154604 | NewStart CGSL CORE 5.05 / MAIN 5.05 : libxml2 多个漏洞 (NS-SA-2021-0148) | Nessus | NewStart CGSL Local Security Checks | 2021/10/28 | 2021/10/28 | high |
154616 | NewStart CGSL CORE 5.05 / MAIN 5.05 : pacemaker 漏洞 (NS-SA-2021-0160) | Nessus | NewStart CGSL Local Security Checks | 2021/10/28 | 2021/10/28 | high |
154622 | NewStart CGSL CORE 5.04 / MAIN 5.04 : squid 漏洞 (NS-SA-2021-0110) | Nessus | NewStart CGSL Local Security Checks | 2021/10/28 | 2024/7/12 | high |
154627 | Debian DLA-2793-1:mosquitto - LTS 安全更新 | Nessus | Debian Local Security Checks | 2021/10/28 | 2025/1/24 | high |
154633 | NewStart CGSL CORE 5.05 / MAIN 5.05 : libexif 漏洞 (NS-SA-2021-0138) | Nessus | NewStart CGSL Local Security Checks | 2021/10/28 | 2021/10/28 | critical |
154639 | NewStart CGSL MAIN 6.02:python-jinja2 漏洞 (NS-SA-2021-0131) | Nessus | NewStart CGSL Local Security Checks | 2021/10/28 | 2021/10/28 | high |
154667 | RHEL 8:OpenShift Container Platform 4.7.36 (RHSA-2021: 3930) | Nessus | Red Hat Local Security Checks | 2021/10/28 | 2024/11/7 | high |
154670 | RHEL 7:samba (RHSA-2021:3988) | Nessus | Red Hat Local Security Checks | 2021/10/28 | 2024/11/7 | medium |
154684 | F5 Networks BIG-IP:- Linux 内核 (K62532228) | Nessus | F5 Networks Local Security Checks | 2021/10/28 | 2024/1/4 | medium |
154707 | Debian DSA-4994-1:bind9 - 安全更新 | Nessus | Debian Local Security Checks | 2021/10/28 | 2023/2/17 | medium |
154713 | Adobe After Effects < 18.4.2 多个漏洞 (APSB21-79) | Nessus | Windows | 2021/10/29 | 2024/11/28 | high |
154721 | McAfee ePolicy Orchestrator 多个漏洞 (SB10366) | Nessus | Windows | 2021/10/29 | 2022/5/9 | medium |
154723 | Cisco Firepower 管理中心软件多个漏洞 (cisco-sa-fmc-xss-openredir-TVPMWJyg) | Nessus | CISCO | 2021/10/29 | 2021/11/1 | medium |
154725 | Cisco Firepower 威胁防御软件 Web 服务多个 DoS 漏洞 (cisco-sa-asafdt-webvpn-dos-KSqJAKPA) | Nessus | CISCO | 2021/10/29 | 2022/1/20 | high |
154734 | Debian DSA-4996-1:wpewebkit - 安全更新 | Nessus | Debian Local Security Checks | 2021/10/29 | 2022/1/20 | high |
154736 | Debian DLA-2797-1:tzdata - LTS 安全更新 | Nessus | Debian Local Security Checks | 2021/10/29 | 2021/10/29 | high |
154778 | Ubuntu 20.04 LTS:WebKitGTK 漏洞 (USN-5127-1) | Nessus | Ubuntu Local Security Checks | 2021/11/1 | 2024/8/28 | high |
154826 | Xen / TSX Async Abort 保护在 S3 后未还原 (XSA-377) | Nessus | Misc. | 2021/11/2 | 2021/12/2 | medium |
154829 | Cisco Firepower Threat Defense 软件基于身份的规则绕过 (cisco-sa-asaftd-rule-bypass-ejjOgQEY) | Nessus | CISCO | 2021/11/2 | 2023/3/31 | medium |
154835 | Oracle Linux 8:.NET / 5.0 (ELSA-2021-3819) | Nessus | Oracle Linux Local Security Checks | 2021/11/2 | 2024/10/22 | medium |
204611 | Oracle Linux 9:runc (ELSA-2024-4762) | Nessus | Oracle Linux Local Security Checks | 2024/7/24 | 2024/7/24 | high |
204615 | RHEL 8/9:OpenShift Container Platform 4.16.4 (RHSA-2024:4616) | Nessus | Red Hat Local Security Checks | 2024/7/24 | 2024/11/8 | medium |
204731 | RHEL 9:squid (RHSA-2024:4861) | Nessus | Red Hat Local Security Checks | 2024/7/25 | 2025/3/28 | medium |
204732 | RHEL 8:Release of openshift-serverless-clients kn 1.33.1 安全更新(中危)(RHSA-2024:4867) | Nessus | Red Hat Local Security Checks | 2024/7/25 | 2024/11/7 | medium |
204789 | TeamViewer 15.51 < 15.54 不正确的指纹验证 (tv-2024-1004) | Nessus | MacOS X Local Security Checks | 2024/7/26 | 2024/7/29 | medium |
204830 | RHEL 9:python3.11 (RHSA-2024:4896) | Nessus | Red Hat Local Security Checks | 2024/7/29 | 2024/11/7 | high |
204912 | Ubuntu 16.04 LTS/18.04 LTS:EDK II 漏洞 (USN-6920-1) | Nessus | Ubuntu Local Security Checks | 2024/7/31 | 2024/8/27 | critical |
204916 | Ubuntu 22.04 LTS:Lua 漏洞 (USN-6916-1) | Nessus | Ubuntu Local Security Checks | 2024/7/31 | 2024/8/27 | critical |
205100 | Amazon Linux 2023:nodejs、nodejs-devel、nodejs-full-i18n (ALAS2023-2024-694) | Nessus | Amazon Linux Local Security Checks | 2024/8/6 | 2024/12/20 | medium |
205134 | GLSA-202408-04:Levenshtein:远程代码执行 | Nessus | Gentoo Local Security Checks | 2024/8/7 | 2024/8/7 | high |
205306 | GLSA-202408-18:QEMU:多个漏洞 | Nessus | Gentoo Local Security Checks | 2024/8/9 | 2024/8/9 | high |
205344 | GLSA-202408-20:libde265:多个漏洞 | Nessus | Gentoo Local Security Checks | 2024/8/10 | 2024/8/10 | critical |
205353 | GLSA-202408-25:runc:多个漏洞 | Nessus | Gentoo Local Security Checks | 2024/8/11 | 2024/8/12 | high |
205374 | GLSA-202408-28:rsyslog:堆缓冲区溢出 | Nessus | Gentoo Local Security Checks | 2024/8/11 | 2024/8/11 | high |
205444 | Ubuntu 14.04 LTS/18.04 LTS /20.04 LTS:Libcroco 漏洞 (USN-6958-1) | Nessus | Ubuntu Local Security Checks | 2024/8/13 | 2024/8/27 | high |
205478 | Oracle Linux 8:gnome-shell (ELSA-2024-5298) | Nessus | Oracle Linux Local Security Checks | 2024/8/13 | 2024/11/20 | medium |
205512 | RHEL 8:poppler (RHSA-2024:5305) | Nessus | Red Hat Local Security Checks | 2024/8/14 | 2025/3/28 | high |
205540 | Oracle Linux 8:poppler (ELSA-2024-5305) | Nessus | Oracle Linux Local Security Checks | 2024/8/14 | 2025/1/17 | high |
205543 | Slackware Linux 15.0 / 当前 dovecot 多个漏洞 (SSA:2024-227-01) | Nessus | Slackware Local Security Checks | 2024/8/14 | 2024/9/11 | medium |
205707 | Amazon Linux 2:python-lxml (ALAS-2024-2620) | Nessus | Amazon Linux Local Security Checks | 2024/8/17 | 2024/12/11 | critical |
205711 | Amazon Linux 2:openssl11 (ALAS-2024-2605) | Nessus | Amazon Linux Local Security Checks | 2024/8/17 | 2024/12/11 | high |
205773 | RHEL 9:python3.9 (RHSA-2024:5535) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2024/11/7 | high |
205876 | RHEL 8:edk2 (RHSA-2024:5623) | Nessus | Red Hat Local Security Checks | 2024/8/20 | 2024/11/7 | medium |
206005 | Ubuntu 14.04 LTS:Vim 漏洞 (USN-6965-1) | Nessus | Ubuntu Local Security Checks | 2024/8/21 | 2024/8/27 | high |
206010 | Debian dsa-5753:aom-tools - 安全更新 | Nessus | Debian Local Security Checks | 2024/8/21 | 2024/8/21 | critical |
206022 | Amazon Linux 2:bind (ALAS-2024-2625) | Nessus | Amazon Linux Local Security Checks | 2024/8/21 | 2024/12/11 | high |
206329 | Amazon Linux 2:docker (ALASDOCKER-2024-044) | Nessus | Amazon Linux Local Security Checks | 2024/8/29 | 2024/12/11 | critical |
206416 | Ubuntu 24.04 LTS:Dovecot 漏洞 (USN-6982-1) | Nessus | Ubuntu Local Security Checks | 2024/9/2 | 2024/9/11 | medium |
206486 | RHEL 8:libproxy (RHSA-2024:6205) | Nessus | Red Hat Local Security Checks | 2024/9/3 | 2024/11/7 | critical |
206596 | Google Chrome < 128.0.6613.119 多个漏洞 | Nessus | MacOS X Local Security Checks | 2024/9/4 | 2025/1/3 | high |