167568 | RHEL 9:swtpm (RHSA-2022: 8100) | Nessus | Red Hat Local Security Checks | 2022/11/15 | 2025/3/15 | medium |
126785 | Juniper JSA10946 | Nessus | Junos Local Security Checks | 2019/7/18 | 2021/2/5 | high |
220508 | Linux Distros 未修補弱點:CVE-2017-13725 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
220542 | Linux Distros 未修補弱點:CVE-2017-13052 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
220730 | Linux Distros 未修補弱點:CVE-2017-13043 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
144205 | RHEL 7:thunderbird (RHSA-2020:5400) | Nessus | Red Hat Local Security Checks | 2020/12/14 | 2024/11/7 | high |
145832 | CentOS 8:subversion:1.10 (CESA-2020: 4712) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2023/2/8 | medium |
155149 | RHEL 8:kpatch-patch (RHSA-2021: 4597) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2024/11/8 | high |
229728 | Linux Distros 未修補弱點:CVE-2022-22827 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
193228 | RHEL 8:gnutls (RHSA-2024:1784) | Nessus | Red Hat Local Security Checks | 2024/4/11 | 2024/11/7 | medium |
193785 | RHEL 8:gnutls (RHSA-2024:1997) | Nessus | Red Hat Local Security Checks | 2024/4/24 | 2024/11/7 | medium |
222093 | Linux Distros 未修補弱點:CVE-2018-11685 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
229640 | Linux Distros 未修補弱點:CVE-2022-22824 | Nessus | Misc. | 2025/3/5 | 2025/9/10 | critical |
167077 | RHEL 8:flatpak-builder (RHSA-2022: 7458) | Nessus | Red Hat Local Security Checks | 2022/11/8 | 2024/11/8 | medium |
171715 | RHEL 8:samba (RHSA-2023: 0838) | Nessus | Red Hat Local Security Checks | 2023/2/21 | 2024/11/8 | high |
194762 | RHEL 9:zziplib (RHSA-2024:2377) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2024/11/7 | medium |
139234 | RHEL 7:OpenShift Container Platform 4.5.4 jenkins-2-plugins (RHSA-2020: 3207) | Nessus | Red Hat Local Security Checks | 2020/7/31 | 2024/11/7 | medium |
142436 | RHEL 8:librabbitmq (RHSA-2020: 4445) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2024/11/7 | critical |
147211 | RHEL 7:python (RHSA-2021: 0761) | Nessus | Red Hat Local Security Checks | 2021/3/9 | 2024/11/7 | high |
165190 | RHEL 8:.NET 6.0 (RHSA-2022: 6539) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/11/7 | high |
135055 | RHEL 7:python-twisted-web (RHSA-2020: 1091) | Nessus | Red Hat Local Security Checks | 2020/4/1 | 2024/11/7 | medium |
181437 | AlmaLinux 8 : .NET 6.0 (ALSA-2023:5144) | Nessus | Alma Linux Local Security Checks | 2023/9/14 | 2023/9/21 | medium |
184352 | AlmaLinux 9 : .NET 7.0 (ALSA-2023:6246) | Nessus | Alma Linux Local Security Checks | 2023/11/3 | 2023/11/3 | medium |
184446 | AlmaLinux 8 : .NET 6.0 (ALSA-2023:6245) | Nessus | Alma Linux Local Security Checks | 2023/11/6 | 2023/11/6 | medium |
185474 | Rocky Linux 9.NET 6.0 (RLSA-2023:6242) | Nessus | Rocky Linux Local Security Checks | 2023/11/11 | 2023/11/11 | medium |
222817 | Linux Distros 未修補弱點:CVE-2019-20218 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
224507 | Linux Distros 未修補弱點:CVE-2022-27940 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | high |
259821 | Linux Distros 未修補的弱點:CVE-2020-15569 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
263222 | Linux Distros 未修補的弱點:CVE-2017-0808 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
165129 | RHEL 7:runc (RHSA-2021: 2145) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/11/7 | high |
133942 | RHEL 8:systemd (RHSA-2020: 0564) | Nessus | Red Hat Local Security Checks | 2020/2/24 | 2024/11/7 | high |
137278 | RHEL 8:核心 (RHSA-2020: 2427) | Nessus | Red Hat Local Security Checks | 2020/6/9 | 2024/11/7 | high |
222162 | Linux Distros 未修補弱點:CVE-2018-14879 | Nessus | Misc. | 2025/3/4 | 2025/8/24 | high |
250576 | Linux Distros 未修補的弱點:CVE-2022-1809 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
165126 | RHEL 8:firefox (RHSA-2021: 2214) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/11/7 | high |
220607 | Linux Distros 未修補弱點:CVE-2017-13022 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
220653 | Linux Distros 未修補弱點:CVE-2017-13020 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
221939 | Linux Distros 未修補弱點:CVE-2018-14954 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
222558 | Linux Distros 未修補弱點:CVE-2019-12155 | Nessus | Misc. | 2025/3/4 | 2025/8/22 | high |
220689 | Linux Distros 未修補弱點:CVE-2017-12987 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
220771 | Linux Distros 未修補弱點:CVE-2017-12893 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
206158 | IBM DB2 DoS (7165341) (Windows) | Nessus | Databases | 2024/8/23 | 2024/11/22 | medium |
230034 | Linux Distros 未修補弱點:CVE-2022-1851 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | high |
220573 | Linux Distros 未修補弱點:CVE-2017-13001 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
220764 | Linux Distros 未修補弱點:CVE-2017-13021 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
141199 | RHEL 8:spice 和 spice-gtk (RHSA-2020: 4184) | Nessus | Red Hat Local Security Checks | 2020/10/6 | 2024/11/7 | medium |
141200 | RHEL 8:spice 和 spice-gtk (RHSA-2020: 4186) | Nessus | Red Hat Local Security Checks | 2020/10/6 | 2024/11/7 | medium |
141201 | RHEL 7:spice 和 spice-gtk (RHSA-2020:4187) | Nessus | Red Hat Local Security Checks | 2020/10/6 | 2024/11/7 | medium |
159552 | RHEL 8:Red Hat OpenStack Platform 16.2 (python-waitress) (RHSA-2022: 1253) | Nessus | Red Hat Local Security Checks | 2022/4/6 | 2024/11/7 | high |
176919 | Amazon Linux 2023:libtasn1, libtasn1-devel, libtasn1-tools (ALAS2023-2023-201) | Nessus | Amazon Linux Local Security Checks | 2023/6/8 | 2024/12/11 | critical |