158802 | RHEL 8:.NET 6.0 (RHSA-2022: 0826) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | medium |
162302 | RHEL 7:RHEL 7 上的 .NET Core 3.1 (RHSA-2022: 5062) | Nessus | Red Hat Local Security Checks | 2022/6/16 | 2024/11/7 | medium |
138344 | Arista Networks CloudVision Portal 錯誤權限 (SA0035) | Nessus | Misc. | 2020/7/9 | 2020/7/10 | medium |
143113 | CentOS 7:microcode_ctl (CESA-2020: 5083) | Nessus | CentOS Local Security Checks | 2020/11/19 | 2020/12/1 | medium |
143212 | RHEL 7:microcode_ctl (RHSA-2020: 5182) | Nessus | Red Hat Local Security Checks | 2020/11/24 | 2024/11/7 | medium |
155361 | RHEL 8:kpatch-patch (RHSA-2021: 4644) | Nessus | Red Hat Local Security Checks | 2021/11/16 | 2024/11/7 | critical |
155364 | RHEL 8:kpatch-patch (RHSA-2021: 4645) | Nessus | Red Hat Local Security Checks | 2021/11/16 | 2024/11/7 | critical |
165136 | RHEL 8:edk2 (RHSA-2021: 3369) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/11/7 | high |
174154 | Ubuntu 22.04 LTS:.NET 弱點 (USN-6006-1) | Nessus | Ubuntu Local Security Checks | 2023/4/12 | 2024/8/27 | high |
132687 | RHEL 7:kpatch-patch (RHSA-2020: 0028) | Nessus | Red Hat Local Security Checks | 2020/1/7 | 2024/11/7 | medium |
122976 | VMware Horizon View 6.x < 6.2.8 / 7.x (CR) < 7.8.0 / 7.5.x (ESB) < 7.5.2 資訊洩漏 (VMSA-2019-0003) | Nessus | Windows | 2019/3/20 | 2019/10/30 | medium |
145885 | CentOS 8:sudo (CESA-2020: 1804) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | high |
147866 | RHEL 8:Red Hat OpenStack Platform 16.1.4 (python-django) (RHSA-2021: 0915) | Nessus | Red Hat Local Security Checks | 2021/3/17 | 2024/11/7 | medium |
217926 | Linux Distros 未修補弱點:CVE-2013-4235 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | medium |
219895 | Linux Distros 未修補弱點:CVE-2016-7973 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
221596 | Linux Distros 未修補弱點:CVE-2017-9194 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | critical |
222172 | Linux Distros 未修補弱點:CVE-2018-16229 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | high |
254352 | Linux Distros 未修補的弱點:CVE-2018-14347 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | medium |
174557 | Palo Alto GlobalProtect 代理程式 5.2.x < 5.2.13 或 6.0.x < 6.0.4 或 6.1.x < 6.1.1 本機檔案刪除 | Nessus | Misc. | 2023/4/20 | 2024/4/11 | medium |
223380 | Linux Distros 未修補弱點:CVE-2020-19667 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
194425 | Foxit PDF Reader < 2024.2 多個弱點 | Nessus | Windows | 2024/4/28 | 2025/8/25 | high |
155832 | RHEL 8:nss (RHSA-2021: 4909) | Nessus | Red Hat Local Security Checks | 2021/12/3 | 2024/11/7 | critical |
155839 | CentOS 8:nss (CESA-2021: 4903) | Nessus | CentOS Local Security Checks | 2021/12/3 | 2023/11/22 | critical |
155846 | Oracle Linux 8:nss (ELSA-2021-4903) | Nessus | Oracle Linux Local Security Checks | 2021/12/3 | 2024/11/1 | critical |
155941 | RHEL 7:nss (RHSA-2021: 4932) | Nessus | Red Hat Local Security Checks | 2021/12/8 | 2024/11/7 | critical |
255160 | Linux Distros 未修補的弱點:CVE-2015-9275 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
167125 | RHEL 8:yajl (RHSA-2022: 7524) | Nessus | Red Hat Local Security Checks | 2022/11/8 | 2024/11/7 | high |
147196 | RHEL 8:virt:8.2 和 virt-devel: 8.2 (RHSA-2021: 0743) | Nessus | Red Hat Local Security Checks | 2021/3/8 | 2024/11/7 | high |
221953 | Linux Distros 未修補弱點:CVE-2018-14462 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | high |
254566 | Linux Distros 未修補的弱點:CVE-2018-14072 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
225047 | Linux Distros 未修補的弱點:CVE-2022-44370 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |
159912 | RHEL 8:389-ds:1.4 (RHSA-2022: 1410) | Nessus | Red Hat Local Security Checks | 2022/4/19 | 2024/11/7 | high |
134832 | RHEL 6:python-imaging (RHSA-2020: 0898) | Nessus | Red Hat Local Security Checks | 2020/3/23 | 2024/11/7 | critical |
262988 | Linux Distros 未修補的弱點:CVE-2020-11895 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
261363 | Linux Distros 未修補的弱點:CVE-2019-9113 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | high |
173043 | RHEL 7:nss (RHSA-2023: 1332) | Nessus | Red Hat Local Security Checks | 2023/3/20 | 2024/11/7 | high |
263490 | Linux Distros 未修補的弱點:CVE-2017-0819 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
151468 | Symantec Endpoint Protection Manager < 14.3 RU2 Session Token Exposure (SYMSA18255) | Nessus | Windows | 2021/7/8 | 2021/7/9 | high |
246667 | Linux Distros 未修補的弱點:CVE-2019-12881 | Nessus | Misc. | 2025/8/9 | 2025/9/30 | high |
144275 | RHEL 7:gd (RHSA-2020:5443) | Nessus | Red Hat Local Security Checks | 2020/12/15 | 2024/11/7 | high |
244006 | Linux Distros 未修補的弱點:CVE-2025-38458 | Nessus | Misc. | 2025/8/6 | 2025/9/30 | medium |
145975 | CentOS 8:openssl (CESA-2020: 1840) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | medium |
134269 | RHEL 8:http-parser (RHSA-2020: 0707) | Nessus | Red Hat Local Security Checks | 2020/3/6 | 2024/11/7 | critical |
135788 | RHEL 7:http-parser (RHSA-2020: 1510) | Nessus | Red Hat Local Security Checks | 2020/4/21 | 2024/11/7 | critical |
220624 | Linux Distros 未修補弱點:CVE-2017-13167 | Nessus | Misc. | 2025/3/4 | 2025/9/30 | high |
250970 | Linux Distros 未修補的弱點:CVE-2021-44906 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | critical |
165266 | RHEL 9:核心 (RHSA-2022: 6610) | Nessus | Red Hat Local Security Checks | 2022/9/20 | 2024/11/7 | high |
178819 | Amazon Linux 2:compat-libtiff3 (ALAS-2023-2157) | Nessus | Amazon Linux Local Security Checks | 2023/7/26 | 2024/12/11 | medium |
172029 | D-Link 路由器未經驗證的 RCE (CVE-2022-26258) | Nessus | CGI abuses | 2023/3/1 | 2023/8/9 | critical |
182441 | Google Chrome < 117.0.5938.149 弱點 | Nessus | MacOS X Local Security Checks | 2023/10/3 | 2023/10/13 | high |