207898 | Debian dla-3901:ruby-loofah - 安全性更新 | Nessus | Debian Local Security Checks | 2024/9/28 | 2024/9/28 | medium |
207968 | RHEL 9:kpatch-patch-5_14_0-70_112_1 和 kpatch-patch-5_14_0-70_85_1 (RHSA-2024:7428) | Nessus | Red Hat Local Security Checks | 2024/10/1 | 2024/11/7 | high |
207977 | Ubuntu 20.04 LTS:Knot Resolver 弱點 (USN-7047-1) | Nessus | Ubuntu Local Security Checks | 2024/10/1 | 2024/10/1 | high |
207984 | Mozilla Thunderbird < 128.3 | Nessus | MacOS X Local Security Checks | 2024/10/1 | 2024/10/14 | high |
207992 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2024-12700) | Nessus | Oracle Linux Local Security Checks | 2024/10/1 | 2024/12/31 | medium |
207994 | Ubuntu 18.04 LTS:CUPS 弱點 (USN-7041-2) | Nessus | Ubuntu Local Security Checks | 2024/10/1 | 2024/11/25 | high |
207996 | Ubuntu 16.04 LTS/18.04 LTS/20.04 LTS/22.04 LTS/24.04 LTS:Vim 弱點 (USN-7048-1) | Nessus | Ubuntu Local Security Checks | 2024/10/1 | 2024/10/1 | medium |
208005 | Slackware Linux 15.0 / 最新版 mozilla-firefox 多個弱點 (SSA:2024-275-02) | Nessus | Slackware Local Security Checks | 2024/10/1 | 2024/10/14 | high |
208017 | RHEL 9:golang (RHSA-2024:7485) | Nessus | Red Hat Local Security Checks | 2024/10/2 | 2024/10/7 | high |
208047 | Amazon Linux 2 : php (ALASPHP8.2-2024-005) | Nessus | Amazon Linux Local Security Checks | 2024/10/2 | 2024/12/11 | medium |
208048 | Debian dsa-5780:libapache2-mod-php8.2 - 安全性更新 | Nessus | Debian Local Security Checks | 2024/10/2 | 2024/10/18 | high |
208055 | Oracle Linux 9:firefox (ELSA-2024-7505) | Nessus | Oracle Linux Local Security Checks | 2024/10/2 | 2024/10/14 | high |
208057 | RHEL 9:thunderbird (RHSA-2024:7552) | Nessus | Red Hat Local Security Checks | 2024/10/2 | 2024/11/5 | high |
208060 | RHEL 9:golang (RHSA-2024:7550) | Nessus | Red Hat Local Security Checks | 2024/10/2 | 2025/3/6 | medium |
208061 | Amazon Linux 2023:cups-filters、cups-filters-devel、cups-filters-libs (ALAS2023-2024-718) | Nessus | Amazon Linux Local Security Checks | 2024/10/3 | 2024/11/25 | high |
208096 | Oracle Linux 9:thunderbird (ELSA-2024-7552) | Nessus | Oracle Linux Local Security Checks | 2024/10/3 | 2024/11/4 | high |
208107 | Amazon Linux 2:python-pillow (ALAS-2024-2648) | Nessus | Amazon Linux Local Security Checks | 2024/10/3 | 2024/12/11 | medium |
208202 | Debian dsa-5783:firefox-esr - 安全性更新 | Nessus | Debian Local Security Checks | 2024/10/4 | 2024/10/14 | high |
208229 | Ubuntu 16.04 LTS:CUPS 弱點 (USN-7041-3) | Nessus | Ubuntu Local Security Checks | 2024/10/7 | 2024/11/25 | high |
208235 | Ubuntu 24.04 LTS:WEBrick 弱點 (USN-7057-1) | Nessus | Ubuntu Local Security Checks | 2024/10/7 | 2024/10/7 | high |
208240 | RHEL 8:git (RHSA-2024:7701) | Nessus | Red Hat Local Security Checks | 2024/10/7 | 2024/10/7 | high |
208242 | RHEL 8:firefox (RHSA-2024:7700) | Nessus | Red Hat Local Security Checks | 2024/10/7 | 2024/11/5 | high |
208262 | RHEL 9:skopeo (RHSA-2024:7794) | Nessus | Red Hat Local Security Checks | 2024/10/8 | 2024/10/8 | high |
208270 | Debian dla-3913:firefox-esr - 安全性更新 | Nessus | Debian Local Security Checks | 2024/10/8 | 2025/2/17 | high |
208278 | Google Chrome < 129.0.6668.100 多個弱點 | Nessus | Windows | 2024/10/8 | 2025/1/3 | high |
208297 | DeepSpeed < 0.15.1 命令插入 | Nessus | Artificial Intelligence | 2024/10/8 | 2024/10/18 | high |
208309 | RHEL 9:podman (RHSA-2024:7820) | Nessus | Red Hat Local Security Checks | 2024/10/8 | 2024/10/8 | high |
208441 | Vim 9.1.0764 (GHSA-rj48-v4mq-j4vg) | Nessus | Windows | 2024/10/9 | 2025/1/17 | low |
208745 | Microsoft Excel 產品 C2R 的安全性更新 (2024 年 10 月) | Nessus | Windows | 2024/10/11 | 2024/10/14 | high |
208748 | Progress Telerik Reporting <= 2024 Q3 (18.2.24.806) 多個弱點 | Nessus | Windows | 2024/10/11 | 2025/2/14 | high |
208753 | Microsoft .NET Core SDK 的安全性更新 (CVE-2024-38229) (2024 年 10 月) | Nessus | Windows | 2024/10/11 | 2024/10/14 | high |
208929 | Slackware Linux 15.0/當前版 libarchive 弱點 (SSA:2024-287-01) | Nessus | Slackware Local Security Checks | 2024/10/13 | 2024/10/13 | high |
208954 | Oracle Linux 9:podman (ELSA-2024-8039) | Nessus | Oracle Linux Local Security Checks | 2024/10/14 | 2025/1/24 | high |
208959 | Ubuntu 14.04 LTS:ConfigObj 弱點 (USN-7040-2) | Nessus | Ubuntu Local Security Checks | 2024/10/14 | 2024/10/14 | medium |
208966 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2024-731) | Nessus | Amazon Linux Local Security Checks | 2024/10/14 | 2024/12/11 | medium |
208967 | Amazon Linux 2023:openssl、openssl-devel、openssl-libs (ALAS2023-2024-727) | Nessus | Amazon Linux Local Security Checks | 2024/10/14 | 2024/10/14 | high |
209026 | RHEL 9:skopeo (RHSA-2024:8111) | Nessus | Red Hat Local Security Checks | 2024/10/15 | 2025/3/6 | high |
209059 | RHEL 8/9:OpenShift Container Platform 4.17.1 (RHSA-2024:7925) | Nessus | Red Hat Local Security Checks | 2024/10/15 | 2024/11/26 | high |
209113 | RHEL 8:thunderbird (RHSA-2024:8169) | Nessus | Red Hat Local Security Checks | 2024/10/16 | 2024/10/16 | high |
209119 | Ubuntu 14.04 LTS:APR 弱點 (USN-7038-2) | Nessus | Ubuntu Local Security Checks | 2024/10/16 | 2024/10/16 | medium |
209144 | Amazon Linux 2:unbound (ALAS-2024-2650) | Nessus | Amazon Linux Local Security Checks | 2024/10/16 | 2024/12/11 | medium |
209243 | Oracle WebCenter Sites (2024 年 10 月 CPU) | Nessus | Windows | 2024/10/17 | 2025/5/9 | medium |
209289 | Autodesk Revit 2024.x < 2024.2.2 / 2025.x < 2025.3 PDF 檔案剖析超出邊界寫入 (ADSK-SA-2024-0018) | Nessus | Windows | 2024/10/18 | 2025/4/17 | high |
215625 | Azure Linux 3.0 安全性更新mysql (CVE-2024-21218) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | medium |
215632 | Azure Linux 3.0 安全性更新核心 (CVE-2024-47674) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | medium |
215645 | Azure Linux 3.0 安全性更新mariadb (CVE-2024-2881) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | high |
215664 | Azure Linux 3.0 安全性更新核心 (CVE-2024-49883) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | high |
215672 | Azure Linux 3.0 安全性更新核心 (CVE-2024-35990) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | medium |
215676 | Azure Linux 3.0 安全性更新核心 (CVE-2024-47713) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | medium |
215679 | Azure Linux 3.0 安全性更新核心 (CVE-2024-43854) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | medium |