200364 | Amazon Linux 2:kernel (ALASKERNEL-5.4-2024-071) | Nessus | Amazon Linux Local Security Checks | 2025/8/5 | high |
181164 | Amazon Linux 2:sox (ALAS-2023-2231) | Nessus | Amazon Linux Local Security Checks | 2025/8/5 | critical |
177862 | Amazon Linux 2:核心 (ALAS-2023-2100) | Nessus | Amazon Linux Local Security Checks | 2025/8/5 | high |
177776 | Amazon Linux 2:kernel (ALASKERNEL-5.4-2023-047) | Nessus | Amazon Linux Local Security Checks | 2025/8/5 | high |
177770 | Amazon Linux 2:kernel (ALASKERNEL-5.10-2023-034) | Nessus | Amazon Linux Local Security Checks | 2025/8/5 | high |
175018 | Amazon Linux 2:核心 (ALAS-2023-2027) | Nessus | Amazon Linux Local Security Checks | 2025/8/5 | high |
174976 | Amazon Linux 2:kernel (ALASKERNEL-5.4-2023-044) | Nessus | Amazon Linux Local Security Checks | 2025/8/5 | high |
173235 | Amazon Linux 2:kernel (ALASKERNEL-5.15-2023-015) | Nessus | Amazon Linux Local Security Checks | 2025/8/5 | high |
173230 | Amazon Linux 2:kernel (ALASKERNEL-5.4-2023-043) | Nessus | Amazon Linux Local Security Checks | 2025/8/5 | high |
173228 | Amazon Linux 2:kernel (ALASKERNEL-5.10-2023-028) | Nessus | Amazon Linux Local Security Checks | 2025/8/5 | high |
170458 | Amazon Linux 2:kernel (ALASKERNEL-5.15-2023-012) | Nessus | Amazon Linux Local Security Checks | 2025/8/5 | high |
168727 | Amazon Linux 2:kernel (ALASKERNEL-5.4-2022-039) | Nessus | Amazon Linux Local Security Checks | 2025/8/5 | high |
168676 | Amazon Linux 2:核心 (ALAS-2022-1903) | Nessus | Amazon Linux Local Security Checks | 2025/8/5 | high |
168520 | Amazon Linux 2:kernel (ALASKERNEL-5.10-2022-023) | Nessus | Amazon Linux Local Security Checks | 2025/8/5 | high |
168507 | Amazon Linux 2:kernel (ALASKERNEL-5.15-2022-011) | Nessus | Amazon Linux Local Security Checks | 2025/8/5 | high |
168430 | Amazon Linux 2:核心 (ALAS-2022-1888) | Nessus | Amazon Linux Local Security Checks | 2025/8/5 | high |
166131 | Amazon Linux 2:kernel (ALASKERNEL-5.4-2022-036) | Nessus | Amazon Linux Local Security Checks | 2025/8/5 | high |
166124 | Amazon Linux 2:kernel (ALASKERNEL-5.10-2022-020) | Nessus | Amazon Linux Local Security Checks | 2025/8/5 | high |
166118 | Amazon Linux 2:kernel (ALASKERNEL-5.15-2022-008) | Nessus | Amazon Linux Local Security Checks | 2025/8/5 | high |
165990 | Amazon Linux 2:核心 (ALAS-2022-1852) | Nessus | Amazon Linux Local Security Checks | 2025/8/5 | high |
165104 | Amazon Linux 2:核心 (ALASKERNEL-5.4-2022-035) | Nessus | Amazon Linux Local Security Checks | 2025/8/5 | high |
165102 | Amazon Linux 2:核心 (ALAS-2022-1838) | Nessus | Amazon Linux Local Security Checks | 2025/8/5 | high |
160458 | Amazon Linux 2:kernel (ALASKERNEL-5.4-2022-011) | Nessus | Amazon Linux Local Security Checks | 2025/8/5 | medium |
160433 | Amazon Linux 2:kernel (ALASKERNEL-5.10-2022-012) | Nessus | Amazon Linux Local Security Checks | 2025/8/5 | high |
160422 | Amazon Linux 2:kernel (ALASKERNEL-5.4-2022-024) | Nessus | Amazon Linux Local Security Checks | 2025/8/5 | high |
159558 | Amazon Linux 2:核心 (ALAS-2022-1768) | Nessus | Amazon Linux Local Security Checks | 2025/8/5 | high |
151133 | Cisco SD-WAN vManage 軟體權限提升 (cisco-sa-sdwan-privesc-vman-kth3c82B) | Nessus | CISCO | 2025/8/5 | medium |
149879 | Cisco SD-WAN vDaemon 緩衝區溢位 (cisco-sa-sdwan-vdaemon-bo-RuzzEA2) | Nessus | CISCO | 2025/8/5 | medium |
137571 | Amazon Linux 2:核心 (ALAS-2020-1440) | Nessus | Amazon Linux Local Security Checks | 2025/8/5 | high |
80963 | IBM Storwize 偵測 | Nessus | Misc. | 2025/8/4 | info |
76708 | Oracle BI Publisher 安裝偵測 | Nessus | Misc. | 2025/8/4 | info |
25251 | 作業系統識別:Unix uname | Nessus | General | 2025/8/4 | info |
243200 | Amazon Linux 2:kernel (ALASKERNEL-5.15-2025-084) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | medium |
242994 | RHEL 9libtpms (RHSA-2025:12100) | Nessus | Red Hat Local Security Checks | 2025/8/4 | medium |
242960 | RHEL 10unbound (RHSA-2025:12064) | Nessus | Red Hat Local Security Checks | 2025/8/4 | high |
242957 | RHEL 9:sqlite (RHSA-2025:11992) | Nessus | Red Hat Local Security Checks | 2025/8/4 | high |
242931 | RHEL 10:sqlite (RHSA-2025:11933) | Nessus | Red Hat Local Security Checks | 2025/8/4 | high |
242895 | RHEL 9:nodejs:22 (RHSA-2025:11802) | Nessus | Red Hat Local Security Checks | 2025/8/4 | high |
241778 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2025-1054) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | medium |
241775 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2025-1050) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | high |
241773 | Amazon Linux 2023:bpftool、kernel6.12、kernel6.12-modules-extra (ALAS2023-2025-1052) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | high |
241754 | Amazon Linux 2:kernel (ALASKERNEL-5.15-2025-082) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | medium |
241751 | Amazon Linux 2:核心 (ALAS-2025-2909) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | low |
241743 | Amazon Linux 2:kernel (ALASKERNEL-5.4-2025-104) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | medium |
241742 | Amazon Linux 2023:bpftool、kernel6.12、kernel6.12-modules-extra (ALAS2023-2025-1053) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | medium |
241741 | Amazon Linux 2023:bpftool、kernel6.12、kernel6.12-modules-extra (ALAS2023-2025-1080) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | medium |
241727 | Amazon Linux 2:kernel (ALASKERNEL-5.15-2025-078) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | medium |
240328 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2025-1037) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | medium |
240323 | Amazon Linux 2:kernel (ALASKERNEL-5.4-2025-103) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | critical |
240309 | Amazon Linux 2:kernel (ALASKERNEL-5.10-2025-095) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | high |