213932 | Mozilla Firefox SEoL (1.x) | Nessus | Misc. | 2025/1/10 | 2025/1/10 | high |
213946 | Mozilla Firefox SEoL (56.x) | Nessus | Misc. | 2025/1/10 | 2025/1/10 | high |
213953 | Mozilla Firefox SEoL (111.x) | Nessus | Misc. | 2025/1/10 | 2025/1/10 | low |
213954 | Mozilla Firefox SEoL (23.x) | Nessus | Misc. | 2025/1/10 | 2025/1/10 | high |
213975 | RockyLinux 8:kernel (RLSA-2025:0065) | Nessus | Rocky Linux Local Security Checks | 2025/1/11 | 2025/1/11 | medium |
213994 | Debian dla-4014:gnuchess - 安全性更新 | Nessus | Debian Local Security Checks | 2025/1/12 | 2025/1/12 | high |
214063 | RHEL 9:webkit2gtk3 (RHSA-2025:0283) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/6/5 | high |
214066 | RHEL 8:webkit2gtk3 (RHSA-2025:0279) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/6/5 | high |
214067 | RHEL 8:webkit2gtk3 (RHSA-2025:0276) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/6/5 | high |
214069 | RHEL 8:webkit2gtk3 (RHSA-2025:0277) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/6/5 | high |
214088 | 列舉 Microsoft Windows 登錄檔 | Nessus | Windows | 2025/1/14 | 2025/1/14 | info |
214240 | Slackware Linux 15.0 / 當前版 git 多個弱點 (SSA:2025-015-01) | Nessus | Slackware Local Security Checks | 2025/1/15 | 2025/1/15 | low |
214276 | RHEL 8:tuned (RHSA-2025:0368) | Nessus | Red Hat Local Security Checks | 2025/1/16 | 2025/6/5 | medium |
214305 | GLSA-202501-03:pip:任意設定插入 | Nessus | Gentoo Local Security Checks | 2025/1/17 | 2025/1/17 | low |
214324 | Ubuntu 24.10:HarfBuzz 弱點 (USN-7214-1) | Nessus | Ubuntu Local Security Checks | 2025/1/17 | 2025/1/17 | critical |
214325 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS:rsync 迴歸 (USN-7206-2) | Nessus | Ubuntu Local Security Checks | 2025/1/17 | 2025/1/17 | info |
214327 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS:GIMP DDS Plugin 弱點 (USN-7209-1) | Nessus | Ubuntu Local Security Checks | 2025/1/17 | 2025/1/17 | high |
214387 | Debian dla-4019:busybox - 安全性更新 | Nessus | Debian Local Security Checks | 2025/1/19 | 2025/1/19 | critical |
214396 | AlmaLinux 8:grafana (ALSA-2025:0401) | Nessus | Alma Linux Local Security Checks | 2025/1/20 | 2025/1/20 | critical |
214399 | Debian dla-4026:libtiff-dev - 安全性更新 | Nessus | Debian Local Security Checks | 2025/1/20 | 2025/1/20 | high |
214526 | RHEL 9:grafana (RHSA-2025:0662) | Nessus | Red Hat Local Security Checks | 2025/1/23 | 2025/6/5 | critical |
214561 | GLSA-202501-05 :libuv:主機名稱截斷 | Nessus | Gentoo Local Security Checks | 2025/1/23 | 2025/1/23 | high |
214712 | RHEL 8:mariadb:10.11 (RHSA-2025:0737) | Nessus | Red Hat Local Security Checks | 2025/1/28 | 2025/6/5 | medium |
214761 | AlmaLinux 8 : mariadb:10.11 (ALSA-2025:0737) | Nessus | Alma Linux Local Security Checks | 2025/1/29 | 2025/3/28 | medium |
214791 | RHEL 8 : traceroute (RHSA-2025:0823) | Nessus | Red Hat Local Security Checks | 2025/1/29 | 2025/6/5 | medium |
214809 | RHEL 9:libsoup (RHSA-2025:0848) | Nessus | Red Hat Local Security Checks | 2025/1/30 | 2025/6/5 | high |
214811 | RHEL 9:libsoup (RHSA-2025:0847) | Nessus | Red Hat Local Security Checks | 2025/1/30 | 2025/6/5 | high |
214818 | AlmaLinux 9libsoup (ALSA-2025:0791) | Nessus | Alma Linux Local Security Checks | 2025/1/30 | 2025/1/30 | high |
214823 | Oracle Linux 8:libsoup (ELSA-2025-0838) | Nessus | Oracle Linux Local Security Checks | 2025/1/30 | 2025/1/30 | high |
214827 | RHEL 8:unbound (RHSA-2025:0837) | Nessus | Red Hat Local Security Checks | 2025/1/30 | 2025/6/5 | high |
214848 | Microsoft Outlook 產品 C2R 的安全性更新 (2025 年 1 月) | Nessus | Windows | 2025/1/31 | 2025/2/3 | medium |
214855 | AlmaLinux 8libsoup (ALSA-2025:0838) | Nessus | Alma Linux Local Security Checks | 2025/1/31 | 2025/1/31 | high |
214909 | Ubuntu 18.04 LTS / 22.04 LTS: OpenCV 弱點 (USN-7247-1) | Nessus | Ubuntu Local Security Checks | 2025/2/3 | 2025/2/3 | medium |
214916 | RHEL 7: tuned (RHSA-2025:0881) | Nessus | Red Hat Local Security Checks | 2025/2/3 | 2025/6/5 | medium |
214917 | RHEL 8: tuned (RHSA-2025:0880) | Nessus | Red Hat Local Security Checks | 2025/2/3 | 2025/6/5 | high |
215057 | Oracle Linux 9:galera / and / mariadb (ELSA-2025-0914) | Nessus | Oracle Linux Local Security Checks | 2025/2/6 | 2025/2/6 | medium |
215059 | PDF-XChange Editor < 10.4.2.390 多個弱點 | Nessus | Windows | 2025/2/6 | 2025/2/13 | high |
215071 | Oracle Linux 8:kernel (ELSA-2025-1068) | Nessus | Oracle Linux Local Security Checks | 2025/2/7 | 2025/2/7 | high |
215156 | Slackware Linux 15.0/最新版 gnutls 多個弱點 (SSA:2025-039-01) | Nessus | Slackware Local Security Checks | 2025/2/8 | 2025/2/14 | medium |
215239 | Ubuntu 16.04 LTS:GNU C 程式庫弱點 (USN-7259-2) | Nessus | Ubuntu Local Security Checks | 2025/2/10 | 2025/2/10 | high |
215266 | AlmaLinux 8kernel-rt (ALSA-2025:1067) | Nessus | Alma Linux Local Security Checks | 2025/2/10 | 2025/2/10 | high |
215279 | Azure Linux 3.0 安全性更新核心 (CVE-2024-49975) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | medium |
215280 | Azure Linux 3.0 安全性更新核心 (CVE-2024-47710) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | medium |
215285 | Azure Linux 3.0 安全性更新核心 (CVE-2024-47706) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | medium |
215287 | Azure Linux 3.0 安全性更新perl-Module-ScanDeps (CVE-2024-10224) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | medium |
215289 | Azure Linux 3.0 安全性更新核心 (CVE-2024-27013) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | medium |
215299 | Azure Linux 3.0 安全性更新核心 (CVE-2024-44982) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | medium |
215302 | Azure Linux 3.0 安全性更新核心 (CVE-2024-23851) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | medium |
215311 | Azure Linux 3.0 安全性更新cloud-hypervisor-cvm / nodejs / nodejs18 / openssl (CVE-2023-6129) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | medium |
215314 | Azure Linux 3.0 安全性更新qemu / qemu-kvm (CVE-2022-0358) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | high |