169917 | Debian DSA-5312-1:libjettison-java - 安全更新 | Nessus | Debian Local Security Checks | 2023/1/11 | 2023/9/8 | high |
169959 | RHEL 8:virt: rhel 和 virt-devel: rhel (RHSA-2023: 0099) | Nessus | Red Hat Local Security Checks | 2023/1/12 | 2024/11/8 | medium |
169961 | RHEL 8:libreoffice (RHSA-2023: 0089) | Nessus | Red Hat Local Security Checks | 2023/1/12 | 2024/11/7 | high |
169970 | RHEL 8:libtiff (RHSA-2023: 0095) | Nessus | Red Hat Local Security Checks | 2023/1/12 | 2025/3/16 | medium |
169977 | Oracle Linux 8:.NET / 6.0 (ELSA-2023-0079) | Nessus | Oracle Linux Local Security Checks | 2023/1/12 | 2024/10/22 | high |
169993 | Oracle Linux 8:libtiff (ELSA-2023-0095) | Nessus | Oracle Linux Local Security Checks | 2023/1/12 | 2024/11/1 | medium |
169994 | Oracle Linux 8:expat (ELSA-2023-0103) | Nessus | Oracle Linux Local Security Checks | 2023/1/12 | 2024/10/22 | high |
170016 | Windows Terminal RCE (CVE-2022-44702)。 | Nessus | Windows | 2023/1/13 | 2024/3/27 | high |
170036 | Auth0 JsonWebtoken < 9.0.0 任意文件写入(已弃用) | Nessus | Misc. | 2023/1/13 | 2023/2/24 | critical |
170068 | RHEL 8:dpdk (RHSA-2023: 0171) | Nessus | Red Hat Local Security Checks | 2023/1/16 | 2024/11/7 | high |
170071 | RHEL 9:dpdk (RHSA-2023: 0172) | Nessus | Red Hat Local Security Checks | 2023/1/16 | 2024/11/7 | high |
170072 | RHEL 8:dpdk (RHSA-2023: 0170) | Nessus | Red Hat Local Security Checks | 2023/1/16 | 2024/11/7 | high |
170082 | Ubuntu 16.04 ESM:Net-SNMP 漏洞 (USN-5795-2) | Nessus | Ubuntu Local Security Checks | 2023/1/16 | 2025/2/11 | high |
170092 | Oracle Linux 8:dpdk (ELSA-2023-0171) | Nessus | Oracle Linux Local Security Checks | 2023/1/16 | 2024/10/24 | high |
170108 | Amazon Corretto Java 17.x < 17.0.6.10.1 多个漏洞 | Nessus | Misc. | 2023/1/17 | 2023/3/30 | low |
170110 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:libXpm 漏洞 (USN-5807-1) | Nessus | Ubuntu Local Security Checks | 2023/1/17 | 2024/8/27 | high |
170117 | Oracle Linux 8:httpd (ELSA-2023-0089) | Nessus | Oracle Linux Local Security Checks | 2023/1/18 | 2024/11/2 | high |
170124 | AIX (IJ42939) | Nessus | AIX Local Security Checks | 2023/1/18 | 2024/10/23 | high |
170131 | RHEL 8:java-11-openjdk (RHSA-2023: 0200) | Nessus | Red Hat Local Security Checks | 2023/1/18 | 2024/11/7 | low |
170132 | RHEL 8:java-11-openjdk (RHSA-2023: 0196) | Nessus | Red Hat Local Security Checks | 2023/1/18 | 2024/11/7 | low |
170138 | RHEL 8:java-11-openjdk (RHSA-2023: 0199) | Nessus | Red Hat Local Security Checks | 2023/1/18 | 2024/11/7 | low |
170139 | RHEL 8:java-17-openjdk (RHSA-2023: 0192) | Nessus | Red Hat Local Security Checks | 2023/1/18 | 2024/11/8 | low |
170141 | RHEL 8:java-17-openjdk (RHSA-2023: 0190) | Nessus | Red Hat Local Security Checks | 2023/1/18 | 2024/11/7 | low |
170142 | RHEL 8:java-11-openjdk (RHSA-2023: 0198) | Nessus | Red Hat Local Security Checks | 2023/1/18 | 2024/11/7 | low |
170154 | Oracle Linux 8:java-17-openjdk (ELSA-2023-0192) | Nessus | Oracle Linux Local Security Checks | 2023/1/18 | 2024/10/22 | low |
170187 | Ubuntu 20.04 LTS:Linux 内核 (BlueField) 漏洞 (USN-5815-1) | Nessus | Ubuntu Local Security Checks | 2023/1/20 | 2024/8/27 | high |
170188 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-5814-1) | Nessus | Ubuntu Local Security Checks | 2023/1/20 | 2024/8/27 | high |
170200 | Oracle MySQL NET Connector(2023 年 1 月 CPU) | Nessus | Misc. | 2023/1/20 | 2023/11/1 | high |
170272 | SAP BusinessObjects Business Intelligence Platform 不安全的反序列化 (3243924) | Nessus | Windows | 2023/1/23 | 2023/1/24 | high |
170293 | RHEL 8:openstack-octavia(RHSA-2020:0721) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | critical |
170307 | RHEL 8:python-waitres(RHSA-2020:0720) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
170313 | RHEL 8:kpatch-patch (RHSA-2020: 2125) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | medium |
170316 | RHEL 5 / 7:Red Hat JBoss Enterprise Application Platform 6.4 (RHSA-2020: 3730) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
170325 | RHEL 8:kpatch-patch (RHSA-2020:4332) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
170329 | RHEL 8:kpatch-patch (RHSA-2020: 2203) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
170331 | RHEL 6/7:rh-java-common-apache-commons-beanutils (RHSA-2020: 0057) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
170335 | RHEL 7:rh-maven35-jackson-databind (RHSA-2020: 2320) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
170338 | RHEL 7:rh-postgresql12-postgresql (RHSA-2020: 5317) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
170342 | RHEL 7:kpatch-patch (RHSA-2020: 5050) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | medium |
170344 | RHEL 7:Red Hat Enterprise Linux (RHSA-2020: 上的 .NET Core 2249) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
170370 | RHEL 8:Red Hat OpenStack Platform 16.2.4 (python-paramiko) (RHSA-2022: 8845) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | medium |
170371 | RHEL 8:Red Hat OpenStack Platform 16.1.9 (openstack-tripleo-heat-templates) (RHSA-2022: 8870) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | medium |
170375 | RHEL 8:Red Hat OpenStack Platform 16.2.4 (python-django20) (RHSA-2022: 8853) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | medium |
170385 | RHEL 8:Red Hat OpenStack Platform 16.2.4 (puppet) (RHSA-2022: 8846) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/8 | medium |
170405 | RHEL 9:java-17-openjdk (RHSA-2023: 0194) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | low |
170409 | Debian DLA-3279-1:trafficserver - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/1/23 | 2025/1/22 | high |
170417 | Ubuntu 20.04 LTS / 22.04 LTS:HAProxy 漏洞 (USN-5819-1) | Nessus | Ubuntu Local Security Checks | 2023/1/23 | 2024/8/27 | medium |
170418 | RHEL 9:dbus (RHSA-2023: 0335) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | medium |
170444 | Amazon Linux 2:java-11-amazon-corretto (ALAS-2023-1918) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | 2024/12/11 | low |
170449 | RHEL 9:libXpm (RHSA-2023: 0381) | Nessus | Red Hat Local Security Checks | 2023/1/24 | 2024/11/7 | high |