188029 | F5 Networks BIG-IP:libssh2 弱點 (K000138219) | Nessus | F5 Networks Local Security Checks | 2025/4/24 | high |
182423 | F5 Networks BIG-IP:Node.js 弱點 (K000137093) | Nessus | F5 Networks Local Security Checks | 2025/4/24 | high |
108591 | 在標題報告中偵測到 OS 弱點 (PCI-DSS 檢查) | Nessus | Web Servers | 2025/4/24 | high |
234471 | Azul Zulu Java 多個弱點 (2025-04-15) | Nessus | Misc. | 2025/4/23 | high |
234122 | Oracle Linux 8:grub2 (ELSA-2025-3367) | Nessus | Oracle Linux Local Security Checks | 2025/4/22 | high |
234004 | Fortinet FortiWeb 無 fgfm 連線的憑證名稱驗證 (FG-IR-24-046) | Nessus | Firewalls | 2025/4/22 | high |
233872 | Microsoft Edge (Chromium) < 135.0.3179.54 多個弱點 | Nessus | Windows | 2025/4/22 | high |
214350 | Microsoft Edge (Chromium) < 132.0.2957.115 多個弱點 | Nessus | Windows | 2025/4/22 | high |
214233 | Debian dsa-5844:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2025/4/22 | high |
214138 | Google Chrome < 132.0.6834.83 多個弱點 | Nessus | Windows | 2025/4/22 | high |
214137 | Google Chrome < 132.0.6834.83 多個弱點 | Nessus | MacOS X Local Security Checks | 2025/4/22 | high |
213192 | 可從記憶體傾印 Fortinet FortiClient 認證 (FG-IR-23-278) | Nessus | Windows | 2025/4/22 | medium |
217050 | F5 Networks BIG-IP:PostgreSQL 弱點 (K000150204) | Nessus | F5 Networks Local Security Checks | 2025/4/21 | critical |
202924 | Amazon Linux 2023:wireshark-cli、wireshark-devel (ALAS2023-2024-673) | Nessus | Amazon Linux Local Security Checks | 2025/4/21 | high |
197104 | Wireshark 4.2.x < 4.2.5 多個弱點 (macOS) | Nessus | MacOS X Local Security Checks | 2025/4/21 | high |
197103 | Wireshark 4.2.x < 4.2.5 多個弱點 | Nessus | Windows | 2025/4/21 | high |
197095 | Wireshark 4.0.x < 4.0.15 多個弱點 (macOS) | Nessus | MacOS X Local Security Checks | 2025/4/21 | high |
197094 | Wireshark 4.0.x < 4.0.15 多個弱點 | Nessus | Windows | 2025/4/21 | high |
197093 | Wireshark 3.6.x < 3.6.23 多個弱點 | Nessus | Windows | 2025/4/21 | high |
197092 | Wireshark 3.6.x < 3.6.23 多個弱點 (macOS) | Nessus | MacOS X Local Security Checks | 2025/4/21 | high |
233497 | Azure Linux 3.0 安全性更新application-gateway-kubernetes-ingress / azcopy / cert-manager / cf-cli / coredns (CVE-2024-51744) | Nessus | Azure Linux Local Security Checks | 2025/4/20 | low |
215558 | Azure Linux 3.0 安全性更新nodejs / nodejs18 / python-jinja2 (CVE-2024-34064) | Nessus | Azure Linux Local Security Checks | 2025/4/20 | medium |
234618 | Oracle Database Server(2025 年 4 月 CPU) | Nessus | Databases | 2025/4/19 | high |
215546 | Azure Linux 3.0 安全性更新python-requests / tensorflow (CVE-2024-35195) | Nessus | Azure Linux Local Security Checks | 2025/4/19 | medium |
79358 | Microsoft Azure 設定 | Nessus | Settings | 2025/4/18 | info |
64816 | Oracle Java JRE 不支援的版本偵測 (Unix) | Nessus | Misc. | 2025/4/18 | critical |
55958 | Oracle Java JRE 不支援的版本偵測 | Nessus | Windows | 2025/4/18 | critical |
234575 | Debian dsa-5904:libapache2-mod-auth-openidc - 安全性更新 | Nessus | Debian Local Security Checks | 2025/4/18 | high |
234574 | Debian dla-4129:libapache2-mod-auth-openidc - 安全性更新 | Nessus | Debian Local Security Checks | 2025/4/18 | high |
234509 | Amazon Linux 2:vim (ALAS-2025-2827) | Nessus | Amazon Linux Local Security Checks | 2025/4/18 | low |
234498 | Progress WhatsUp Gold < 24.0.3 資料庫操控 (CVE-2025-2572) | Nessus | Misc. | 2025/4/18 | medium |
234334 | Amazon Linux 2023:vim-common、vim-data、vim-default-editor (ALAS2023-2025-932) | Nessus | Amazon Linux Local Security Checks | 2025/4/18 | low |
233594 | Debian dla-4103: suricata - 安全性更新 | Nessus | Debian Local Security Checks | 2025/4/18 | high |
233492 | Azure Linux 3.0 安全性更新vim (CVE-2025-29768) | Nessus | Azure Linux Local Security Checks | 2025/4/18 | medium |
232906 | RockyLinux 9mysql (RLSA-2025:1671) | Nessus | Rocky Linux Local Security Checks | 2025/4/18 | critical |
232657 | Palo Alto Networks PAN-OS 10.1.x < 10.1.14-h11 / 10.2.x < 10.2.10-h17 / 11.1.x < 11.1.6-h6 / 11.2.x < 11.2.5 弱點 | Nessus | Palo Alto Local Security Checks | 2025/4/18 | medium |
232622 | KB5053887:Windows Server 2012 R2 安全性更新 (2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/18 | high |
232621 | KB5053603:Windows Server 2022 / Azure Stack HCI 22H2 安全性更新 (2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/18 | high |
232620 | KB5053599:Windows 11 22H2 版 / Windows Server 23H2 版安全性更新 (2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/18 | high |
232617 | KB5053596:Windows 10 1809 版 / Windows Server 2019 安全性更新 (2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/18 | high |
232615 | KB5053606:Windows 10 21H2 版/Windows 10 22H2 版安全性更新 (2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/18 | high |
232613 | KB5053602:Windows 11 22H2 版 / Windows 11 23H2 版安全性更新 (2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/18 | high |
232612 | KB5053594:Windows 10 1607 版 / Windows Server 2016 安全性更新 (2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/18 | high |
232608 | KB5053627:Windows Server 2008 R2 安全性更新 (2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/18 | high |
232607 | KB5053618:Windows 10 LTS 1507 安全性更新 (2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/18 | high |
232606 | KB5053886:Windows Server 2012 安全性更新 (2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/18 | high |
216871 | RockyLinux 8mysql:8.0 (RLSA-2025:1673) | Nessus | Rocky Linux Local Security Checks | 2025/4/18 | critical |
216621 | AlmaLinux 9mysql (ALSA-2025:1671) | Nessus | Alma Linux Local Security Checks | 2025/4/18 | critical |
216613 | Oracle Linux 9 : mysql (ELSA-2025-1671) | Nessus | Oracle Linux Local Security Checks | 2025/4/18 | critical |
216601 | Oracle Linux 8:mysql:8.0 (ELSA-2025-1673) | Nessus | Oracle Linux Local Security Checks | 2025/4/18 | critical |