235824 | 由于 Node.JS 环境变量导致的 Fortinet FortiClient 代码执行 (FG-IR-24-025) (macOS) | Nessus | MacOS X Local Security Checks | 2025/5/13 | low |
235823 | Security Fabric 根目录中的 Fortinet Fortigate DoS (FG-IR-24-388) | Nessus | Firewalls | 2025/5/13 | medium |
235822 | Oracle Linux 8 / 9:Unbreakable Enterprise 内核 (ELSA-2025-20323) | Nessus | Oracle Linux Local Security Checks | 2025/5/13 | medium |
235821 | IBM DB2 DoS (7232336) (Windows) | Nessus | Databases | 2025/5/13 | medium |
235820 | IBM DB2 DoS (7232336) (Unix) | Nessus | Databases | 2025/5/13 | medium |
235819 | IBM DB2 多个漏洞7232529、7232528(Windows) | Nessus | Databases | 2025/5/13 | medium |
235818 | IBM DB2 多个漏洞 (7232529, 7232528) (Unix) | Nessus | Databases | 2025/5/13 | medium |
235817 | SonicWall Secure Mobile Access DoS (SNWLID-2021-0022) | Nessus | CGI abuses | 2025/5/13 | medium |
235816 | RHEL 9:rpm-ostree (RHSA-2025:7147) | Nessus | Red Hat Local Security Checks | 2025/5/13 | medium |
235815 | RHEL 9:krb5 (RHSA-2025:7067) | Nessus | Red Hat Local Security Checks | 2025/5/13 | medium |
235814 | RHEL 9:microcode_ctl (RHSA-2025:7043) | Nessus | Red Hat Local Security Checks | 2025/5/13 | medium |
235813 | RHEL 9:libtasn1 (RHSA-2025:7077) | Nessus | Red Hat Local Security Checks | 2025/5/13 | medium |
235812 | RHEL 9:openjpeg2 (RHSA-2025:7309) | Nessus | Red Hat Local Security Checks | 2025/5/13 | medium |
235811 | RHEL 9:iptraf-ng (RHSA-2025:7064) | Nessus | Red Hat Local Security Checks | 2025/5/13 | high |
235810 | RHEL 9:pcs (RHSA-2025:7085) | Nessus | Red Hat Local Security Checks | 2025/5/13 | high |
235809 | RHEL 9:rhc (RHSA-2025:7326) | Nessus | Red Hat Local Security Checks | 2025/5/13 | medium |
235808 | RHEL 9:python3.12 (RHSA-2025:7107) | Nessus | Red Hat Local Security Checks | 2025/5/13 | medium |
235807 | RHEL 9:gstreamer1、gstreamer1-plugins-bad-free、gstreamer1-plugins-ugly-free 和 gstreamer1-rtsp-server (RHSA-2025:7178) | Nessus | Red Hat Local Security Checks | 2025/5/13 | high |
235806 | RHEL 9:openssh (RHSA-2025:6993) | Nessus | Red Hat Local Security Checks | 2025/5/13 | medium |
235805 | RHEL 9:php (RHSA-2025:7315) | Nessus | Red Hat Local Security Checks | 2025/5/13 | high |
235804 | RHEL 9:gstreamer1-plugins-base (RHSA-2025:7243) | Nessus | Red Hat Local Security Checks | 2025/5/13 | medium |
235803 | RHEL 9:python3.9 (RHSA-2025:6977) | Nessus | Red Hat Local Security Checks | 2025/5/13 | medium |
235802 | RHEL 9:nginx (RHSA-2025:7331) | Nessus | Red Hat Local Security Checks | 2025/5/13 | medium |
235801 | RHEL 9:gstreamer1-plugins-good (RHSA-2025:7242) | Nessus | Red Hat Local Security Checks | 2025/5/13 | medium |
235800 | RHEL 9:rsync (RHSA-2025:7050) | Nessus | Red Hat Local Security Checks | 2025/5/13 | high |
235799 | RHEL 9bootc (RHSA-2025:7160) | Nessus | Red Hat Local Security Checks | 2025/5/13 | medium |
235798 | RHEL 9rust-bootupd (RHSA-2025:7241) | Nessus | Red Hat Local Security Checks | 2025/5/13 | medium |
235797 | RHEL 9:python3.11 (RHSA-2025:7109) | Nessus | Red Hat Local Security Checks | 2025/5/13 | medium |
235796 | RHEL 9:python-requests (RHSA-2025:7049) | Nessus | Red Hat Local Security Checks | 2025/5/13 | medium |
235795 | RHEL 9osbuild 和 osbuild-composer (RHSA-2025:7118) | Nessus | Red Hat Local Security Checks | 2025/5/13 | high |
235794 | Amazon Linux 2:内核 (ALASKERNEL-5.4-2025-099) | Nessus | Amazon Linux Local Security Checks | 2025/5/13 | high |
235788 | Amazon Linux AMI:freetype (ALAS-2025-1976) | Nessus | Amazon Linux Local Security Checks | 2025/5/13 | high |
235787 | Amazon Linux AMI:内核 (ALAS-2025-1977) | Nessus | Amazon Linux Local Security Checks | 2025/5/13 | high |
235786 | Amazon Linux AMI:ghostscript (ALAS-2025-1978) | Nessus | Amazon Linux Local Security Checks | 2025/5/13 | high |
235785 | Oracle Linux 8:thunderbird (ELSA-2025-4797) | Nessus | Oracle Linux Local Security Checks | 2025/5/13 | critical |
235784 | Oracle Linux 8python39:3.9 (ELSA-2025-4791) | Nessus | Oracle Linux Local Security Checks | 2025/5/13 | high |
235783 | Oracle Linux 9:Unbreakable Enterprise 内核 (ELSA-2025-20318) | Nessus | Oracle Linux Local Security Checks | 2025/5/13 | medium |
235782 | Oracle Linux 7:java-1.8.0-openjdk (ELSA-2025-3844) | Nessus | Oracle Linux Local Security Checks | 2025/5/13 | high |
235780 | Python 库 Django 4.2.x < 4.2.21 / 5.1.x < 5.1.9 / 5.2.x < 5.2.1 DoS | Nessus | Windows | 2025/5/13 | medium |
235730 | Debian dla-4164libeconf-dev - 安全更新 | Nessus | Debian Local Security Checks | 2025/5/12 | medium |
235729 | AlmaLinux 8gnutls (ALSA-2025:4051) | Nessus | Alma Linux Local Security Checks | 2025/5/12 | medium |
235728 | RHEL 8:python39:3.9 (RHSA-2025:4791) | Nessus | Red Hat Local Security Checks | 2025/5/12 | high |
235727 | RHEL 9:emacs (RHSA-2025:4793) | Nessus | Red Hat Local Security Checks | 2025/5/12 | high |
235726 | Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-7506-1) | Nessus | Ubuntu Local Security Checks | 2025/5/12 | high |
235725 | GLSA-202505-05 Orc任意代码执行 | Nessus | Gentoo Local Security Checks | 2025/5/12 | medium |
235724 | GLSA-202505-06 glibc缓冲区溢出 | Nessus | Gentoo Local Security Checks | 2025/5/12 | high |
235723 | AlmaLinux 8thunderbird (ALSA-2025:4649) | Nessus | Alma Linux Local Security Checks | 2025/5/12 | medium |
235722 | Debian dla-4162redis - 安全更新 | Nessus | Debian Local Security Checks | 2025/5/12 | high |
235721 | Sophos Cyberoam SQLi (CVE-2020-29574) | Nessus | CGI abuses | 2025/5/12 | critical |
235720 | macOS 13.x < 13.7.6 多个漏洞 (122718) | Nessus | MacOS X Local Security Checks | 2025/5/12 | high |