205434 | RHEL 8:kernel-rt (RHSA-2024:5282) | Nessus | Red Hat Local Security Checks | 2024/8/13 | 2024/11/7 | high |
205439 | Fortinet Fortigate GUI 主控台 WebSockets 在登出時未終止 (FG-IR-22-445) | Nessus | Firewalls | 2024/8/13 | 2025/2/14 | high |
205441 | Adobe Bridge 13.x < 13.0.9 / 14.x < 14.1.2 多個弱點 (APSB24-59) | Nessus | Windows | 2024/8/13 | 2024/11/15 | high |
205442 | Adobe Photoshop 24.x < 24.7.4 / 25.x < 25.11 弱點 (APSB24-49) | Nessus | Windows | 2024/8/13 | 2024/9/13 | high |
205473 | IBM Java 7.1 < 7.1.5.23 / 8.0 < 8.0.8.30 | Nessus | Misc. | 2024/8/13 | 2024/8/30 | medium |
205491 | Oracle Linux 9 : .NET / 8.0 (ELSA-2024-5334) | Nessus | Oracle Linux Local Security Checks | 2024/8/14 | 2024/10/11 | medium |
205505 | RHEL 7:open-vm-tools (RHSA-2024:5315) | Nessus | Red Hat Local Security Checks | 2024/8/14 | 2024/11/7 | high |
205524 | GLSA-202408-01:containerd:多個弱點 | Nessus | Gentoo Local Security Checks | 2024/8/14 | 2024/8/14 | high |
205526 | Foxit PDF Editor < 13.1.3 多個弱點 | Nessus | Windows | 2024/8/14 | 2024/10/21 | high |
205531 | Microsoft Dynamics 365 (內部部署) 安全性更新 (2024 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2024/8/14 | 2024/9/13 | high |
205535 | Oracle Linux 8:mod_auth_openidc:2.3 (ELSA-2024-5289) | Nessus | Oracle Linux Local Security Checks | 2024/8/14 | 2024/10/22 | high |
205592 | Adobe Substance 3D Sampler < 4.5.1 多個弱點 (apsb24-65) | Nessus | MacOS X Local Security Checks | 2024/8/15 | 2024/12/13 | medium |
205611 | Microsoft Project 的安全性更新 RCE (2024 年 8 月) | Nessus | Windows | 2024/8/15 | 2024/8/16 | high |
205623 | F5 Networks BIG-IP:BIG-IP MPTCP 弱點 (K000138477) | Nessus | F5 Networks Local Security Checks | 2024/8/15 | 2024/10/3 | high |
205697 | Microsoft Edge (Chromium) < 127.0.2651.105 (CVE-2024-43472) | Nessus | Windows | 2024/8/16 | 2024/8/29 | high |
205714 | Amazon Linux 2:protobuf-c (ALAS-2024-2619) | Nessus | Amazon Linux Local Security Checks | 2024/8/17 | 2024/12/11 | medium |
205772 | RHEL 9:kpatch-patch-5_14_0-284_48_1 和 kpatch-patch-5_14_0-284_52_1 (RHSA-2024:5521) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2024/11/7 | high |
205880 | RHEL 9:linux-firmware (RHSA-2024:5640) | Nessus | Red Hat Local Security Checks | 2024/8/20 | 2024/11/7 | medium |
206017 | Amazon Linux 2:cups (ALAS-2024-2628) | Nessus | Amazon Linux Local Security Checks | 2024/8/21 | 2024/12/11 | low |
206073 | Amazon Linux 2:kernel (ALASKERNEL-5.4-2024-082) | Nessus | Amazon Linux Local Security Checks | 2024/8/21 | 2024/12/31 | high |
206097 | Ubuntu 14.04 LTS/16.04 LTS:Linux 核心弱點 (USN-6976-1) | Nessus | Ubuntu Local Security Checks | 2024/8/22 | 2025/1/7 | high |
206141 | Ubuntu 14.04 LTS:ImageMagick 弱點 (USN-6980-1) | Nessus | Ubuntu Local Security Checks | 2024/8/22 | 2024/8/27 | high |
206156 | Vim < 9.1.0678 堆積使用 | Nessus | Windows | 2024/8/23 | 2024/8/29 | medium |
206161 | IBM DB2 DoS (7165342) (Unix) | Nessus | Databases | 2024/8/23 | 2024/11/22 | medium |
206162 | IBM DB2 DoS (7165342) (Windows) | Nessus | Databases | 2024/8/23 | 2024/11/22 | medium |
206172 | Microsoft Edge (Chromium) < 128.0.2739.42 多個弱點 | Nessus | Windows | 2024/8/23 | 2024/11/28 | critical |
206214 | Debian dla-3856:python3-html-sanitizer - 安全性更新 | Nessus | Debian Local Security Checks | 2024/8/26 | 2024/8/26 | medium |
206245 | Slackware Linux 15.0 kcron 弱點 (SSA:2024-240-01) | Nessus | Slackware Local Security Checks | 2024/8/28 | 2024/8/28 | high |
206281 | Google Chrome < 128.0.6613.114 多個弱點 | Nessus | Windows | 2024/8/28 | 2024/9/18 | high |
206284 | Wireshark 4.0.x < 4.0.17 弱點 | Nessus | Windows | 2024/8/28 | 2024/10/11 | medium |
206285 | Wireshark 4.0.x < 4.0.17 一個弱點 (macOS) | Nessus | MacOS X Local Security Checks | 2024/8/28 | 2024/10/11 | medium |
206286 | Wireshark 4.2.x < 4.2.7 弱點 | Nessus | Windows | 2024/8/28 | 2024/10/11 | medium |
206287 | Wireshark 4.2.x < 4.2.7 一個弱點 (macOS) | Nessus | MacOS X Local Security Checks | 2024/8/28 | 2024/10/11 | medium |
206310 | RHEL 8:openldap (RHSA-2024:6033) | Nessus | Red Hat Local Security Checks | 2024/8/29 | 2024/11/7 | high |
206395 | Zoom Workplace Desktop App for macOS < 6.1.0 不受信任的搜尋路徑 (ZSB-24032) | Nessus | MacOS X Local Security Checks | 2024/8/30 | 2024/9/2 | medium |
206422 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS:FFmpeg 弱點 (USN-6983-1) | Nessus | Ubuntu Local Security Checks | 2024/9/2 | 2025/2/13 | high |
206425 | Debian dla-3862:calibre - 安全性更新 | Nessus | Debian Local Security Checks | 2024/9/2 | 2024/9/2 | high |
206456 | RHEL 9:skopeo (RHSA-2024:6195) | Nessus | Red Hat Local Security Checks | 2024/9/3 | 2025/3/10 | medium |
206465 | VMware Fusion 13.0.x < 13.6 弱點 (VMSA-2024-0018) | Nessus | MacOS X Local Security Checks | 2024/9/3 | 2025/3/6 | high |
206594 | Google Chrome < 128.0.6613.120 多個弱點 | Nessus | Windows | 2024/9/4 | 2025/1/6 | high |
206619 | RHEL 9:bubblewrap 和 flatpak (RHSA-2024:6357) | Nessus | Red Hat Local Security Checks | 2024/9/5 | 2024/11/7 | critical |
206622 | RHEL 9:bubblewrap 和 flatpak (RHSA-2024:6355) | Nessus | Red Hat Local Security Checks | 2024/9/5 | 2024/11/7 | critical |
206636 | Amazon Linux 2:docker (ALASECS-2024-041) | Nessus | Amazon Linux Local Security Checks | 2024/9/5 | 2024/12/11 | critical |
206637 | Slackware Linux 15.0/最新版 expat 多個弱點 (SSA:2024-248-01) | Nessus | Slackware Local Security Checks | 2024/9/5 | 2025/3/21 | critical |
206646 | FileZilla < 3.67.0 不安全的金鑰復原弱點 (CVE-2024-31497) | Nessus | FTP | 2024/9/5 | 2024/9/6 | medium |
206655 | Oracle Linux 9:bubblewrap / 和 / flatpak (ELSA-2024-6356) | Nessus | Oracle Linux Local Security Checks | 2024/9/5 | 2024/11/2 | critical |
206657 | OpenTelemetry Collector < 0.108.0 驗證繞過 | Nessus | Misc. | 2024/9/5 | 2024/9/6 | medium |
206660 | RHEL 8:bubblewrap 和 flatpak (RHSA-2024:6419) | Nessus | Red Hat Local Security Checks | 2024/9/5 | 2024/11/7 | critical |
206661 | RHEL 8:bubblewrap 和 flatpak (RHSA-2024:6418) | Nessus | Red Hat Local Security Checks | 2024/9/5 | 2024/11/7 | critical |
206785 | RHEL 9:dovecot (RHSA-2024:6465) | Nessus | Red Hat Local Security Checks | 2024/9/9 | 2024/11/7 | medium |