219990 | Linux Distros 未修補弱點:CVE-2016-8660 | Nessus | Misc. | 2025/8/8 | medium |
219924 | Linux Distros 未修補弱點:CVE-2016-8688 | Nessus | Misc. | 2025/8/8 | medium |
219903 | Linux Distros 未修補弱點:CVE-2016-7909 | Nessus | Misc. | 2025/8/8 | medium |
219810 | Linux Distros 未修補弱點:CVE-2016-7914 | Nessus | Misc. | 2025/8/8 | medium |
219609 | Linux Distros 未修補弱點:CVE-2016-4482 | Nessus | Misc. | 2025/8/8 | medium |
219539 | Linux Distros 未修補弱點:CVE-2016-3140 | Nessus | Misc. | 2025/8/8 | medium |
219518 | Linux Distros 未修補弱點:CVE-2016-3137 | Nessus | Misc. | 2025/8/8 | medium |
219479 | Linux Distros 未修補弱點:CVE-2015-8845 | Nessus | Misc. | 2025/8/8 | medium |
219440 | Linux Distros 未修補弱點:CVE-2015-8785 | Nessus | Misc. | 2025/8/8 | medium |
219432 | Linux Distros 未修補弱點:CVE-2015-8776 | Nessus | Misc. | 2025/8/8 | critical |
219376 | Linux Distros 未修補弱點:CVE-2016-2198 | Nessus | Misc. | 2025/8/8 | medium |
219328 | Linux Distros 未修補弱點:CVE-2016-2841 | Nessus | Misc. | 2025/8/8 | medium |
219163 | Linux Distros 未修補弱點:CVE-2015-8817 | Nessus | Misc. | 2025/8/8 | medium |
219139 | Linux Distros 未修補弱點:CVE-2016-10350 | Nessus | Misc. | 2025/8/8 | medium |
219040 | Linux Distros 未修補弱點:CVE-2015-7553 | Nessus | Misc. | 2025/8/8 | medium |
219005 | Linux Distros 未修補弱點:CVE-2015-7837 | Nessus | Misc. | 2025/8/8 | medium |
209857 | Debian dla-3938:exim4 - 安全性更新 | Nessus | Debian Local Security Checks | 2025/8/8 | critical |
190665 | GLSA-202402-18:Exim:多個弱點 | Nessus | Gentoo Local Security Checks | 2025/8/8 | critical |
186662 | VMware vCenter API 設定 | Nessus | Settings | 2025/8/8 | info |
183929 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Exim 弱點 (USN-6455-1) | Nessus | Ubuntu Local Security Checks | 2025/8/8 | critical |
183852 | Amazon Linux AMI:exim (ALAS-2023-1860) | Nessus | Amazon Linux Local Security Checks | 2025/8/8 | critical |
183510 | Exim < 4.96.2 多個弱點 | Nessus | SMTP problems | 2025/8/8 | critical |
183509 | Exim < 4.96.1 多個弱點 | Nessus | SMTP problems | 2025/8/8 | critical |
182528 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04:Exim 弱點 (USN-6411-1) | Nessus | Ubuntu Local Security Checks | 2025/8/8 | critical |
182430 | Debian DLA-3599-1:exim4 - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2025/8/8 | critical |
182426 | Debian DSA-5512-1:exim4 - 安全性更新 | Nessus | Debian Local Security Checks | 2025/8/8 | critical |
164085 | Intel 主動管理技術 (AMT) 多個弱點 (INTEL-SA-00709) | Nessus | Windows | 2025/8/8 | critical |
143151 | Intel 聚合式安全管理引擎 (CSME) 主動管理技術 (AMT) 多個弱點 (INTEL-SA-00391) | Nessus | Windows | 2025/8/8 | critical |
133216 | Siemens SIMATIC STEP 7 的 TIA Portal 中有本機權限提升弱點 (SSA-629512) | Nessus | SCADA | 2025/8/8 | high |
127057 | Siemens SIMATIC WinCC (TIA Portal) 程式碼上傳弱點 (SSA-121293) | Nessus | SCADA | 2025/8/8 | high |
125392 | Siemens SIMATIC WinCC (TIA Portal) < 15 Update 4 多個弱點 (SSA-233109) | Nessus | SCADA | 2025/8/8 | high |
244479 | Linux Distros 未修補的弱點:CVE-2021-2230 | Nessus | Misc. | 2025/8/7 | medium |
244402 | Linux Distros 未修補的弱點:CVE-2019-3900 | Nessus | Misc. | 2025/8/7 | high |
244334 | Linux Distros 未修補的弱點:CVE-2021-2180 | Nessus | Misc. | 2025/8/7 | medium |
244183 | Linux Distros 未修補的弱點:CVE-2021-2001 | Nessus | Misc. | 2025/8/7 | medium |
244148 | Linux Distros 未修補的弱點:CVE-2021-2232 | Nessus | Misc. | 2025/8/7 | low |
244101 | Linux Distros 未修補的弱點:CVE-2021-2166 | Nessus | Misc. | 2025/8/7 | medium |
243972 | Cursor < 1.2.4 RCE (GHSA-24mc-g4xr-4395) | Nessus | Artificial Intelligence | 2025/8/7 | high |
243971 | Cursor <= 1.2.1 RCE (GHSA-4cxx-hrm3-49rm) | Nessus | Artificial Intelligence | 2025/8/7 | high |
241836 | Azure Linux 3.0 安全性更新azl-compliance / kata-containers / rust (CVE-2025-4574) | Nessus | Azure Linux Local Security Checks | 2025/8/7 | medium |
234192 | Linux Distros 未修補的弱點:CVE-2025-22015 | Nessus | Misc. | 2025/8/7 | high |
234124 | MongoDB Shell < 2.3.0 控製字元插入 (MONGOSH-2028) | Nessus | Misc. | 2025/8/7 | high |
233947 | Azure Linux 3.0 安全性更新cri-tools / kata-containers / moby-runc / runc (CVE-2024-45310) | Nessus | Azure Linux Local Security Checks | 2025/8/7 | medium |
232342 | Linux Distros 未修補的弱點:CVE-2024-58022 | Nessus | Misc. | 2025/8/7 | medium |
232238 | Linux Distros 未修補的弱點:CVE-2024-58072 | Nessus | Misc. | 2025/8/7 | high |
232234 | Linux Distros 未修補的弱點:CVE-2024-58064 | Nessus | Misc. | 2025/8/7 | medium |
232075 | Linux Distros 未修補的弱點:CVE-2022-3872 | Nessus | Misc. | 2025/8/7 | high |
232072 | Linux Distros 未修補弱點:CVE-2023-38853 | Nessus | Misc. | 2025/8/7 | medium |
232058 | Linux Distros 未修補弱點:CVE-2019-12247 | Nessus | Misc. | 2025/8/7 | high |
232003 | Linux Distros 未修補弱點:CVE-2024-50198 | Nessus | Misc. | 2025/8/7 | medium |