236969 | Atlassian Confluence 7.19.x < 8.5.20/8.6.x < 9.2.2/9.3.x < 9.3.2 DoS (CONFSERVER-99540) | Nessus | CGI abuses | 2025/5/20 | high |
236968 | Atlassian Jira Service Management Data Center 和 Server 5.12.4 < 5.12.22 / 5.13.x < 10.3.5 / 10.4.x < 10.5.1 DoS (JSDSERVER-16144) | Nessus | Misc. | 2025/5/20 | high |
236966 | 安装了 Zscaler Client Connector (Linux) | Nessus | Misc. | 2025/5/20 | info |
236965 | TYPO3 10.4.0 < 10.4.50 ELTS / 11.0.0 < 11.5.44 ELTS / 12.0.0 < 12.4.31 / 13.0.0 < 13.4.12 (TYPO3-CORE-SA-2025-016) | Nessus | CGI abuses | 2025/5/20 | high |
236964 | TYPO3 12.0.0 < 12.4.31 / 13.0.0 < 13.4.12 (TYPO3-CORE-SA-2025-015) | Nessus | CGI abuses | 2025/5/20 | high |
236963 | Ubuntu Pro FIPS 更新 20.04 LTSLinux 内核 (Azure FIPS) 漏洞 (USN-7518-1) | Nessus | Ubuntu Local Security Checks | 2025/5/20 | high |
236962 | VMware Workstation 17.0.x < 17.6.3 多个漏洞 (VMSA-2025-0010) | Nessus | General | 2025/5/20 | medium |
236961 | VMware Fusion 13.0.x < 13.6.3 多个漏洞 (VMSA-2025-0010) | Nessus | MacOS X Local Security Checks | 2025/5/20 | medium |
236959 | Debian dla-4173openjdk-17-dbg - 安全更新 | Nessus | Debian Local Security Checks | 2025/5/20 | high |
236958 | Debian dla-4172:firefox-esr - 安全更新 | Nessus | Debian Local Security Checks | 2025/5/20 | critical |
236957 | Debian dla-4174openjdk-11-dbg - 安全更新 | Nessus | Debian Local Security Checks | 2025/5/20 | high |
236952 | Debian dla-4171wireless-regdb - 安全更新 | Nessus | Debian Local Security Checks | 2025/5/19 | high |
236948 | Oracle Linux 8:redis:6 (ELSA-2025-7686) | Nessus | Oracle Linux Local Security Checks | 2025/5/19 | high |
236947 | Oracle Linux 8ruby:2.5 (ELSA-2025-7539) | Nessus | Oracle Linux Local Security Checks | 2025/5/19 | critical |
236946 | Oracle Linux 8:compat-openssl10 (ELSA-2025-7895) | Nessus | Oracle Linux Local Security Checks | 2025/5/19 | critical |
236945 | Oracle Linux 8:grafana (ELSA-2025-7894) | Nessus | Oracle Linux Local Security Checks | 2025/5/19 | high |
236944 | Debian dla-4167:thunderbird - 安全更新 | Nessus | Debian Local Security Checks | 2025/5/19 | critical |
236943 | RHEL 8 : osbuild-composerRHSA-2025:7967 | Nessus | Red Hat Local Security Checks | 2025/5/19 | high |
236942 | Infoblox NIOSterrapin 攻击 (000009589) | Nessus | Misc. | 2025/5/19 | medium |
236931 | Slackware Linux 15.0 / 当前 mozilla-firefox 多个漏洞 (SSA:2025-138-01) | Nessus | Slackware Local Security Checks | 2025/5/19 | high |
236930 | Debian dla-4170intel-microcode - 安全更新 | Nessus | Debian Local Security Checks | 2025/5/18 | medium |
236929 | Debian dsa-5923:net-tools - 安全更新 | Nessus | Debian Local Security Checks | 2025/5/18 | medium |
236928 | Debian dsa-5922firefox-esr - 安全更新 | Nessus | Debian Local Security Checks | 2025/5/18 | high |
236893 | Mozilla Firefox ESR < 115.23.1 | Nessus | MacOS X Local Security Checks | 2025/5/17 | high |
236892 | Mozilla Firefox ESR < 115.23.1 | Nessus | Windows | 2025/5/17 | high |
236891 | Mozilla Firefox < 138.0.4 | Nessus | MacOS X Local Security Checks | 2025/5/17 | high |
236890 | Mozilla Firefox < 138.0.4 | Nessus | Windows | 2025/5/17 | high |
236889 | Mozilla Firefox ESR < 128.10.1 | Nessus | Windows | 2025/5/17 | high |
236888 | Mozilla Firefox ESR < 128.10.1 | Nessus | MacOS X Local Security Checks | 2025/5/17 | high |
236887 | Debian dla-4169dropbear - 安全更新 | Nessus | Debian Local Security Checks | 2025/5/17 | medium |
236886 | Debian dla-4168libafsauthent2 - 安全更新 | Nessus | Debian Local Security Checks | 2025/5/17 | high |
236882 | Slackware Linux 15.0/当前 mozilla-thunderbird 多个漏洞 (SSA:2025-136-01) | Nessus | Slackware Local Security Checks | 2025/5/17 | high |
236881 | Oracle Linux 8 : .NET / 8.0 (ELSA-2025-7589) | Nessus | Oracle Linux Local Security Checks | 2025/5/17 | high |
236880 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-7510-1) | Nessus | Ubuntu Local Security Checks | 2025/5/16 | high |
236879 | Ubuntu 20.04 LTS:Linux 内核 (GCP) 漏洞 (USN-7512-1) | Nessus | Ubuntu Local Security Checks | 2025/5/16 | high |
236878 | Ubuntu 18.04 LTS / 20.04 LTS:Linux kernel 漏洞 (USN-7516-1) | Nessus | Ubuntu Local Security Checks | 2025/5/16 | high |
236877 | Ubuntu 20.04 LTS:Linux 内核 (Xilinx ZynqMP) 漏洞 (USN-7517-1) | Nessus | Ubuntu Local Security Checks | 2025/5/16 | high |
236876 | Ubuntu 24.04 LTS:Linux kernel (GKE) 漏洞 (USN-7515-1) | Nessus | Ubuntu Local Security Checks | 2025/5/16 | high |
236875 | Ubuntu 22.04 LTS:Linux 内核 (GCP) 漏洞 (USN-7511-1) | Nessus | Ubuntu Local Security Checks | 2025/5/16 | high |
236874 | Ubuntu 22.04 LTS / LTS 24.04:Linux (NVIDIA) 内核漏洞 (USN-7514-1) | Nessus | Ubuntu Local Security Checks | 2025/5/16 | high |
236873 | Ubuntu 22.04 LTS / 24.04 LTS:Linux kernel 漏洞 (USN-7513-1) | Nessus | Ubuntu Local Security Checks | 2025/5/16 | high |
236872 | Debian dla-4166:xrdp - 安全更新 | Nessus | Debian Local Security Checks | 2025/5/16 | critical |
236871 | Debian dsa-5921thunderbird - 安全更新 | Nessus | Debian Local Security Checks | 2025/5/16 | high |
236870 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 / 25.04:Rack 漏洞 (USN-7507-1) | Nessus | Ubuntu Local Security Checks | 2025/5/16 | medium |
236869 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 / 25.04:Abseil 漏洞 (USN-7505-1) | Nessus | Ubuntu Local Security Checks | 2025/5/16 | medium |
236868 | AlmaLinux 8 .NET 9.0 (ALSA-2025:7571) | Nessus | Alma Linux Local Security Checks | 2025/5/16 | high |
236867 | AlmaLinux 8:emacs (ALSA-2025:1917) | Nessus | Alma Linux Local Security Checks | 2025/5/16 | high |
236866 | AlmaLinux 9 java-21-openjdk (ALSA-2025:3855) | Nessus | Alma Linux Local Security Checks | 2025/5/16 | high |
236865 | AlmaLinux 9:webkit2gtk3 (ALSA-2025:2035) | Nessus | Alma Linux Local Security Checks | 2025/5/16 | high |
236864 | AlmaLinux 8 .NET 8.0 (ALSA-2025:7589) | Nessus | Alma Linux Local Security Checks | 2025/5/16 | high |