232299 | Fortinet Fortigate RADIUS 协议 CVE-2024-3596 (FG-IR-24-255) | Nessus | Firewalls | 2025/3/7 | critical |
232298 | 已安装 Phase Five Systems Jump Desktop Connect (Windows) | Nessus | Windows | 2025/3/7 | info |
232297 | 已安装 Phase Five Systems Jump Desktop Connect (macOS) | Nessus | MacOS X Local Security Checks | 2025/3/7 | info |
232296 | 已安装 Duet Display (Windows) | Nessus | Windows | 2025/3/7 | info |
232295 | 已安装 Duet Display (macOS) | Nessus | MacOS X Local Security Checks | 2025/3/7 | info |
232294 | 已安装 Termius (Windows) | Nessus | Windows | 2025/3/7 | info |
232293 | 已安装 Termius (Linux) | Nessus | Misc. | 2025/3/7 | info |
232292 | 已安装 Termius (macOS) | Nessus | MacOS X Local Security Checks | 2025/3/7 | info |
232291 | Apache Guacamole 网页检测 | Nessus | Web Servers | 2025/3/7 | info |
232290 | Gradio UI 检测 | Nessus | Artificial Intelligence | 2025/3/7 | info |
232289 | 安装 Secure Firewall Posture Engine 的 Windows 版 Cisco Secure Client 的 DLL 劫持漏洞 (cisco-sa-secure-dll-injection-AOyzEqSg) | Nessus | CISCO | 2025/3/7 | high |
232288 | LibreOffice 24.8.x < 24.8.5 / 25.2.x < 25.2.1 (cve-2025-1080) | Nessus | Misc. | 2025/3/7 | critical |
232287 | Kibana 8.15.x < 8.17.3 (ESA_2025_06) | Nessus | CGI abuses | 2025/3/7 | high |
232286 | Amazon Linux 2023:ecs-init (ALAS2023-2025-886) | Nessus | Amazon Linux Local Security Checks | 2025/3/7 | low |
232285 | Amazon Linux AMI:内核 (ALAS-2025-1961) | Nessus | Amazon Linux Local Security Checks | 2025/3/7 | high |
232284 | Amazon Linux 2023:microcode_ctl (ALAS2023-2025-888) | Nessus | Amazon Linux Local Security Checks | 2025/3/7 | medium |
232283 | Amazon Linux 2023:aws-kinesis-agent (ALAS2023-2025-889) | Nessus | Amazon Linux Local Security Checks | 2025/3/7 | high |
232282 | Amazon Linux 2023:libtirpc、libtirpc-devel (ALAS2023-2025-890) | Nessus | Amazon Linux Local Security Checks | 2025/3/7 | high |
232281 | Amazon Linux AMI:内核 (ALAS-2025-1962) | Nessus | Amazon Linux Local Security Checks | 2025/3/7 | high |
232280 | Amazon Linux AMI:内核 (ALAS-2025-1963) | Nessus | Amazon Linux Local Security Checks | 2025/3/7 | high |
232279 | Oracle Linux 8:firefox (ELSA-2025-2452) | Nessus | Oracle Linux Local Security Checks | 2025/3/7 | critical |
232278 | Oracle Linux 7:krb5 (ELSA-2025-1352) | Nessus | Oracle Linux Local Security Checks | 2025/3/7 | medium |
232277 | Debian dsa-5875:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2025/3/6 | high |
232276 | Linux Distros 未修补的漏洞: CVE-2025-21831 | Nessus | Misc. | 2025/3/6 | high |
232275 | Linux Distros 未修补的漏洞: CVE-2024-58057 | Nessus | Misc. | 2025/3/6 | medium |
232274 | Linux Distros 未修补的漏洞: CVE-2024-58063 | Nessus | Misc. | 2025/3/6 | medium |
232273 | Linux Distros 未修补的漏洞: CVE-2025-21828 | Nessus | Misc. | 2025/3/6 | medium |
232272 | Linux Distros 未修补的漏洞: CVE-2024-58082 | Nessus | Misc. | 2025/3/6 | medium |
232271 | Linux Distros 未修补的漏洞: CVE-2025-21825 | Nessus | Misc. | 2025/3/6 | medium |
232270 | Linux Distros 未修补的漏洞: CVE-2023-31439 | Nessus | Misc. | 2025/3/6 | medium |
232269 | Linux Distros 未修补的漏洞: CVE-2024-58074 | Nessus | Misc. | 2025/3/6 | critical |
232268 | Linux Distros 未修补的漏洞: CVE-2024-58081 | Nessus | Misc. | 2025/3/6 | medium |
232267 | Linux Distros 未修补的漏洞: CVE-2024-58062 | Nessus | Misc. | 2025/3/6 | critical |
232266 | Linux Distros 未修补的漏洞: CVE-2025-26699 | Nessus | Misc. | 2025/3/6 | medium |
232265 | Linux Distros 未修补的漏洞: CVE-2025-21832 | Nessus | Misc. | 2025/3/6 | medium |
232264 | Linux Distros 未修补的漏洞:CVE-2024-58077 | Nessus | Misc. | 2025/3/6 | medium |
232263 | Linux Distros 未修补的漏洞: CVE-2024-58054 | Nessus | Misc. | 2025/3/6 | medium |
232262 | Linux Distros 未修补的漏洞:CVE-2024-58051 | Nessus | Misc. | 2025/3/6 | medium |
232261 | Linux Distros 未修补的漏洞: CVE-2025-21833 | Nessus | Misc. | 2025/3/6 | critical |
232260 | Linux Distros 未修补的漏洞:CVE-2024-58056 | Nessus | Misc. | 2025/3/6 | medium |
232259 | Linux Distros 未修补的漏洞:CVE-2024-58052 | Nessus | Misc. | 2025/3/6 | medium |
232258 | Linux Distros 未修补的漏洞: CVE-2023-31437 | Nessus | Misc. | 2025/3/6 | medium |
232257 | Linux Distros 未修补的漏洞:CVE-2024-58076 | Nessus | Misc. | 2025/3/6 | medium |
232256 | Linux Distros 未修补的漏洞:CVE-2024-58053 | Nessus | Misc. | 2025/3/6 | medium |
232255 | Linux Distros 未修补的漏洞:CVE-2024-58058 | Nessus | Misc. | 2025/3/6 | medium |
232254 | Linux Distros 未修补的漏洞:CVE-2024-58085 | Nessus | Misc. | 2025/3/6 | high |
232253 | Linux Distros 未修补的漏洞: CVE-2024-58068 | Nessus | Misc. | 2025/3/6 | medium |
232252 | Linux Distros 未修补的漏洞: CVE-2025-21826 | Nessus | Misc. | 2025/3/6 | critical |
232251 | Linux Distros 未修补的漏洞: CVE-2024-58086 | Nessus | Misc. | 2025/3/6 | medium |
232250 | Linux Distros 未修补的漏洞: CVE-2024-58071 | Nessus | Misc. | 2025/3/6 | medium |