174332 | Google Chrome < 112.0.5615.121 漏洞 | Nessus | Windows | 2023/4/14 | 2023/7/27 | high |
174333 | Google Chrome < 112.0.5615.121 漏洞 | Nessus | MacOS X Local Security Checks | 2023/4/14 | 2023/5/17 | high |
173868 | RHEL 8:kernel-rt (RHSA-2023: 1584) | Nessus | Red Hat Local Security Checks | 2023/4/4 | 2025/7/4 | high |
173871 | RHEL 8:内核 (RHSA-2023: 1566) | Nessus | Red Hat Local Security Checks | 2023/4/5 | 2025/7/4 | high |
183726 | CentOS 8:varnish (CESA-2023: 5989) | Nessus | CentOS Local Security Checks | 2023/10/23 | 2024/2/9 | high |
183791 | Rocky Linux 8tomcat (RLSA-2023:5928) | Nessus | Rocky Linux Local Security Checks | 2023/10/24 | 2024/2/9 | high |
183793 | Rocky Linux 9nghttp2 (RLSA-2023:5838) | Nessus | Rocky Linux Local Security Checks | 2023/10/24 | 2024/2/9 | high |
183796 | Rocky Linux 9dotnet6.0 (RLSA-2023:5708) | Nessus | Rocky Linux Local Security Checks | 2023/10/24 | 2024/2/9 | high |
183812 | Rocky Linux 8nodejs:16 (RLSA-2023:5850) | Nessus | Rocky Linux Local Security Checks | 2023/10/24 | 2024/2/9 | high |
183255 | RHEL 7/8/9:Red Hat JBoss Web Server 5.7.5 (RHSA-2023:5783) | Nessus | Red Hat Local Security Checks | 2023/10/17 | 2024/11/7 | critical |
183260 | RHEL 8:nodejs: 16 (RHSA-2023: 5803) | Nessus | Red Hat Local Security Checks | 2023/10/17 | 2024/11/7 | critical |
183269 | Amazon Linux 2:nginx (ALASNGINX1-2023-006) | Nessus | Amazon Linux Local Security Checks | 2023/10/18 | 2024/12/11 | critical |
183312 | Cisco IOS XE CVE-2023-20198 植入入侵指标 | Nessus | CISCO | 2023/10/18 | 2025/7/14 | critical |
183349 | Amazon Linux 2023:nodejs、nodejs-devel、nodejs-full-i18n (ALAS2023-2023-391) | Nessus | Amazon Linux Local Security Checks | 2023/10/19 | 2024/12/11 | critical |
183350 | Amazon Linux 2023:libnghttp2、libnghttp2-devel、nghttp2 (ALAS2023-2023-392) | Nessus | Amazon Linux Local Security Checks | 2023/10/19 | 2024/12/11 | critical |
183372 | RHEL 9:grafana (RHSA-2023: 5866) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2024/11/8 | critical |
183375 | RHEL 8:grafana (RHSA-2023: 5865) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2024/11/7 | critical |
183897 | AlmaLinux 9toolbox (ALSA-2023:6077) | Nessus | Alma Linux Local Security Checks | 2023/10/26 | 2024/2/9 | high |
183901 | GLSA-202310-16:Ubiquiti UniFi:通过捆绑的 log4j 造成的远程执行代码 | Nessus | Gentoo Local Security Checks | 2023/10/26 | 2023/10/26 | critical |
183922 | RHEL 7 / 8:Red Hat JBoss Core Services Apache HTTP Server 2.4.57 SP1 (RHSA-2023: 6105) | Nessus | Red Hat Local Security Checks | 2023/10/26 | 2024/11/7 | critical |
183963 | Tenable Identity Exposure < 3.42.17 多个漏洞 (TNS-2023-33) | Nessus | Misc. | 2023/10/27 | 2024/10/23 | critical |
184079 | Atlassian Confluence < 7.19.16/8.x < 8.3.4/8.4.x < 8.4.4/8.5.x < 8.5.3/8.6.x < 8.6.1 (CONFSERVER-93142) | Nessus | CGI abuses | 2023/10/31 | 2024/6/5 | critical |
183405 | Amazon Linux AMI:tomcat8 (ALAS-2023-1868) | Nessus | Amazon Linux Local Security Checks | 2023/10/19 | 2024/12/11 | critical |
183406 | Amazon Linux AMI:nginx (ALAS-2023-1870) | Nessus | Amazon Linux Local Security Checks | 2023/10/19 | 2024/12/11 | critical |
183413 | Oracle Business Intelligence Publisher(2023 年 10 月 CPU) | Nessus | Misc. | 2023/10/19 | 2025/1/24 | medium |
183420 | AlmaLinux 9grafana (ALSA-2023:5867) | Nessus | Alma Linux Local Security Checks | 2023/10/19 | 2024/2/23 | high |
183436 | RHEL 8:tomcat (RHSA-2023:5928) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2025/3/6 | critical |
183469 | Amazon Linux 2: libwebp12 (ALAS-2023-2290) | Nessus | Amazon Linux Local Security Checks | 2023/10/20 | 2024/12/17 | high |
195173 | Microsoft Edge (Chromium) < 109.0.1518.100 (CVE-2023-2033) | Nessus | Windows | 2024/5/8 | 2024/5/9 | high |
195220 | Google Chrome < 124.0.6367.201 漏洞 | Nessus | MacOS X Local Security Checks | 2024/5/9 | 2024/5/17 | critical |
197181 | Google Chrome < 125.0.6422.60 多个漏洞 | Nessus | MacOS X Local Security Checks | 2024/5/16 | 2024/11/28 | critical |
197191 | Apache Superset 已知的默认 SECRET_KEY (CVE-2023-27524) | Nessus | Misc. | 2024/5/16 | 2025/7/14 | critical |
197007 | KB5037781:Windows 10 22H2 版/Windows Server 23H2 版安全更新(2024 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2024/5/14 | 2025/8/28 | high |
196931 | macOS 13.x < 13.6.7 多个漏洞 (HT214107) | Nessus | MacOS X Local Security Checks | 2024/5/13 | 2024/9/20 | high |
197615 | Fortinet Fortigate 执行命令中存在路径遍历漏洞 (FG-IR-22-369) | Nessus | Firewalls | 2024/5/22 | 2024/10/29 | high |
197848 | Apache Tomcat 7.0.0 < 7.0.73 多个漏洞 | Nessus | Web Servers | 2024/5/23 | 2025/3/13 | critical |
197861 | Google Chrome < 125.0.6422.112 漏洞 | Nessus | Windows | 2024/5/23 | 2024/11/28 | critical |
197725 | RHEL 7:内核 (RHSA-2024:3319) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/7 | high |
197729 | RHEL 7:内核 (RHSA-2024:3318) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/7 | high |
194092 | RHEL 5:Red Hat JBoss Enterprise Application Platform 6.4.19 (RHSA-2018:0271) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/11/5 | high |
193905 | Ubuntu 16.04 LTS/18.04 LTS/20.04 LTS/22.04 LTS/23.10:nghttp2 漏洞 (USN-6754-1) | Nessus | Ubuntu Local Security Checks | 2024/4/25 | 2025/9/3 | medium |
194348 | RHEL 8/9:OpenShift Container Platform 4.12.39 (RHSA-2023:5679) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194364 | RHEL 8/9:OpenShift Container Platform 4.14.2 (RHSA-2023:6840) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194367 | RHEL 8:Red Hat OpenStack Platform 17.1.1 (collectd-libpod-stats) (RHSA-2023:5970) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/8 | critical |
194389 | RHEL 8:Red Hat OpenShift Pipelines Client tkn for 1.12.1 (RHSA-2023:6059) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194398 | RHEL 8:Red Hat OpenStack Platform 16.1.9 (collectd-libpod-stats, etcd) (RHSA-2023:5967) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194402 | RHEL 7/8/9:OpenShift Virtualization 4.13.6 RPM (RHSA-2023:7521) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194415 | RHEL 9:openshift-gitops-kam (RHSA-2023:7344) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194294 | RHEL 8/9:OpenShift Container Platform 4.14.0 (RHSA-2023:5009) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2025/8/15 | medium |
193436 | Oracle Primavera Unifier(2024 年 4 月 CPU) | Nessus | CGI abuses | 2024/4/17 | 2024/10/23 | high |