164145 | GLSA-202208-17:Nextcloud:多個弱點 | Nessus | Gentoo Local Security Checks | 2022/8/16 | 2023/10/16 | critical |
164154 | Google Chrome < 104.0.5112.101 多個弱點 | Nessus | MacOS X Local Security Checks | 2022/8/16 | 2023/10/25 | high |
164293 | Microsoft Edge (Chromium) < 104.0.1293.63 多個弱點 | Nessus | Windows | 2022/8/19 | 2022/10/21 | high |
164324 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS:Exim 弱點 (USN-5574-1) | Nessus | Ubuntu Local Security Checks | 2022/8/22 | 2024/8/27 | critical |
164395 | RHEL 8:systemd (RHSA-2022: 6161) | Nessus | Red Hat Local Security Checks | 2022/8/24 | 2024/11/7 | critical |
175859 | RHEL 8:libtiff (RHSA-2023: 2883) | Nessus | Red Hat Local Security Checks | 2023/5/16 | 2024/11/7 | high |
176399 | Oracle Linux 8:go-toolset: ol8 (ELSA-2023-3319) | Nessus | Oracle Linux Local Security Checks | 2023/5/25 | 2024/11/2 | critical |
17663 | BayTech RPC-3 Telnet 程序遠端驗證繞過 | Nessus | Gain a shell remotely | 2005/4/1 | 2018/11/15 | critical |
176675 | Google Chrome < 114.0.5735.110 弱點 | Nessus | Windows | 2023/6/5 | 2023/7/27 | high |
176886 | Ubuntu 20.04 LTS:Firefox 弱點 (USN-6143-1) | Nessus | Ubuntu Local Security Checks | 2023/6/7 | 2024/8/28 | critical |
177109 | Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04:SOCKS Proxy 弱點 (USN-6148-1) | Nessus | Ubuntu Local Security Checks | 2023/6/12 | 2024/8/27 | critical |
177246 | KB5027219:Windows 10 1607 版與 Windows Server 2016 安全性更新 (2023 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2023/6/13 | 2024/6/17 | critical |
17729 | Oracle HTTP Server (2006 年 1 月 CPU) | Nessus | Web Servers | 2011/11/21 | 2018/11/15 | critical |
177490 | Debian DSA-5434-1:minidlna - 安全性更新 | Nessus | Debian Local Security Checks | 2023/6/22 | 2025/1/24 | critical |
164486 | Ubuntu 18.04 LTS:systemd 弱點 (USN-5583-1) | Nessus | Ubuntu Local Security Checks | 2022/8/29 | 2024/8/28 | critical |
164491 | Oracle Linux 8:systemd (ELSA-2022-6206) | Nessus | Oracle Linux Local Security Checks | 2022/8/29 | 2024/11/2 | critical |
164519 | Adobe XD < 16.0 路徑遊走弱點 (APSB19-22) (macOS) | Nessus | MacOS X Local Security Checks | 2022/8/31 | 2023/5/3 | critical |
164815 | Debian DSA-5225-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2022/9/7 | 2025/1/27 | critical |
164961 | Debian DLA-3093-1:rails - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/9/13 | 2025/1/22 | critical |
164963 | Debian DLA-3105-1:connman - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/9/13 | 2025/1/22 | critical |
165162 | RHEL 8:python38: 3.8 和 python38-devel:3.8 (RHSA-2021: 2583) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/11/7 | critical |
165438 | GLSA-202209-10: Logcheck:Root 權限提升 | Nessus | Gentoo Local Security Checks | 2022/9/25 | 2023/10/10 | critical |
165546 | Debian DSA-5241-1:wpewebkit - 安全性更新 | Nessus | Debian Local Security Checks | 2022/9/29 | 2022/12/2 | high |
165766 | Jenkins 每週版 < 2.370 多個弱點 | Nessus | CGI abuses | 2022/10/7 | 2024/6/4 | critical |
166228 | Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / 當前版 git 多個弱點 (SSA:2022-291-01) | Nessus | Slackware Local Security Checks | 2022/10/18 | 2022/11/29 | high |
166264 | Ubuntu 16.04 ESM/18.04 LTS/20.04 LTS/22.04 LTS:Libksba 弱點 (USN-5688-1) | Nessus | Ubuntu Local Security Checks | 2022/10/19 | 2024/8/29 | critical |
158928 | Mozilla Thunderbird < 91.7 | Nessus | MacOS X Local Security Checks | 2022/3/15 | 2023/11/6 | critical |
158929 | Mozilla Thunderbird < 91.7 | Nessus | Windows | 2022/3/15 | 2023/11/6 | critical |
159140 | Debian DLA-2961-1:thunderbird - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/3/22 | 2025/1/24 | critical |
159305 | Google Chrome < 100.0.4896.60 多個弱點 | Nessus | MacOS X Local Security Checks | 2022/3/29 | 2023/11/3 | high |
159493 | Google Chrome < 100.0.4896.75 弱點 | Nessus | MacOS X Local Security Checks | 2022/4/4 | 2023/11/3 | high |
159494 | Google Chrome < 100.0.4896.75 弱點 | Nessus | Windows | 2022/4/4 | 2023/11/3 | high |
159898 | Debian DSA-5121-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2022/4/19 | 2023/11/1 | high |
160216 | Google Chrome < 101.0.4951.41 多個弱點 | Nessus | MacOS X Local Security Checks | 2022/4/26 | 2023/3/23 | high |
160294 | Debian DSA-5125-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2022/4/28 | 2025/1/24 | high |
160338 | IBM Java 6.0 < 6.0.16.20 / 6.1 < 6.1.8.20 / 7.0 < 7.0.9.30 / 7.1 < 7.1.3.30 / 8.0 < 8.0.2.10 多個弱點 (2016 年 1 月 19 日) | Nessus | Misc. | 2022/4/29 | 2022/10/25 | high |
179601 | HPE MSA 儲存工作階段重複使用 (HPESBST03940) | Nessus | CGI abuses | 2023/8/9 | 2023/8/10 | critical |
180232 | Mozilla Firefox < 117.0 | Nessus | Windows | 2023/8/29 | 2023/9/26 | high |
180277 | Microsoft Visual Studio Code Bosh Concourse CI Pipeline Editor 延伸模組安全性更新 (CVE-2022-31691) | Nessus | Misc. | 2023/8/30 | 2023/8/31 | critical |
180279 | Microsoft Visual Studio Code Bosh Editor 延伸模組安全性更新 (CVE-2022-31691) | Nessus | Misc. | 2023/8/30 | 2023/8/31 | critical |
180323 | Mozilla Thunderbird < 115.2 | Nessus | MacOS X Local Security Checks | 2023/8/31 | 2023/9/26 | high |
180326 | Mozilla Thunderbird < 102.15 | Nessus | Windows | 2023/8/31 | 2023/9/26 | high |
180517 | Debian DLA-3554-1:thunderbird - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/9/6 | 2025/1/22 | high |
181558 | Slackware Linux 14.1 / 14.2 / 15.0 / 最新版 netatalk 弱點 (SSA:2023-261-01) | Nessus | Slackware Local Security Checks | 2023/9/18 | 2023/9/25 | critical |
181840 | Jenkins Plugin 多個弱點 (2023-09-20) | Nessus | CGI abuses | 2023/9/25 | 2024/10/3 | high |
177740 | Liferay DXP 7.4.13.70 < x < 7.4.13.77 多個弱點 | Nessus | CGI abuses | 2023/6/29 | 2024/10/23 | high |
178430 | RHEL 9:curl (RHSA-2023: 4139) | Nessus | Red Hat Local Security Checks | 2023/7/18 | 2024/11/7 | critical |
178543 | Amazon Linux 2:golang (ALAS-2023-2131) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/11 | critical |
178762 | Debian DLA-3501-1:renderdoc - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/7/25 | 2025/1/22 | critical |
179049 | Jenkins plugin 多個弱點 (2023 年 3 月 21 日) | Nessus | CGI abuses | 2023/7/31 | 2024/10/3 | critical |