181534 | RHEL 8 : libwebp (RHSA-2023:5190) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |
181536 | RHEL 8:thunderbird (RHSA-2023:5201) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2025/3/14 | high |
181537 | RHEL 8:thunderbird (RHSA-2023:5185) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |
181544 | RHEL 8:thunderbird (RHSA-2023:5186) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/11 | high |
181545 | RHEL 8:firefox (RHSA-2023:5183) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |
181546 | RHEL 8 : libwebp (RHSA-2023:5189) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |
181602 | RHEL 9:thunderbird (RHSA-2023:5224) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2025/3/14 | high |
181760 | macOS 12.x < 12.7 多个漏洞 (HT213932) | Nessus | MacOS X Local Security Checks | 2023/9/21 | 2024/6/13 | high |
181763 | macOS 13.x < 13.6 多个漏洞 (HT213931) | Nessus | MacOS X Local Security Checks | 2023/9/21 | 2024/6/14 | high |
181771 | Slackware Linux 15.0 / 当前 seamonkey 漏洞 (SSA:2023-264-03) | Nessus | Slackware Local Security Checks | 2023/9/21 | 2023/10/2 | high |
181790 | Billquick Websuite < 22.0.9.1 SQLi | Nessus | CGI abuses | 2023/9/22 | 2025/7/14 | critical |
181311 | KB5030219: Windows 11 22H2 版的安全更新(2023 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2023/9/12 | 2024/6/17 | high |
181352 | Mozilla Firefox ESR < 102.15.1 | Nessus | Windows | 2023/9/13 | 2023/10/6 | high |
181148 | Amazon Linux 2023:aspnetcore-runtime-6.0、aspnetcore-targeting-pack-6.0、dotnet (ALAS2023-2023-326) | Nessus | Amazon Linux Local Security Checks | 2023/9/8 | 2025/3/14 | high |
182809 | Apache Tomcat 9.0.0.M1 < 9.0.81 多个漏洞 | Nessus | Web Servers | 2023/10/10 | 2024/5/23 | medium |
182814 | AlmaLinux 8:firefox (ALSA-2023:5433) | Nessus | Alma Linux Local Security Checks | 2023/10/10 | 2023/11/1 | critical |
182857 | KB5031441: Windows Server 2008 R2 安全更新(2023 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2023/10/10 | 2024/9/24 | critical |
182858 | KB5031358: Windows 11 21H2 版的安全更新(2023 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2023/10/10 | 2024/6/17 | critical |
182688 | AlmaLinux 8glibc (ALSA-2023:5455) | Nessus | Alma Linux Local Security Checks | 2023/10/6 | 2024/1/29 | high |
182697 | AlmaLinux 9:firefox (ALSA-2023:5434) | Nessus | Alma Linux Local Security Checks | 2023/10/6 | 2023/11/1 | critical |
182722 | Rocky Linux 8 .NET 7.0 (RLSA-2023:4643) | Nessus | Rocky Linux Local Security Checks | 2023/10/6 | 2025/3/14 | high |
182732 | Rocky Linux 9:libwebp (RLSA-2023:5214) | Nessus | Rocky Linux Local Security Checks | 2023/10/6 | 2023/10/9 | high |
183020 | Microsoft Visual Studio 产品安全更新(2023 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2023/10/13 | 2024/2/23 | high |
183024 | Microsoft .NET 7 Core 的安全更新(2023 年 10 月) | Nessus | Windows | 2023/10/13 | 2024/2/23 | high |
183089 | Debian DLA-3617-1:tomcat9 - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/10/14 | 2025/1/22 | critical |
182521 | Progress WS_FTP 服务器 < 8.7.4、8.8.0 < 8.8.2 多个漏洞 | Nessus | FTP | 2023/10/4 | 2024/9/6 | critical |
182532 | RHEL 8:firefox (RHSA-2023: 5440) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
182536 | RHEL 9:firefox (RHSA-2023: 5427) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
182608 | RHEL 8:glibc (RHSA-2023: 5455) | Nessus | Red Hat Local Security Checks | 2023/10/5 | 2024/11/8 | high |
182623 | RHEL 7:thunderbird (RHSA-2023: 5475) | Nessus | Red Hat Local Security Checks | 2023/10/5 | 2024/11/7 | critical |
182380 | Debian DSA-5510-1:libvpx - 安全更新 | Nessus | Debian Local Security Checks | 2023/9/30 | 2025/1/24 | high |
182382 | Debian DSA-5508-1:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2023/9/30 | 2023/10/2 | high |
182403 | Debian DLA-3591-1:firefox-esr - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/9/30 | 2025/1/22 | high |
182454 | Amazon Linux 2023:compat-libpthread-nonshared、glibc、glibc-all-langpacks (ALAS2023-2023-359) | Nessus | Amazon Linux Local Security Checks | 2023/10/3 | 2024/12/11 | high |
182878 | Slackware Linux 15.0/当前 nghttp2 漏洞 (SSA:2023-284-02) | Nessus | Slackware Local Security Checks | 2023/10/11 | 2024/2/23 | high |
182132 | Mozilla Firefox ESR < 115.3.1 | Nessus | MacOS X Local Security Checks | 2023/9/28 | 2023/11/1 | high |
182133 | Mozilla Firefox ESR < 115.3.1 | Nessus | Windows | 2023/9/28 | 2023/11/1 | high |
166057 | ManageEngine PAM360 < 5.5 Build 5510 RCE | Nessus | CGI abuses | 2022/10/12 | 2024/10/23 | critical |
166098 | Zimbra Collaboration Server 8.8.15 < 8.8.15 补丁 34 多个漏洞 | Nessus | CGI abuses | 2022/10/13 | 2023/3/8 | critical |
166127 | Amazon Linux 2022:(ALAS2022-2022-150) | Nessus | Amazon Linux Local Security Checks | 2022/10/14 | 2024/12/11 | high |
170545 | Amazon Linux AMI:cacti (ALAS-2023-1675) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | 2024/12/11 | critical |
170788 | Linanto 控制 Web 面板 (CWP) 7 < 0.9.8.1147 命令注入 (CVE-2022-44877) | Nessus | Misc. | 2023/1/30 | 2023/9/5 | critical |
171333 | Microsoft Edge (Chromium) < 108.0.1462.42 多个漏洞 | Nessus | Windows | 2023/2/10 | 2023/9/4 | high |
171213 | TIBCO JasperReports Server 6.x < 6.2.5 / 6.3.0 / 6.3.2 / 6.3.3 / 6.4.0 / 6.4.2 信息泄露 (CVE-2018-5430) | Nessus | CGI abuses | 2023/2/8 | 2023/2/9 | high |
171214 | TIBCO JasperReports 库 6.x < 6.3.5 / 6.4.1 / 6.4.2 / 6.4.21 / 7.1.0 / 7.2.0 目录遍历 (CVE-2018-18809) | Nessus | Misc. | 2023/2/8 | 2024/10/7 | medium |
179336 | Ivanti Endpoint Manager Mobile < 11.3 未经身份验证的远程 API 访问 (CVE-2023-35082) | Nessus | Misc. | 2023/8/3 | 2025/8/12 | critical |
178703 | Adobe ColdFusion < 2018.x < 2018u19 / 2021.x < 2021u9 / 2023.x < 2023u3 多个漏洞 (APSB23-47) | Nessus | Windows | 2023/7/21 | 2023/11/16 | critical |
178617 | Zimbra Collaboration Server 8.8.x < 8.8.15 补丁 40 多个漏洞 | Nessus | CGI abuses | 2023/7/20 | 2025/2/25 | critical |
178451 | AlmaLinux 9:webkit2gtk3 (ALSA-2023:4201) | Nessus | Alma Linux Local Security Checks | 2023/7/18 | 2023/7/18 | high |
178533 | Amazon Linux 2023:open-vm-tools、open-vm-tools-desktop、open-vm-tools-devel (ALAS2023-2023-259) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/11 | low |