194172 | RHEL 7:qemu-kvm-rhev (RHSA-2019:1743) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
167154 | CentOS 8:gstreamer1-plugins-good (CESA-2022: 7618) | Nessus | CentOS Local Security Checks | 2022/11/9 | 2022/11/9 | high |
222397 | Linux Distros 未修補弱點:CVE-2019-15026 | Nessus | Misc. | 2025/3/4 | 2025/8/30 | high |
142381 | RHEL 8:sysstat (RHSA-2020: 4638) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2024/11/7 | medium |
142455 | RHEL 6/8:Red Hat JBoss Enterprise Application Platform 7.3 (RHSA-2020: 4922) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2024/11/7 | high |
220497 | Linux Distros 未修補弱點:CVE-2017-13023 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
220668 | Linux Distros 未修補弱點:CVE-2017-13029 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
226243 | Linux Distros 未修補弱點:CVE-2023-48039 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | medium |
229695 | Linux Distros 未修補弱點:CVE-2022-2285 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
230057 | Linux Distros 未修補弱點:CVE-2022-23901 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | critical |
137315 | RHEL 7:Red Hat Enterprise Linux 7 上的 .NET Core (RHSA-2020: 2476) | Nessus | Red Hat Local Security Checks | 2020/6/10 | 2024/11/7 | high |
147706 | RHEL 8:wpa_supplicant (RHSA-2021: 0809) | Nessus | Red Hat Local Security Checks | 2021/3/11 | 2024/11/7 | high |
220549 | Linux Distros 未修補弱點:CVE-2017-12999 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
220712 | Linux Distros 未修補弱點:CVE-2017-13044 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
260680 | Linux Distros 未修補的弱點:CVE-2019-12838 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | critical |
262769 | Linux Distros 未修補的弱點:CVE-2021-46344 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
150146 | RHEL 7:firefox (RHSA-2021: 2206) | Nessus | Red Hat Local Security Checks | 2021/6/2 | 2024/11/7 | high |
150160 | Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 firefox (2021:2206) | Nessus | Scientific Linux Local Security Checks | 2021/6/3 | 2021/6/28 | high |
221789 | Linux Distros 未修補弱點:CVE-2017-9152 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | critical |
144862 | Xen 的 MSR_MISC_ENABLE 中缺少錯誤處理 DoS (XSA-333) | Nessus | Misc. | 2021/1/12 | 2021/6/3 | medium |
220571 | Linux Distros 未修補弱點:CVE-2017-12986 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
220701 | Linux Distros 未修補弱點:CVE-2017-13053 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
220805 | Linux Distros 未修補弱點:CVE-2017-13018 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
221947 | Linux Distros 未修補弱點:CVE-2018-14434 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
220516 | Linux Distros 未修補弱點:CVE-2017-13051 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
220618 | Linux Distros 未修補弱點:CVE-2017-13036 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
220596 | Linux Distros 未修補弱點:CVE-2017-13687 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
221394 | Linux Distros 未修補弱點:CVE-2017-9192 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | critical |
230049 | Linux Distros 未修補弱點:CVE-2022-1420 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | medium |
135044 | RHEL 7:GNOME (RHSA-2020:1021) | Nessus | Red Hat Local Security Checks | 2020/3/31 | 2024/11/7 | medium |
167506 | AlmaLinux 8device-mapper-multipath (ALSA-2022:7928) | Nessus | Alma Linux Local Security Checks | 2022/11/15 | 2023/4/7 | high |
167635 | RHEL 9:device-mapper-multipath (RHSA-2022: 8453) | Nessus | Red Hat Local Security Checks | 2022/11/16 | 2024/11/7 | high |
168162 | Oracle Linux 9:device-mapper-multipath (ELSA-2022-8453) | Nessus | Oracle Linux Local Security Checks | 2022/11/24 | 2024/11/1 | high |
250710 | Linux Distros 未修補的弱點:CVE-2022-35448 | Nessus | Misc. | 2025/8/18 | 2025/8/31 | medium |
160384 | RHEL 8:Red Hat OpenStack Platform 16.1 (python-twisted) (RHSA-2022: 1646) | Nessus | Red Hat Local Security Checks | 2022/4/30 | 2024/11/7 | high |
184146 | Puppet Enterprise < 2019.8.9 / 2021.x < 2021.4.0 DoS | Nessus | Misc. | 2023/11/1 | 2023/11/2 | medium |
220812 | Linux Distros 未修補弱點:CVE-2017-13046 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
258297 | Linux Distros 未修補的弱點:CVE-2022-24578 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
127688 | RHEL 7:blktrace (RHSA-2019:2162) | Nessus | Red Hat Local Security Checks | 2019/8/12 | 2024/11/6 | medium |
137707 | RHEL 8:gnutls (RHSA-2020: 2638) | Nessus | Red Hat Local Security Checks | 2020/6/22 | 2024/11/7 | high |
165094 | RHEL 9:.NET 6.0 (RHSA-2022: 6521) | Nessus | Red Hat Local Security Checks | 2022/9/14 | 2024/11/7 | high |
166461 | CentOS 8:postgresql:12 (CESA-2022: 7128) | Nessus | CentOS Local Security Checks | 2022/10/25 | 2023/2/8 | high |
184569 | Rocky Linux 8.NET Core 3.1 (RLSA-2022:6523) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
262157 | Linux Distros 未修補的弱點:CVE-2023-33719 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
223413 | Linux Distros 未修補弱點:CVE-2020-21533 | Nessus | Misc. | 2025/3/4 | 2025/8/27 | medium |
224551 | Linux Distros 未修補弱點:CVE-2022-27941 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | high |
250417 | Linux Distros 未修補的弱點:CVE-2020-11866 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
250676 | Linux Distros 未修補的弱點:CVE-2022-0521 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
257622 | Linux Distros 未修補的弱點:CVE-2022-27145 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
260747 | Linux Distros 未修補的弱點:CVE-2021-30146 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |