219007 | Linux Distros 未修補弱點:CVE-2015-8107 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
146417 | Microsoft Visual Studio Code npm-script 延伸模組的安全性更新 (2021 年 2 月) | Nessus | Windows | 2021/2/11 | 2022/4/11 | high |
246509 | Linux Distros 未修補的弱點:CVE-2025-40908 | Nessus | Misc. | 2025/8/9 | 2025/9/7 | critical |
193831 | RHEL 7:openstack-swift (RHSA-2015:1681) | Nessus | Red Hat Local Security Checks | 2024/4/24 | 2024/6/3 | high |
219223 | Linux Distros 未修補弱點:CVE-2016-10144 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | critical |
260776 | Linux Distros 未修補的弱點:CVE-2017-7490 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
260662 | Linux Distros 未修補的弱點:CVE-2018-1043 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | medium |
259432 | Linux Distros 未修補的弱點:CVE-2023-37365 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
263525 | Linux Distros 未修補的弱點:CVE-2013-5106 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
119798 | RHEL 7:ansible (RHSA-2018:3836) | Nessus | Red Hat Local Security Checks | 2018/12/20 | 2024/6/3 | medium |
129267 | RHEL 7:kernel-alt (RHSA-2019: 2862) | Nessus | Red Hat Local Security Checks | 2019/9/24 | 2024/11/6 | high |
190535 | Microsoft .NET Core 的安全性更新 (2024 年 2 月) | Nessus | Windows | 2024/2/14 | 2024/3/15 | high |
155082 | RHEL 8:python-pip (RHSA-2021:4455) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2025/3/15 | medium |
261384 | Linux Distros 未修補的弱點:CVE-2018-19219 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | medium |
71291 | RHEL 5:libjpeg (RHSA-2013:1804) | Nessus | Red Hat Local Security Checks | 2013/12/10 | 2024/4/24 | critical |
81383 | Fortinet FortiAuthenticator 'operation' 參數 XSS | Nessus | CGI abuses : XSS | 2015/2/16 | 2021/1/19 | high |
147646 | Oracle Linux 8:SUMM:/ dotnet3.1 (ELSA-2021-0790) | Nessus | Oracle Linux Local Security Checks | 2021/3/10 | 2024/11/29 | critical |
156657 | RHEL 8:webkit2gtk3 (RHSA-2022: 0075) | Nessus | Red Hat Local Security Checks | 2022/1/12 | 2024/11/7 | high |
259090 | Linux Distros 未修補的弱點:CVE-2021-23450 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | critical |
222764 | Linux Distros 未修補弱點:CVE-2019-20056 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
254973 | Linux Distros 未修補的弱點:CVE-2019-14383 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
49701 | Apache Tomcat 長 URL 資訊洩漏 | Nessus | Web Servers | 2010/10/1 | 2018/11/15 | medium |
218422 | Linux Distros 未修補弱點:CVE-2014-9806 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
190908 | RHEL 9:postgresql:15 (RHSA-2024:0950) | Nessus | Red Hat Local Security Checks | 2024/2/22 | 2025/3/6 | high |
103421 | Google Chrome < 61.0.3163.100 多個弱點 | Nessus | Windows | 2017/9/22 | 2022/4/11 | high |
256961 | Linux Distros 未修補的弱點:CVE-2020-36604 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | high |
220837 | Linux Distros 未修補弱點:CVE-2017-14343 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
194305 | RHEL 8:redhat-ds:11 (RHSA-2023:4655) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | medium |
254564 | Linux Distros 未修補的弱點:CVE-2017-7416 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
140288 | NewStart CGSL MAIN 4.05:python-imaging 弱點 (NS-SA-2020-0045) | Nessus | NewStart CGSL Local Security Checks | 2020/9/7 | 2021/1/14 | critical |
139289 | RHEL 6:kernel-rt (RHSA-2020: 3266) | Nessus | Red Hat Local Security Checks | 2020/8/3 | 2024/11/7 | high |
145987 | CentOS 8:curl (CESA-2020: 4599) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/24 | high |
184200 | RHEL 8:insights-client (RHSA-2023:6283) | Nessus | Red Hat Local Security Checks | 2023/11/2 | 2024/11/7 | high |
155124 | CentOS 8:openssl (CESA-2021: 4424) | Nessus | CentOS Local Security Checks | 2021/11/11 | 2023/11/24 | high |
244021 | Linux Distros 未修補的弱點:CVE-2025-21863 | Nessus | Misc. | 2025/8/6 | 2025/9/29 | high |
247346 | Linux Distros 未修補的弱點:CVE-2023-53126 | Nessus | Misc. | 2025/8/10 | 2025/9/30 | medium |
249035 | Linux Distros 未修補的弱點:CVE-2024-27076 | Nessus | Misc. | 2025/8/12 | 2025/9/30 | medium |
260374 | Linux Distros 未修補的弱點:CVE-2025-38661 | Nessus | Misc. | 2025/9/2 | 2025/9/30 | high |
244482 | Linux Distros 未修補的弱點:CVE-2021-32399 | Nessus | Misc. | 2025/8/6 | 2025/9/30 | high |
228523 | Linux Distros 未修補弱點:CVE-2024-39468 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | medium |
226963 | Linux Distros 未修補弱點:CVE-2022-49628 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | medium |
222881 | Linux Distros 未修補弱點:CVE-2019-3459 | Nessus | Misc. | 2025/3/4 | 2025/9/30 | medium |
197519 | RHEL 7 : go-toolset-1.19-golang (RHSA-2024:2892) | Nessus | Red Hat Local Security Checks | 2024/5/20 | 2024/11/7 | high |
228563 | Linux Distros 未修補的弱點:CVE-2024-38632 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | medium |
229393 | Linux Distros 未修補弱點:CVE-2024-45018 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | medium |
179950 | Intel BIOS 韌體權限提升 (INTEL-SA-00813) (CVE-2022-44611) | Nessus | Misc. | 2023/8/18 | 2023/8/21 | high |
110773 | Atlassian Crucible < 4.3.2 OAuth 外掛程式 IconUriServlet 內部網路資源洩漏 CSRF | Nessus | CGI abuses | 2018/6/28 | 2024/9/12 | medium |
256665 | Linux Distros 未修補的弱點:CVE-2024-11586 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
184056 | Amazon Linux 2023:squid (ALAS2023-2023-402) | Nessus | Amazon Linux Local Security Checks | 2023/10/30 | 2024/12/11 | high |
230431 | Linux Distros 未修補的弱點:CVE-2024-56378 | Nessus | Misc. | 2025/3/6 | 2025/9/15 | medium |