243188 | RHEL 9jackson-annotations、jackson-core、jackson-databind、jackson-jaxrs-providers 和 jackson-modules-base (RHSA-2025:12283) | Nessus | Red Hat Local Security Checks | 2025/7/30 | 2025/7/30 | high |
243256 | Amazon Linux 2jackson (ALAS-2025-2934) | Nessus | Amazon Linux Local Security Checks | 2025/7/31 | 2025/7/31 | high |
243043 | RHEL 9jackson-annotations、jackson-core、jackson-databind、jackson-jaxrs-providers 和 jackson-modules-base (RHSA-2025:12280) | Nessus | Red Hat Local Security Checks | 2025/7/30 | 2025/10/9 | high |
252941 | RHEL 8:pki-deps:10.6 (RHSA-2025:14126) | Nessus | Red Hat Local Security Checks | 2025/8/20 | 2025/8/20 | high |
254432 | Oracle Linux 8pki-deps:10.6 (ELSA-2025-14126) | Nessus | Oracle Linux Local Security Checks | 2025/8/25 | 2025/8/25 | high |
241102 | RHEL 9Red Hat 產品 OCP 工具 4.16 OpenShift Jenkins (RHSA-2025:10098) | Nessus | Red Hat Local Security Checks | 2025/7/1 | 2025/7/1 | high |
241108 | RHEL 8:Red Hat 產品 OCP 工具 4.12 OpenShift Jenkins (RHSA-2025:10118) | Nessus | Red Hat Local Security Checks | 2025/7/1 | 2025/7/1 | high |
270755 | RockyLinux 9jackson-annotations、jackson-core、jackson-databind、jackson-jaxrs-providers 和 jackson-modules-base (RLSA-2025:12280) | Nessus | Rocky Linux Local Security Checks | 2025/10/18 | 2025/10/18 | high |
243486 | Amazon Linux 2023:jackson-core (ALAS2023-2025-1127) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | 2025/8/14 | high |
243048 | RHEL 9jackson-annotations、jackson-core、jackson-databind、jackson-jaxrs-providers 和 jackson-modules-base (RHSA-2025:12281) | Nessus | Red Hat Local Security Checks | 2025/7/30 | 2025/7/30 | high |
241103 | RHEL 8:Red Hat 產品 OCP 工具 4.15 OpenShift Jenkins (RHSA-2025:10104) | Nessus | Red Hat Local Security Checks | 2025/7/1 | 2025/7/1 | high |
248238 | Linux Distros 未修補的弱點:CVE-2025-52999 | Nessus | Misc. | 2025/8/11 | 2025/10/14 | high |
252944 | RHEL 8:pki-deps:10.6 (RHSA-2025:14118) | Nessus | Red Hat Local Security Checks | 2025/8/20 | 2025/8/20 | high |
261700 | RockyLinux 8pki-deps:10.6 (RLSA-2025:14126) | Nessus | Rocky Linux Local Security Checks | 2025/9/8 | 2025/9/8 | high |
247129 | AlmaLinux 9jackson-annotations、jackson-core、jackson-databind、jackson-jaxrs-providers 和 jackson-modules-base (ALSA-2025:12280) | Nessus | Alma Linux Local Security Checks | 2025/8/9 | 2025/8/9 | high |
241105 | RHEL 8:Red Hat 產品 OCP 工具 4.14 OpenShift Jenkins (RHSA-2025:10120) | Nessus | Red Hat Local Security Checks | 2025/7/1 | 2025/7/1 | high |
241079 | RHEL 9Red Hat 產品 OCP 工具 4.18 OpenShift Jenkins (RHSA-2025:10092) | Nessus | Red Hat Local Security Checks | 2025/7/1 | 2025/7/1 | high |
241114 | RHEL 9Red Hat 產品 OCP 工具 4.17 OpenShift Jenkins (RHSA-2025:10097) | Nessus | Red Hat Local Security Checks | 2025/7/1 | 2025/7/1 | high |
242479 | RHEL 7 / 8 / 9:Red Hat JBoss Enterprise Application Platform 7.4 (RHSA-2025:11473) | Nessus | Red Hat Local Security Checks | 2025/7/21 | 2025/7/21 | high |
243186 | RHEL 9jackson-annotations、jackson-core、jackson-databind、jackson-jaxrs-providers 和 jackson-modules-base (RHSA-2025:12282) | Nessus | Red Hat Local Security Checks | 2025/7/30 | 2025/7/30 | high |
243259 | Oracle Linux 9jackson-annotations、/ jackson-core、/ jackson-databind、/ jackson-jaxrs-providers、/ 和 / jackson-modules-base (ELSA-2025-12280) | Nessus | Oracle Linux Local Security Checks | 2025/7/31 | 2025/7/31 | high |
252940 | RHEL 8:pki-deps:10.6 (RHSA-2025:14127) | Nessus | Red Hat Local Security Checks | 2025/8/20 | 2025/8/20 | high |
252942 | RHEL 8:pki-deps:10.6 (RHSA-2025:14116) | Nessus | Red Hat Local Security Checks | 2025/8/20 | 2025/8/20 | high |
252943 | RHEL 8:pki-deps:10.6 (RHSA-2025:14117) | Nessus | Red Hat Local Security Checks | 2025/8/20 | 2025/8/20 | high |
253044 | AlmaLinux 8 : pki-deps:10.6 (ALSA-2025:14126) | Nessus | Alma Linux Local Security Checks | 2025/8/20 | 2025/8/20 | high |
241116 | RHEL 8:Red Hat 產品 OCP 工具 4.13 OpenShift Jenkins (RHSA-2025:10119) | Nessus | Red Hat Local Security Checks | 2025/7/1 | 2025/7/1 | high |