200663 | RHEL 9:flatpak (RHSA-2024:3959) | Nessus | Red Hat Local Security Checks | 2024/6/17 | 2024/11/7 | high |
200664 | RHEL 9:flatpak (RHSA-2024:3960) | Nessus | Red Hat Local Security Checks | 2024/6/17 | 2024/11/8 | high |
200665 | RHEL 9:firefox (RHSA-2024:3958) | Nessus | Red Hat Local Security Checks | 2024/6/17 | 2025/4/7 | medium |
200667 | Ubuntu 23.10 / 24.04 LTS:Rack 漏洞 (USN-6837-1) | Nessus | Ubuntu Local Security Checks | 2024/6/17 | 2025/2/17 | high |
200675 | Oracle Linux 9:firefox (ELSA-2024-3955) | Nessus | Oracle Linux Local Security Checks | 2024/6/18 | 2025/4/7 | medium |
200740 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS:PHP 漏洞 (USN-6841-1) | Nessus | Ubuntu Local Security Checks | 2024/6/19 | 2024/8/27 | medium |
200772 | RHEL 8: thunderbird (RHSA-2024:4001) | Nessus | Red Hat Local Security Checks | 2024/6/20 | 2025/4/7 | medium |
200774 | RHEL 9: thunderbird (RHSA-2024:4015) | Nessus | Red Hat Local Security Checks | 2024/6/20 | 2025/4/7 | medium |
200780 | RHEL 9: thunderbird (RHSA-2024:4004) | Nessus | Red Hat Local Security Checks | 2024/6/20 | 2025/4/7 | medium |
200782 | Debian dsa-5717:libapache2-mod-php8.2 - 安全更新 | Nessus | Debian Local Security Checks | 2024/6/20 | 2024/6/20 | medium |
200814 | Dell 客户端 BIOS 不当输入验证 (DSA-2024-167) | Nessus | Windows | 2024/6/21 | 2024/9/25 | medium |
200817 | Mattermost 桌面应用程序 CVE-2024-36287 (macOS) (MMSA-2024-00326) | Nessus | MacOS X Local Security Checks | 2024/6/21 | 2024/9/20 | low |
200869 | RHEL 9:pki-core (RHSA-2024:4051) | Nessus | Red Hat Local Security Checks | 2024/6/24 | 2024/11/7 | high |
200870 | RHEL 8:Red Hat OpenStack Platform 16.2 (RHSA-2024:4053) | Nessus | Red Hat Local Security Checks | 2024/6/24 | 2025/3/27 | medium |
200879 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS:CUPS 漏洞 (USN-6844-1) | Nessus | Ubuntu Local Security Checks | 2024/6/24 | 2024/8/27 | medium |
200883 | RHEL 8:thunderbird (RHSA-2024:4063) | Nessus | Red Hat Local Security Checks | 2024/6/24 | 2025/4/7 | medium |
200903 | Amazon Linux 2:python3-jinja2 (ALAS-2024-2582) | Nessus | Amazon Linux Local Security Checks | 2024/6/24 | 2024/12/11 | high |
200918 | Amazon Linux 2:内核 (ALASKERNEL-5.4-2024-073) | Nessus | Amazon Linux Local Security Checks | 2024/6/24 | 2024/12/11 | high |
200994 | RHEL 9:redhat-ds:12 (RHSA-2024:4092) | Nessus | Red Hat Local Security Checks | 2024/6/25 | 2025/4/29 | high |
201000 | Oracle Linux 9:python3.9 (ELSA-2024-4078) | Nessus | Oracle Linux Local Security Checks | 2024/6/25 | 2024/11/2 | high |
201121 | Oracle Linux 9:pki-core (ELSA-2024-4165) | Nessus | Oracle Linux Local Security Checks | 2024/6/28 | 2024/11/2 | high |
201127 | Debian dla-3847:dcmtk - 安全更新 | Nessus | Debian Local Security Checks | 2024/6/28 | 2025/6/30 | high |
201167 | Debian dla-3846:libmojolicious-perl - 安全更新 | Nessus | Debian Local Security Checks | 2024/6/30 | 2024/6/30 | high |
201171 | Debian dla-3855:pdns-recursor - 安全更新 | Nessus | Debian Local Security Checks | 2024/7/1 | 2025/1/22 | medium |
201173 | Debian dla-3854:tryton-client - 安全更新 | Nessus | Debian Local Security Checks | 2024/7/1 | 2024/7/1 | high |
201178 | GLSA-202407-05:SSSD:命令注入 | Nessus | Gentoo Local Security Checks | 2024/7/1 | 2024/7/1 | high |
201230 | RHEL 8:redhat-ds:11 (RHSA-2024:4209) | Nessus | Red Hat Local Security Checks | 2024/7/2 | 2024/11/7 | high |
180234 | Mozilla Firefox ESR < 102.15 | Nessus | Windows | 2023/8/29 | 2023/9/26 | high |
180242 | RHEL 8:virt: rhel 和 virt-devel: rhel (RHSA-2023: 4799) | Nessus | Red Hat Local Security Checks | 2023/8/29 | 2024/11/7 | medium |
180247 | RHEL 9:kpatch-patch (RHSA-2023: 4828) | Nessus | Red Hat Local Security Checks | 2023/8/29 | 2024/11/7 | critical |
180278 | Microsoft Visual Studio Code Cloudfoundry Manifest YML 支持扩展的安全更新 (CVE-2022-31691) | Nessus | Misc. | 2023/8/30 | 2023/8/31 | critical |
180280 | Microsoft Visual Studio Code Spring Boot 工具扩展的安全更新 (CVE-2022-31691) | Nessus | Misc. | 2023/8/30 | 2023/8/31 | critical |
180286 | Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04:OpenJDK 回归 (USN-6263-2) | Nessus | Ubuntu Local Security Checks | 2023/8/30 | 2024/10/29 | info |
180325 | Mozilla Thunderbird < 102.15 | Nessus | MacOS X Local Security Checks | 2023/8/31 | 2023/9/26 | high |
180332 | Ubuntu 22.04 LTS / 23.04:FRR 漏洞 (USN-6323-1) | Nessus | Ubuntu Local Security Checks | 2023/8/31 | 2024/8/27 | high |
180543 | Vim < 9.0.1858 | Nessus | Windows | 2023/9/6 | 2023/10/6 | high |
180551 | Debian DSA-5490-1:aom - 安全更新 | Nessus | Debian Local Security Checks | 2023/9/6 | 2023/9/6 | critical |
180602 | Oracle Linux 5:gnome-screensaver (ELSA-2008-0218) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/4/29 | critical |
180625 | Oracle Linux 5openssh (ELSA-2009-1287) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/4/29 | low |
180633 | Oracle Linux 5:内核 (ELSA-2019-4702) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/2/19 | medium |
180656 | Oracle Linux 6:thunderbird (ELSA-2019-4205) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | high |
180657 | Oracle Linux 6:python (ELSA-2019-4877) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2023/9/7 | medium |
180659 | Oracle Linux 8:elfutils (ELSA-2019-3575) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/23 | medium |
180663 | Oracle Linux 8:gnutls (ELSA-2019-3600) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/11/1 | high |
180664 | Oracle Linux 8:lua (ELSA-2019-3706) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | high |
180665 | Oracle Linux 7:doxygen (ELSA-2020-1034) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | medium |
180668 | Oracle Linux 8:libjpeg-turbo (ELSA-2019-3705) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/11/1 | medium |
180671 | Oracle Linux 7:advancecomp (ELSA-2020-1037) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | high |
180674 | Oracle Linux 8:samba (ELSA-2019-3582) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/11/1 | medium |
180676 | Oracle Linux 7:python (ELSA-2020-1131) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/11/1 | high |