232608 | KB5053627:Windows Server 2008 R2 安全更新(2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | high |
232607 | KB5053618:Windows 10 LTS 1507 安全更新(2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | high |
232606 | KB5053886:Windows Server 2012 安全更新(2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | high |
232605 | Joomla 4.0.x < 4.4.12 / 5.0.x < 5.2.5 Joomla 5.2.5 安全和缺陷补丁版本 (5922-joomla-5-2-5-security-bugfix-release) | Nessus | CGI abuses | 2025/3/11 | high |
232604 | Apple iOS < 18.3.2 漏洞 (122281) | Nessus | Mobile Devices | 2025/3/11 | high |
232603 | Fortinet FortiWeb 目录遍历任意文件写入 (FG-IR-24-439) | Nessus | Firewalls | 2025/3/11 | medium |
232602 | Fortinet FortiWeb 多个格式字符串漏洞 (FG-IR-24-325) | Nessus | Firewalls | 2025/3/11 | high |
232601 | Fortinet Fortigate 多个格式字符串漏洞 (FG-IR-24-325) | Nessus | Firewalls | 2025/3/11 | high |
232600 | Oracle Linux 7:bind (ELSA-2025-1718) | Nessus | Oracle Linux Local Security Checks | 2025/3/11 | high |
232599 | Adobe Reader < 20.005.30763 / 25.001.20432 多个漏洞 (APSB25-14) (macOS) | Nessus | MacOS X Local Security Checks | 2025/3/11 | high |
232598 | Adobe Acrobat < 20.005.30763 / 24.001.30235 / 25.001.20432 多个漏洞 (APSB25-14) | Nessus | Windows | 2025/3/11 | high |
232597 | Adobe Acrobat < 20.005.30763 / 24.001.30235 / 25.001.20432 多个漏洞 (APSB25-14) (macOS) | Nessus | MacOS X Local Security Checks | 2025/3/11 | high |
232596 | Adobe Reader < 20.005.30763 / 25.001.20432 多个漏洞 (APSB25-14) | Nessus | Windows | 2025/3/11 | high |
232595 | Adobe InDesign < 19.5.3/20.0 < 20.2.0 多个漏洞 (APSB25-19) (macOS) | Nessus | MacOS X Local Security Checks | 2025/3/11 | high |
232594 | Adobe InDesign < 19.5.3/20.0 < 20.2.0 多个漏洞 (APSB25-19) | Nessus | Windows | 2025/3/11 | high |
232593 | Adobe Illustrator < 28.7.5 / 29.0.0 < 29.3.0 多个漏洞 (APSB25-17) | Nessus | Windows | 2025/3/11 | high |
232592 | Adobe Illustrator < 28.7.5/29.0.0 < 29.3.0 多个漏洞 (APSB25-17) (macOS) | Nessus | MacOS X Local Security Checks | 2025/3/11 | high |
232591 | TSplus Remote Access (Windows) | Nessus | Windows | 2025/3/11 | info |
232590 | MacOS X 应用程序枚举的软件报告 | Nessus | MacOS X Local Security Checks | 2025/3/11 | info |
232586 | Debian dla-4083:squid - 安全更新 | Nessus | Debian Local Security Checks | 2025/3/11 | high |
232585 | Windows 注册表枚举的软件报告 | Nessus | Windows | 2025/3/11 | info |
232584 | Oracle Linux 7 / 8: Unbreakable Enterprise 内核 (ELSA-2025-20153) | Nessus | Oracle Linux Local Security Checks | 2025/3/11 | high |
232583 | Oracle Linux 8:rsync (ELSA-2025-2600) | Nessus | Oracle Linux Local Security Checks | 2025/3/11 | medium |
232582 | 已安装 RealVNC Connect Server (macOS) | Nessus | MacOS X Local Security Checks | 2025/3/11 | info |
232581 | 已安装 RealVNC Connect Server (Windows) | Nessus | Windows | 2025/3/11 | info |
232580 | 已安装 RealVNC Connect Server (Linux) | Nessus | Misc. | 2025/3/11 | info |
232579 | Ubuntu 14.04 LTS/16.04 LTS/18.04 LTS:OpenVPN 漏洞 (USN-7340-1) | Nessus | Ubuntu Local Security Checks | 2025/3/11 | critical |
232578 | Ubuntu 24.10:CRaC JDK 17 漏洞 (USN-7338-1) | Nessus | Ubuntu Local Security Checks | 2025/3/11 | medium |
232577 | Azure Linux 3.0 安全更新内核 (CVE-2024-50302) | Nessus | Azure Linux Local Security Checks | 2025/3/11 | medium |
232565 | RHEL 8/9:OpenShift Container Platform 4.15.38 (RHSA-2024:8994) | Nessus | Red Hat Local Security Checks | 2025/3/11 | high |
232564 | Ubuntu 24.10:CRaC JDK 21 漏洞 (USN-7339-1) | Nessus | Ubuntu Local Security Checks | 2025/3/11 | medium |
232560 | F5 Networks BIG-IP:libarchive 漏洞 (K000150321) | Nessus | F5 Networks Local Security Checks | 2025/3/11 | medium |
232559 | Oracle Linux 8:内核 (ELSA-2025-2473) | Nessus | Oracle Linux Local Security Checks | 2025/3/11 | medium |
232558 | Oracle Linux 8/9:Unbreakable Enterprise 内核 (ELSA-2025-20152) | Nessus | Oracle Linux Local Security Checks | 2025/3/11 | high |
232557 | Oracle Linux 8:tigervnc (ELSA-2025-2502) | Nessus | Oracle Linux Local Security Checks | 2025/3/11 | high |
232556 | Debian dla-4082:libruby2.7 - 安全更新 | Nessus | Debian Local Security Checks | 2025/3/10 | medium |
232555 | Oracle Linux 9:tigervnc (ELSA-2025-2500) | Nessus | Oracle Linux Local Security Checks | 2025/3/10 | high |
232554 | Debian dla-4080:libaws-bin - 安全更新 | Nessus | Debian Local Security Checks | 2025/3/10 | high |
232550 | Ubuntu 20.04 LTS/22.04 LTS/24.04 LTS/24.10:LibreOffice 漏洞 (USN-7337-1) | Nessus | Ubuntu Local Security Checks | 2025/3/10 | high |
232549 | Ubuntu 16.04 LTS/18.04 LTS:X.Org X Server 漏洞 (USN-7299-2) | Nessus | Ubuntu Local Security Checks | 2025/3/10 | high |
232548 | Debian dla-4081:thunderbird - 安全更新 | Nessus | Debian Local Security Checks | 2025/3/10 | critical |
232547 | RHEL 7:kernel-aarch64 (RHSA-2017:0372) | Nessus | Red Hat Local Security Checks | 2025/3/10 | high |
232540 | Debian dsa-5876:thunderbird - 安全更新 | Nessus | Debian Local Security Checks | 2025/3/10 | critical |
232539 | RHEL 8:firefox (RHSA-2025:2452) | Nessus | Red Hat Local Security Checks | 2025/3/10 | high |
232538 | RHEL 8/9:Satellite 6.16.3 异步更新(中等)(RHSA-2025:2399) | Nessus | Red Hat Local Security Checks | 2025/3/10 | medium |
232537 | RHEL 9:firefox (RHSA-2025:2359) | Nessus | Red Hat Local Security Checks | 2025/3/10 | high |
232536 | RHEL 7:pki-core (RHSA-2025:2426) | Nessus | Red Hat Local Security Checks | 2025/3/10 | medium |
232535 | Google Chrome < 134.0.6998.88 多个漏洞 | Nessus | MacOS X Local Security Checks | 2025/3/10 | high |
232534 | Google Chrome < 134.0.6998.89 漏洞 | Nessus | Windows | 2025/3/10 | critical |
232533 | Google Chrome < 134.0.6998.89 漏洞 | Nessus | MacOS X Local Security Checks | 2025/3/10 | critical |