224634 | Linux Distros 未修補的弱點:CVE-2022-2819 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
258309 | Linux Distros 未修補的弱點:CVE-2023-0866 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
224513 | Linux Distros 未修補的弱點:CVE-2022-2522 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | high |
136103 | RHEL 8:核心 (RHSA-2020: 1966) | Nessus | Red Hat Local Security Checks | 2020/4/29 | 2024/11/7 | high |
143018 | RHEL 8:evolution (RHSA-2020: 1600) | Nessus | Red Hat Local Security Checks | 2020/11/18 | 2024/11/7 | medium |
150375 | RHEL 8:container-tools:2.0 (RHSA-2021: 2292) | Nessus | Red Hat Local Security Checks | 2021/6/8 | 2024/11/7 | high |
150433 | RHEL 7:OpenShift Container Platform 3.11.452 錯誤修正以及 (RHSA-2021: 2150) | Nessus | Red Hat Local Security Checks | 2021/6/10 | 2024/11/7 | high |
145976 | CentOS 8:sudo (CESA-2020: 0487) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | high |
229665 | Linux Distros 未修補弱點:CVE-2022-1927 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | high |
229688 | Linux Distros 未修補弱點:CVE-2022-0696 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | medium |
164848 | RHEL 8:OpenShift Container Platform 4.10.18 (RHSA-2022: 4943) | Nessus | Red Hat Local Security Checks | 2022/9/8 | 2024/11/7 | high |
150716 | Adobe RoboHelp Server <= 2019.0.9 任意程式碼執行 (APSB21-44) | Nessus | Windows | 2021/6/11 | 2022/1/26 | high |
151364 | CentOS 8:edk2 (CESA-2021: 2591) | Nessus | CentOS Local Security Checks | 2021/7/3 | 2023/12/11 | medium |
178284 | AlmaLinux 9.NET 6.0 (ALSA-2023:4060) | Nessus | Alma Linux Local Security Checks | 2023/7/13 | 2023/8/11 | high |
178294 | AlmaLinux 8 : .NET 7.0 (ALSA-2023:4058) | Nessus | Alma Linux Local Security Checks | 2023/7/14 | 2023/7/14 | high |
180402 | Rocky Linux 8.NET 7.0 (RLSA-2023:4058) | Nessus | Rocky Linux Local Security Checks | 2023/8/31 | 2023/8/31 | high |
144765 | RHEL 7:Red Hat Virtualization (RHSA-2021: 0028) | Nessus | Red Hat Local Security Checks | 2021/1/6 | 2024/11/7 | critical |
148971 | Scientific Linux 安全性更新:SL7.x x86_64 上的 xterm (2021:0617) | Nessus | Scientific Linux Local Security Checks | 2021/4/23 | 2021/4/23 | critical |
159707 | Microsoft Office 產品的安全性更新 (2022 年 4 月) (macOS) | Nessus | MacOS X Local Security Checks | 2022/4/13 | 2023/11/2 | high |
258923 | Linux Distros 未修補的弱點:CVE-2022-0676 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
161705 | RHEL 8:kpatch-patch (RHSA-2022: 4809) | Nessus | Red Hat Local Security Checks | 2022/5/31 | 2024/11/7 | high |
162880 | Oracle Linux 9:squid (ELSA-2022-5527) | Nessus | Oracle Linux Local Security Checks | 2022/7/8 | 2024/10/22 | medium |
166134 | AlmaLinux 8 : .NET Core 3.1 (ALSA-2022:6523) | Nessus | Alma Linux Local Security Checks | 2022/10/14 | 2023/10/9 | high |
149358 | Foxit Reader < 10.1.4 多個弱點 | Nessus | Windows | 2021/5/10 | 2023/10/9 | high |
150386 | RHEL 7:RHEL 7 上的 .NET Core 3.1 (RHSA-2021: 2350) | Nessus | Red Hat Local Security Checks | 2021/6/9 | 2024/11/28 | high |
150820 | RHEL 8:.NET Core 3.1 (RHSA-2021: 2352) | Nessus | Red Hat Local Security Checks | 2021/6/16 | 2024/11/28 | high |
178842 | Debian DLA-3504-1:gst-plugins-base1.0 - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/7/26 | 2025/1/22 | high |
251033 | Linux Distros 未修補的弱點:CVE-2019-14690 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
226131 | Linux Distros 未修補的弱點:CVE-2023-0433 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
229987 | Linux Distros 未修補弱點:CVE-2022-0319 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | medium |
260686 | Linux Distros 未修補的弱點:CVE-2018-1042 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | medium |
76767 | IBM Storwize V7000 統一服務帳戶不明的本機權限提升 | Nessus | Misc. | 2014/7/24 | 2018/7/12 | medium |
183729 | RHEL 8:python3 (RHSA-2023:5995) | Nessus | Red Hat Local Security Checks | 2023/10/23 | 2024/11/8 | critical |
184879 | Rocky Linux 8.NET 6.0 (RLSA-2022:6539) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
189654 | RHEL 8:python27:2.7 (RHSA-2023:5993) | Nessus | Red Hat Local Security Checks | 2024/1/26 | 2024/11/15 | critical |
194384 | RHEL 8:python27:2.7 (RHSA-2023:5990) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
176363 | Slackware Linux 14.0/14.1/14.2/15.0/最新版 dhcp 多個弱點 (SSA:2022-278-01) | Nessus | Slackware Local Security Checks | 2023/5/25 | 2023/5/29 | medium |
224548 | Linux Distros 未修補弱點:CVE-2022-2549 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
160899 | CentOS 8:postgresql:10 (CESA-2022: 1830) | Nessus | CentOS Local Security Checks | 2022/5/10 | 2023/2/16 | high |
262436 | Linux Distros 未修補的弱點:CVE-2022-0746 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
259793 | Linux Distros 未修補的弱點:CVE-2022-0523 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
224483 | Linux Distros 未修補弱點:CVE-2022-27418 | Nessus | Misc. | 2025/3/5 | 2025/8/31 | high |
262680 | Linux Distros 未修補的弱點:CVE-2020-23321 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
258854 | Linux Distros 未修補的弱點:CVE-2023-1655 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
166479 | RHEL 8:gnutls (RHSA-2022: 7105) | Nessus | Red Hat Local Security Checks | 2022/10/25 | 2024/11/7 | high |
259570 | Linux Distros 未修補的弱點:CVE-2022-0559 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | critical |
168702 | RHEL 9:usbguard (RHSA-2022: 8971) | Nessus | Red Hat Local Security Checks | 2022/12/13 | 2024/11/7 | high |
146001 | CentOS 8:freeradius: 3.0 (CESA-2020: 4799) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2023/2/8 | high |
259451 | Linux Distros 未修補的弱點:CVE-2022-1987 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
145443 | RHEL 8:cryptsetup (RHSA-2021: 0258) | Nessus | Red Hat Local Security Checks | 2021/1/26 | 2024/11/7 | high |