-2023-3523 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |