220420 | Linux Distros 未修補弱點:CVE-2017-10982 | Nessus | Misc. | 2025/4/28 | high |
220289 | Linux Distros 未修補弱點:CVE-2017-10978 | Nessus | Misc. | 2025/4/28 | high |
220261 | Linux Distros 未修補弱點:CVE-2017-10980 | Nessus | Misc. | 2025/4/28 | high |
220243 | Linux Distros 未修補弱點:CVE-2017-10981 | Nessus | Misc. | 2025/4/28 | high |
220223 | Linux Distros 未修補弱點:CVE-2017-10983 | Nessus | Misc. | 2025/4/28 | high |
220173 | Linux Distros 未修補弱點:CVE-2017-10979 | Nessus | Misc. | 2025/4/28 | critical |
220069 | Linux Distros 未修補弱點:CVE-2017-1000366 | Nessus | Misc. | 2025/4/28 | high |
218768 | Linux Distros 未修補弱點:CVE-2015-3246 | Nessus | Misc. | 2025/4/28 | high |
218764 | Linux Distros 未修補弱點:CVE-2015-3245 | Nessus | Misc. | 2025/4/28 | medium |
212169 | AlmaLinux 9 : redis:7 (ALSA-2024:10869) | Nessus | Alma Linux Local Security Checks | 2025/4/28 | low |
212135 | Oracle Linux 9:redis:7 (ELSA-2024-10869) | Nessus | Oracle Linux Local Security Checks | 2025/4/28 | low |
212120 | RHEL 9:redis:7 (RHSA-2024:10869) | Nessus | Red Hat Local Security Checks | 2025/4/28 | low |
208105 | Amazon Linux 2023:redis6、redis6-devel (ALAS2023-2024-717) | Nessus | Amazon Linux Local Security Checks | 2025/4/28 | high |
208052 | Amazon Linux 2:redis (ALASREDIS6-2024-010) | Nessus | Amazon Linux Local Security Checks | 2025/4/28 | high |
207877 | RHEL 6:undertow (未修補的弱點) | Nessus | Red Hat Local Security Checks | 2025/4/28 | medium |
202320 | RHEL 8:qemu-kvm (未修補的弱點) | Nessus | Red Hat Local Security Checks | 2025/4/28 | high |
202315 | RHEL 7:qemu-kvm (未修補的弱點) | Nessus | Red Hat Local Security Checks | 2025/4/28 | high |
202314 | RHEL 6:qemu-kvm (未修補的弱點) | Nessus | Red Hat Local Security Checks | 2025/4/28 | low |
202270 | RHEL 6:php (未修補的弱點) | Nessus | Red Hat Local Security Checks | 2025/4/28 | critical |
202269 | RHEL 8:php (未修補的弱點) | Nessus | Red Hat Local Security Checks | 2025/4/28 | critical |
202267 | RHEL 7:php (未修補的弱點) | Nessus | Red Hat Local Security Checks | 2025/4/28 | critical |
200050 | RHEL 7 : firefox (未修補的弱點) (已過時) | Nessus | Red Hat Local Security Checks | 2025/4/28 | critical |
200049 | RHEL 6 : firefox (未修補的弱點) (已過時) | Nessus | Red Hat Local Security Checks | 2025/4/28 | critical |
200040 | RHEL 5 : firefox (未修補的弱點) (已過時) | Nessus | Red Hat Local Security Checks | 2025/4/28 | critical |
199961 | RHEL 8 : firefox (未修補的弱點) (已過時) | Nessus | Red Hat Local Security Checks | 2025/4/28 | critical |
199909 | RHEL 5:procps (未修補的弱點) (已過時) | Nessus | Red Hat Local Security Checks | 2025/4/28 | critical |
199871 | RHEL 6:procps (未修補的弱點) (已過時) | Nessus | Red Hat Local Security Checks | 2025/4/28 | high |
199834 | RHEL 7:procps (未修補的弱點) (已過時) | Nessus | Red Hat Local Security Checks | 2025/4/28 | high |
199807 | RHEL 8:procps (未修補的弱點) (已過時) | Nessus | Red Hat Local Security Checks | 2025/4/28 | high |
199674 | RHEL 7:qemu-kvm-ma (未修補的弱點) | Nessus | Red Hat Local Security Checks | 2025/4/28 | medium |
199434 | RHEL 8:fwupdate (未修補的弱點) (已過時) | Nessus | Red Hat Local Security Checks | 2025/4/28 | high |
199283 | RHEL 7:imagemagick (未修補的弱點) (已過時) | Nessus | Red Hat Local Security Checks | 2025/4/28 | critical |
199273 | RHEL 6:kernel (未修補的弱點) (已過時) | Nessus | Red Hat Local Security Checks | 2025/4/28 | critical |
199048 | RHEL 6:lucene (未修補的弱點) (已過時) | Nessus | Red Hat Local Security Checks | 2025/4/28 | critical |
198999 | RHEL 4:glibc (未修補的弱點) (已過時) | Nessus | Red Hat Local Security Checks | 2025/4/28 | high |
198727 | RHEL 7:qemu-kvm (未修補的弱點) (已過時) | Nessus | Red Hat Local Security Checks | 2025/4/28 | critical |
198718 | RHEL 6:qemu-kvm (未修補的弱點) (已過時) | Nessus | Red Hat Local Security Checks | 2025/4/28 | critical |
198711 | RHEL 8:qemu-kvm (未修補的弱點) | Nessus | Red Hat Local Security Checks | 2025/4/28 | low |
198558 | RHEL 6:php (未修補的弱點) (已過時) | Nessus | Red Hat Local Security Checks | 2025/4/28 | critical |
198546 | RHEL 8:php (未修補的弱點) | Nessus | Red Hat Local Security Checks | 2025/4/28 | high |
198511 | RHEL 7:php (未修補的弱點) (已過時) | Nessus | Red Hat Local Security Checks | 2025/4/28 | critical |
198495 | RHEL 5 : freeradius (未修補的弱點) (已過時) | Nessus | Red Hat Local Security Checks | 2025/4/28 | critical |
198485 | RHEL 5:php (未修補的弱點) (已過時) | Nessus | Red Hat Local Security Checks | 2025/4/28 | critical |
195805 | RHEL 8:procps-ng,_procps (未修補的弱點) (已過時) | Nessus | Red Hat Local Security Checks | 2025/4/28 | high |
195799 | RHEL 6:procps-ng,_procps (未修補的弱點) (已過時) | Nessus | Red Hat Local Security Checks | 2025/4/28 | high |
195777 | RHEL 7:procps-ng,_procps (未修補的弱點) (已過時) | Nessus | Red Hat Local Security Checks | 2025/4/28 | high |
149362 | Cisco SD-WAN vManage 軟體資訊洩漏 (cisco-sa-sdwan-vmaninfdis3-OvdR6uu8) | Nessus | CISCO | 2025/4/28 | medium |
234802 | IBM WebSphere Application Server 8.5.x < 8.5.5.28 / 9.x < 9.0.5.24 (7231514) | Nessus | Web Servers | 2025/4/25 | medium |
234441 | SolarWinds Serv-U 15.0 < 15.5.1 XSS | Nessus | FTP | 2025/4/25 | low |
234130 | GitLab 17.9 < 17.9.6 / 17.10 < 17.10.4 (CVE-2025-2469) | Nessus | CGI abuses | 2025/4/25 | low |