152047 | VMware Carbon Black App Control 8.0.x / 8.1.x / 8.5.x < 8.5.8 / 8.6.x < 8.6.2 驗證繞過 (VMSA-2021-0012) | Nessus | Windows | 2021/7/23 | 2022/7/19 | critical |
142440 | RHEL 8:vim (RHSA-2020: 4453) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2024/11/8 | medium |
144995 | Amazon Linux AMI:vim (ALAS-2021-1474) | Nessus | Amazon Linux Local Security Checks | 2021/1/14 | 2024/12/11 | medium |
152949 | Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 libsndfile (2021:3295) | Nessus | Scientific Linux Local Security Checks | 2021/9/1 | 2023/12/1 | high |
258995 | Linux Distros 未修補的弱點:CVE-2019-12109 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
224565 | Linux Distros 未修補弱點:CVE-2022-26125 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
167178 | CentOS 8:freetype (CESA-2022: 7745) | Nessus | CentOS Local Security Checks | 2022/11/9 | 2023/10/5 | critical |
223202 | Linux Distros 未修補弱點:CVE-2019-7397 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
167158 | CentOS 8:fribidi (CESA-2022: 7514) | Nessus | CentOS Local Security Checks | 2022/11/9 | 2023/10/5 | high |
256163 | Linux Distros 未修補的弱點:CVE-2019-20094 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
257690 | Linux Distros 未修補的弱點:CVE-2022-24577 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
150123 | RHEL 7:glib2 (RHSA-2021: 2174) | Nessus | Red Hat Local Security Checks | 2021/6/1 | 2024/11/7 | high |
150700 | RHEL 7:glib2 (RHSA-2021: 2175) | Nessus | Red Hat Local Security Checks | 2021/6/11 | 2024/11/8 | high |
150701 | RHEL 7:glib2 (RHSA-2021: 2173) | Nessus | Red Hat Local Security Checks | 2021/6/11 | 2024/11/8 | high |
186804 | RHEL 9:pixman (RHSA-2023:7754) | Nessus | Red Hat Local Security Checks | 2023/12/12 | 2024/11/8 | high |
159216 | RHEL 8:Red Hat OpenStack Platform 16.1 (golang-qpid-apache) (RHSA-2022: 0989) | Nessus | Red Hat Local Security Checks | 2022/3/25 | 2024/11/7 | high |
171980 | RHEL 8:Red Hat Ceph Storage 5.3 Bug fix and (RHSA-2023: 0980) | Nessus | Red Hat Local Security Checks | 2023/2/28 | 2024/11/7 | high |
167151 | RHEL 8:poppler (RHSA-2022: 7594) | Nessus | Red Hat Local Security Checks | 2022/11/9 | 2025/3/20 | medium |
167624 | RHEL 9:poppler (RHSA-2022: 8151) | Nessus | Red Hat Local Security Checks | 2022/11/16 | 2025/3/24 | medium |
227128 | Linux Distros 未修補弱點: CVE-2023-39128 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | medium |
140487 | RHEL 7:openstack-nova (RHSA-2020: 3711) | Nessus | Red Hat Local Security Checks | 2020/9/10 | 2024/11/7 | high |
155225 | RHEL 8 : libssh (RHSA-2021:4387) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2025/3/15 | medium |
146439 | RHEL 8:openvswitch2.13 (RHSA-2021: 0497) | Nessus | Red Hat Local Security Checks | 2021/2/11 | 2024/11/7 | high |
142689 | Microsoft Office 產品的安全性更新 (2020 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2020/11/10 | 2024/2/9 | high |
181511 | Debian DLA-3567-1:c-ares - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/9/17 | 2025/1/22 | medium |
262571 | Linux Distros 未修補的弱點:CVE-2021-46351 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
136064 | RHEL 8:container-tools:1.0 (RHSA-2020: 1926) | Nessus | Red Hat Local Security Checks | 2020/4/29 | 2025/3/15 | high |
177323 | Ubuntu 20.04 LTS / 22.04 LTS:GLib 弱點 (USN-6165-1) | Nessus | Ubuntu Local Security Checks | 2023/6/14 | 2025/9/24 | high |
257320 | Linux Distros 未修補的弱點:CVE-2017-1000190 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | critical |
142375 | RHEL 8:cloud-init (RHSA-2020: 4650) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2024/11/7 | medium |
171107 | Debian DSA-5342-1:xorg-server - 安全性更新 | Nessus | Debian Local Security Checks | 2023/2/7 | 2023/2/7 | high |
171114 | Oracle Linux 9:tigervnc (ELSA-2023-0622) | Nessus | Oracle Linux Local Security Checks | 2023/2/8 | 2024/10/23 | high |
226104 | Linux Distros 未修補的弱點:CVE-2023-43374 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | critical |
166778 | Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 device-mapper-multipath (2022:7186) | Nessus | Scientific Linux Local Security Checks | 2022/11/1 | 2022/11/30 | high |
170386 | RHEL 8:OpenShift 容器平台 4.10.33 套件和 (RHSA-2022: 6531) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
194200 | RHEL 8:OpenShift Container Platform 4.9.54 (RHSA-2022:9110) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
262442 | Linux Distros 未修補的弱點:CVE-2022-40009 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
222183 | Linux Distros 未修補弱點:CVE-2018-19115 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
263472 | Linux Distros 未修補的弱點:CVE-2017-9435 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
128495 | RHEL 7:核心 (RHSA-2019:2600) | Nessus | Red Hat Local Security Checks | 2019/9/4 | 2024/11/7 | high |
179806 | Amazon Linux 2023:ghostscript、ghostscript-gtk、ghostscript-tools-dvipdf (ALAS2023-2023-276) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | high |
165640 | RHEL 8:bind (RHSA-2022: 6764) | Nessus | Red Hat Local Security Checks | 2022/10/3 | 2024/11/7 | high |
223378 | Linux Distros 未修補弱點:CVE-2020-19751 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
224045 | Linux Distros 未修補弱點:CVE-2021-38370 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | medium |
256915 | Linux Distros 未修補的弱點:CVE-2022-1533 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
227458 | Linux Distros 未修補弱點:CVE-2024-32618 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
108869 | RHEL 6:libvorbis (RHSA-2018:0649) | Nessus | Red Hat Local Security Checks | 2018/4/6 | 2024/11/14 | high |
162689 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 核心 (HWE) 弱點 (USN-5493-2) | Nessus | Ubuntu Local Security Checks | 2022/7/1 | 2024/8/27 | medium |
15639 | Moodle < 1.4.3 多個弱點 | Nessus | CGI abuses | 2004/11/6 | 2025/5/14 | high |
189326 | Amazon Linux 2:GraphicsMagick (ALASGRAPHICSMAGICK1.3-2023-001) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/11 | high |