168370 | NVIDIA Windows GPU 显示驱动程序(2022 年 11 月) | Nessus | Windows | 2022/12/2 | 2024/3/8 | high |
168397 | Microsoft .NET Framework 的安全更新(2022 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2022/12/5 | 2022/12/6 | high |
168417 | 集成发现的主机 | Nessus | General | 2022/12/6 | 2024/3/25 | info |
168435 | Amazon Linux AMI:golang (ALAS-2022-1635) | Nessus | Amazon Linux Local Security Checks | 2022/12/7 | 2024/12/11 | critical |
168449 | Debian DLA-3227-1:ruby-rails-html-sanitizer - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/12/7 | 2025/1/22 | medium |
168450 | Amazon Linux 2:openjpeg2 (ALAS-2022-1894) | Nessus | Amazon Linux Local Security Checks | 2022/12/7 | 2024/12/11 | medium |
168454 | Amazon Linux 2:ant (ALAS-2022-1880) | Nessus | Amazon Linux Local Security Checks | 2022/12/7 | 2024/12/11 | medium |
168462 | Amazon Linux 2:ncurses (ALAS-2022-1893) | Nessus | Amazon Linux Local Security Checks | 2022/12/7 | 2024/12/11 | high |
168494 | Dell EMC NetWorker < 19.7.0.2 XSS (DSA-2022-341) | Nessus | Windows | 2022/12/8 | 2023/9/20 | medium |
168501 | OracleVM 3.4:xen (OVMSA-2022-0029) | Nessus | OracleVM Local Security Checks | 2022/12/8 | 2022/12/8 | medium |
168549 | Amazon Linux 2022:libtiff (ALAS2022-2022-256) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2024/12/11 | high |
168557 | Amazon Linux 2022:libldb (ALAS2022-2022-247) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2024/12/11 | medium |
168564 | Amazon Linux 2022:golist (ALAS2022-2022-240) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2024/12/11 | high |
168566 | Amazon Linux 2022:python-jwt (ALAS2022-2022-241) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2024/12/11 | high |
168585 | Amazon Linux 2022:dotnet6.0 (ALAS2022-2022-253) | Nessus | Amazon Linux Local Security Checks | 2022/12/10 | 2024/12/11 | high |
168632 | Oracle Linux 8:Unbreakable Enterprise 内核容器 (ELSA-2022-10081) | Nessus | Oracle Linux Local Security Checks | 2022/12/12 | 2024/10/22 | high |
168641 | Oracle Linux 7:Unbreakable Enterprise 内核容器 (ELSA-2022-10073) | Nessus | Oracle Linux Local Security Checks | 2022/12/12 | 2024/10/22 | high |
168665 | 低于 14.13 的 Microsoft Windows Sysinternals Sysmon 的权限提升(2022 年 11 月) | Nessus | Windows | 2022/12/13 | 2023/1/19 | high |
168675 | RHEL 7:RHEL 7 上的 Red Hat Single Sign-On 7.6.1 安全更新(重要)(RHSA-2022:8961) | Nessus | Red Hat Local Security Checks | 2022/12/13 | 2024/11/7 | critical |
168699 | Google Chrome < 108.0.5359.124 多个漏洞 | Nessus | Windows | 2022/12/13 | 2023/1/12 | high |
168700 | Google Chrome < 108.0.5359.124 多个漏洞 | Nessus | MacOS X Local Security Checks | 2022/12/13 | 2023/1/12 | high |
168734 | Scientific Linux 安全更新:SL7.x 上的 bcel (noarch) (2022:8958) | Nessus | Scientific Linux Local Security Checks | 2022/12/14 | 2022/12/14 | critical |
168748 | Siemens JT2Go < 14.1.0.5 多个漏洞 (SSA-360681) | Nessus | Windows | 2022/12/15 | 2023/4/20 | high |
168756 | AIX:多个漏洞 (IJ43468) | Nessus | AIX Local Security Checks | 2022/12/15 | 2024/10/23 | medium |
168765 | AIX (IJ42163) | Nessus | AIX Local Security Checks | 2022/12/15 | 2024/10/23 | high |
168770 | AIX:多个漏洞 (IJ43967) | Nessus | AIX Local Security Checks | 2022/12/15 | 2024/10/23 | medium |
168773 | AIX 7.2 TL 5:内核 (IJ43869) | Nessus | AIX Local Security Checks | 2022/12/15 | 2024/3/1 | medium |
168794 | Zoom Client for Meetings 4.1.27507.0627 < 4.4.52595.0425 漏洞 (ZSB-19003) | Nessus | MacOS X Local Security Checks | 2022/12/15 | 2023/9/15 | high |
168798 | Zoom Client for Meetings < 5.1.0 漏洞 (ZSB-21015) | Nessus | Misc. | 2022/12/15 | 2024/10/23 | medium |
168804 | Zoom Client for Meetings < 5.10.0 漏洞 (ZSB-22008) | Nessus | Windows | 2022/12/15 | 2022/12/16 | high |
168807 | Zoom Client for Meetings < 5.6.3 漏洞 (ZSB-22002) | Nessus | Windows | 2022/12/15 | 2022/12/16 | medium |
168823 | Zoom Client for Meetings < 5.11.0 漏洞 (ZSB-22016) | Nessus | Misc. | 2022/12/15 | 2024/10/23 | medium |
168855 | Debian DLA-3240-1:libde265 - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/12/16 | 2025/1/22 | high |
168865 | AIX (IJ44564) | Nessus | AIX Local Security Checks | 2022/12/16 | 2024/10/23 | medium |
168870 | Cisco Firepower 威胁防御软件 SSH DoS (cisco-sa-fmc-dos-OwEunWJN) | Nessus | CISCO | 2022/12/16 | 2022/12/19 | high |
168877 | Microsoft Edge (Chromium) < 108.0.1462.54 多个漏洞 | Nessus | Windows | 2022/12/16 | 2023/2/10 | high |
168926 | Dell Wyse Management Suite < 4.0 多个漏洞 (DSA-2022-329) | Nessus | Windows | 2022/12/19 | 2023/9/12 | high |
169273 | Foxit PDF Editor < 11.2.4 多个漏洞 | Nessus | Windows | 2022/12/23 | 2023/10/9 | high |
169439 | Debian DLA-3254-1:exuberant-ctags - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/12/31 | 2025/1/22 | high |
169448 | RHEL 9:bcel (RHSA-2023: 0005) | Nessus | Red Hat Local Security Checks | 2023/1/2 | 2025/3/6 | critical |
169512 | VMware Fusion 12.0.x < 12.2.5 漏洞 (VMSA-2022-0033) | Nessus | MacOS X Local Security Checks | 2023/1/4 | 2024/6/25 | high |
169519 | Amazon Linux 2:hivex (ALAS-2021-1658) | Nessus | Amazon Linux Local Security Checks | 2023/1/4 | 2024/12/11 | medium |
169520 | Amazon Linux 2:389-ds-base (ALAS-2021-1650) | Nessus | Amazon Linux Local Security Checks | 2023/1/4 | 2024/12/11 | medium |
169523 | Amazon Linux 2:python-pip (ALAS-2021-1667) | Nessus | Amazon Linux Local Security Checks | 2023/1/4 | 2024/12/11 | medium |
169587 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:GNOME Files 漏洞 (USN-5786-1) | Nessus | Ubuntu Local Security Checks | 2023/1/5 | 2024/8/28 | medium |
169685 | Slackware Linux 15.0 / 当前版 mozilla-nss 漏洞 (SSA:2023-006-01) | Nessus | Slackware Local Security Checks | 2023/1/7 | 2023/9/11 | critical |
169774 | Microsoft Visual Studio Code 的安全更新(2023 年 1 月) | Nessus | Misc. | 2023/1/10 | 2024/10/23 | high |
169836 | GLSA-202301-03 : scikit-learn:拒绝服务 | Nessus | Gentoo Local Security Checks | 2023/1/11 | 2023/9/8 | high |
169837 | GLSA-202301-04 : jupyter_core:任意代码执行 | Nessus | Gentoo Local Security Checks | 2023/1/11 | 2023/1/11 | high |
169890 | Microsoft Visio 产品 C2R 的安全更新(2023 年 1 月) | Nessus | Windows | 2023/1/11 | 2023/9/8 | high |