186733 | AlmaLinux 9:apr (ALSA-2023:7711) | Nessus | Alma Linux Local Security Checks | 2023/12/11 | 2023/12/15 | critical |
186750 | AlmaLinux 9:webkit2gtk3 (ALSA-2023:7715) | Nessus | Alma Linux Local Security Checks | 2023/12/12 | 2024/2/28 | high |
186941 | AlmaLinux 8:webkit2gtk3 (ALSA-2023:7716) | Nessus | Alma Linux Local Security Checks | 2023/12/15 | 2024/2/28 | high |
187232 | CentOS 7:thunderbird (RHSA-2023: 4062) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | high |
187253 | CentOS 7:firefox (RHSA-2023: 4079) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | high |
187255 | CentOS 7:firefox (RHSA-2023: 3579) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | critical |
187714 | Rocky Linux 8:firefox (RLSA-2024:0012) | Nessus | Rocky Linux Local Security Checks | 2024/1/9 | 2024/1/26 | high |
187872 | CentOS 8:fence-agents (CESA-2024: 0133) | Nessus | CentOS Local Security Checks | 2024/1/10 | 2024/1/10 | critical |
188075 | CentOS 8:thunderbird (CESA-2024: 0003) | Nessus | CentOS Local Security Checks | 2024/1/16 | 2024/2/8 | high |
189284 | CentOS 7 : xorg-x11-server (RHSA-2024:0320) | Nessus | CentOS Local Security Checks | 2024/1/22 | 2024/10/9 | critical |
189770 | CentOS 8:tigervnc (CESA-2024: 0607) | Nessus | CentOS Local Security Checks | 2024/1/30 | 2024/2/8 | critical |
12294 | Squid ntlm_check_auth 函式 NTLM 驗證協助程式密碼處理遠端溢位 | Nessus | Firewalls | 2004/6/30 | 2022/4/11 | critical |
167109 | KB5020010: Windows 8.1 和 Windows Server 2012 R2 的安全性更新 (2022 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/11/13 | high |
167113 | KB5020003:Windows Server 2012 安全性更新 (2022 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/11/13 | high |
191427 | CentOS 9:libksba-1.5.1-5.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | critical |
197656 | CentOS 8 : gstreamer1-plugins-good (CESA-2024:3089) | Nessus | CentOS Local Security Checks | 2024/5/22 | 2024/12/18 | high |
200594 | Rocky Linux 8:gstreamer1-plugins-good (RLSA-2024:3089) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2024/12/18 | high |
206051 | Rocky Linux 9:httpd (RLSA-2024:5138) | Nessus | Rocky Linux Local Security Checks | 2024/8/21 | 2024/8/21 | critical |
206052 | Rocky Linux 8:python3.12-setuptools (RLSA-2024:5531) | Nessus | Rocky Linux Local Security Checks | 2024/8/21 | 2024/8/21 | high |
206054 | Rocky Linux 9:python3.12-setuptools (RLSA-2024:5533) | Nessus | Rocky Linux Local Security Checks | 2024/8/21 | 2024/8/21 | high |
206058 | AlmaLinux 8:python3.12-setuptools (ALSA-2024:5531) | Nessus | Alma Linux Local Security Checks | 2024/8/21 | 2024/8/21 | high |
122056 | Samba < 2.2.8a Remote Code Execution Vulnerability | Nessus | Misc. | 2019/2/8 | 2019/10/31 | high |
184534 | Rocky Linux 8:nss 和 nspr (RLSA-2020:3280) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | critical |
166462 | AlmaLinux 8:libksba (ALSA-2022:7089) | Nessus | Alma Linux Local Security Checks | 2022/10/25 | 2023/10/9 | critical |
166673 | AlmaLinux 8:sqlite (ALSA-2022:7108) | Nessus | Alma Linux Local Security Checks | 2022/10/28 | 2022/11/28 | critical |
135360 | CentOS 6:telnet (RHSA-2020:1335) | Nessus | CentOS Local Security Checks | 2020/4/10 | 2024/10/9 | critical |
136773 | CentOS 7 : firefox (RHSA-2020:2037) | Nessus | CentOS Local Security Checks | 2020/5/22 | 2024/10/9 | critical |
136776 | CentOS 7 : thunderbird (RHSA-2020:2050) | Nessus | CentOS Local Security Checks | 2020/5/22 | 2024/10/9 | critical |
145801 | CentOS 8:核心 (CESA-2020: 0339) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/25 | critical |
134087 | CentOS 7:核心 (RHSA-2020:0374) | Nessus | CentOS Local Security Checks | 2020/2/27 | 2024/10/9 | critical |
164630 | CentOS 7:systemd (RHSA-2022:6160) | Nessus | CentOS Local Security Checks | 2022/9/1 | 2024/10/9 | critical |
176172 | AlmaLinux 8:libtiff (ALSA-2023:2883) | Nessus | Alma Linux Local Security Checks | 2023/5/20 | 2023/5/20 | high |
145906 | CentOS 8:thunderbird (CESA-2020: 2046) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/24 | critical |
151145 | CentOS 8:python38:3.8 和 python38-devel:3.8 (CESA-2021: 2583) | Nessus | CentOS Local Security Checks | 2021/6/29 | 2023/2/8 | critical |
155065 | CentOS 8:spamassassin (CESA-2021: 4315) | Nessus | CentOS Local Security Checks | 2021/11/11 | 2021/11/11 | critical |
149042 | macOS 10.15.x < 10.15.7 安全性更新 2021-002 Catalina (HT212326) | Nessus | MacOS X Local Security Checks | 2021/4/28 | 2024/5/28 | critical |
169446 | Debian DLA-3258-1:node-loader-utils - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/1/1 | 2025/1/22 | critical |
147626 | F5 Networks BIG-IP:iControl REST 未經驗證的遠端命令執行弱點 (K03009991) | Nessus | F5 Networks Local Security Checks | 2021/3/10 | 2024/5/10 | critical |
148022 | F5 BIG-IP RCE (CVE-2021-22986) | Nessus | Misc. | 2021/3/24 | 2025/7/14 | critical |
170268 | Oracle HTTP Server (2023 年 1 月 CPU) | Nessus | Web Servers | 2023/1/23 | 2023/9/7 | critical |
233867 | Esri Portal forArcGIS < Security 2025 Update 1 硬式編碼認證 | Nessus | Windows | 2025/4/4 | 2025/4/4 | critical |
237337 | Debian dla-4181:glibc-doc - 安全性更新 | Nessus | Debian Local Security Checks | 2025/5/27 | 2025/5/27 | high |
237431 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:GNU C Library 弱點 (USN-7541-1) | Nessus | Ubuntu Local Security Checks | 2025/5/28 | 2025/5/28 | high |
238234 | Oracle Linux 8 : glibc (ELSA-2025-8686) | Nessus | Oracle Linux Local Security Checks | 2025/6/11 | 2025/6/11 | high |
240152 | Oracle Linux 8 : glibc (ELSA-2025-20375) | Nessus | Oracle Linux Local Security Checks | 2025/6/17 | 2025/6/18 | high |
241201 | RHEL 7:glibc (RHSA-2025:10220) | Nessus | Red Hat Local Security Checks | 2025/7/2 | 2025/7/2 | high |
190031 | Amazon Linux 2 : webkitgtk4 (ALAS-2024-2434) | Nessus | Amazon Linux Local Security Checks | 2024/2/6 | 2024/12/11 | high |
190343 | Debian dsa-5618:gir1.2-javascriptcoregtk-4.0 - 安全性更新 | Nessus | Debian Local Security Checks | 2024/2/9 | 2025/1/24 | high |
232907 | RockyLinux 9:gstreamer1-plugins-base (RLSA-2024:11123) | Nessus | Rocky Linux Local Security Checks | 2025/3/19 | 2025/3/19 | high |
213105 | RHEL 9:gstreamer1-plugins-base (RHSA-2024:11118)RHSA-2024:11118 | Nessus | Red Hat Local Security Checks | 2024/12/18 | 2025/5/5 | high |