190418 | RHEL 9:nss (RHSA-2024: 0790) | Nessus | Red Hat Local Security Checks | 2024/2/12 | 2025/3/19 | medium |
190464 | RHEL 8:gnutls (RHSA-2024: 0796) | Nessus | Red Hat Local Security Checks | 2024/2/13 | 2024/11/7 | high |
190477 | Azure File Sync Agent 的安全更新(2024 年 2 月) | Nessus | Windows | 2024/2/13 | 2024/7/19 | medium |
190491 | Azure 连接机器代理的安全更新(2024 年 2 月) | Nessus | Windows | 2024/2/13 | 2024/4/19 | high |
190500 | RHEL 8:dotnet7.0 (RHSA-2024: 0806) | Nessus | Red Hat Local Security Checks | 2024/2/13 | 2025/3/6 | critical |
190502 | Oracle Linux 9:nss (ELSA-2024-0790) | Nessus | Oracle Linux Local Security Checks | 2024/2/14 | 2024/11/2 | medium |
190516 | RHEL 7:.NET 6.0 (RHSA-2024:0814) | Nessus | Red Hat Local Security Checks | 2024/2/14 | 2024/11/7 | high |
190534 | F5 Networks BIG-IP:BIG-IP Websockets 漏洞 (K000135873) | Nessus | F5 Networks Local Security Checks | 2024/2/14 | 2024/10/3 | high |
190535 | Microsoft .NET Core 安全更新(2024 年 2 月) | Nessus | Windows | 2024/2/14 | 2024/3/15 | high |
190548 | Microsoft Visual Studio 产品的安全更新(2024 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2024/2/14 | 2024/3/15 | high |
190582 | Ubuntu 20.04 LTS:UltraJSON 漏洞 (USN-6629-3) | Nessus | Ubuntu Local Security Checks | 2024/2/15 | 2024/10/29 | high |
190597 | RHEL 9:kpatch-patch (RHSA-2024: 0850) | Nessus | Red Hat Local Security Checks | 2024/2/15 | 2024/11/7 | high |
190620 | Oracle Linux 9:.NET / 8.0 (ELSA-2024-0848) | Nessus | Oracle Linux Local Security Checks | 2024/2/17 | 2024/9/21 | high |
190668 | GLSA-202402-12:GNU Tar:越界读取 | Nessus | Gentoo Local Security Checks | 2024/2/18 | 2024/2/18 | medium |
190694 | Amazon Linux 2:xstream (ALAS-2024-2464) | Nessus | Amazon Linux Local Security Checks | 2024/2/19 | 2024/12/11 | high |
190710 | Amazon Linux 2:jtidy (ALAS-2024-2461) | Nessus | Amazon Linux Local Security Checks | 2024/2/19 | 2024/12/11 | high |
190758 | GLSA-202402-24:Seamonkey:多个漏洞 | Nessus | Gentoo Local Security Checks | 2024/2/20 | 2024/2/20 | high |
190760 | GLSA-202402-27:Glade:拒绝服务 | Nessus | Gentoo Local Security Checks | 2024/2/20 | 2024/9/5 | medium |
190773 | RHEL 8:go-toolset:rhel8 (RHSA-2024:0887) | Nessus | Red Hat Local Security Checks | 2024/2/20 | 2025/3/11 | high |
190787 | Zoom Client for Meetings < 5.16.5 漏洞 (ZSB-24008) | Nessus | Windows | 2024/2/20 | 2024/10/7 | critical |
190794 | Zoom VDI Meeting Client < 5.17.5 漏洞 (ZSB-24005) | Nessus | Windows | 2024/2/20 | 2024/10/7 | medium |
190800 | Zoom VDI Meeting Client < 5.16.5 漏洞 (ZSB-23062) | Nessus | Windows | 2024/2/20 | 2024/2/20 | medium |
190808 | Amazon Linux 2:atril (ALASMATE-DESKTOP1.X-2024-006) | Nessus | Amazon Linux Local Security Checks | 2024/2/20 | 2024/12/11 | high |
190869 | RHEL 8:Red Hat Virtualization (RHSA-2024: 0934) | Nessus | Red Hat Local Security Checks | 2024/2/21 | 2024/11/7 | high |
190896 | Debian dsa-5628:imagemagick - 安全更新 | Nessus | Debian Local Security Checks | 2024/2/22 | 2025/1/24 | high |
190908 | RHEL 9:postgresql:15 (RHSA-2024:0950) | Nessus | Red Hat Local Security Checks | 2024/2/22 | 2025/3/6 | high |
190938 | Oracle Linux 9:postgresql (ELSA-2024-0951) | Nessus | Oracle Linux Local Security Checks | 2024/2/23 | 2024/9/21 | high |
190972 | RHEL 9:firefox (RHSA-2024: 0968) | Nessus | Red Hat Local Security Checks | 2024/2/26 | 2025/4/3 | high |
190974 | RHEL 8:thunderbird (RHSA-2024: 0964) | Nessus | Red Hat Local Security Checks | 2024/2/26 | 2025/4/3 | high |
190979 | RHEL 8:thunderbird (RHSA-2024: 0961) | Nessus | Red Hat Local Security Checks | 2024/2/26 | 2025/4/3 | high |
190984 | RHEL 8:firefox (RHSA-2024: 0970) | Nessus | Red Hat Local Security Checks | 2024/2/26 | 2025/4/3 | high |
191013 | RHEL 9:thunderbird (RHSA-2024:0984) | Nessus | Red Hat Local Security Checks | 2024/2/26 | 2025/4/3 | high |
191017 | RHEL 7:rh-postgresql13-postgresql (RHSA-2024:0988) | Nessus | Red Hat Local Security Checks | 2024/2/26 | 2024/11/7 | high |
191018 | RHEL 7:linux-firmware (RHSA-2024:0978) | Nessus | Red Hat Local Security Checks | 2024/2/26 | 2024/11/7 | medium |
191025 | RHEL 9:firefox (RHSA-2024:0983) | Nessus | Red Hat Local Security Checks | 2024/2/27 | 2025/4/3 | high |
191057 | Debian dla-3742:libgit2-27 - 安全更新 | Nessus | Debian Local Security Checks | 2024/2/27 | 2025/1/22 | critical |
191058 | Debian dla-3743:hostapd - 安全更新 | Nessus | Debian Local Security Checks | 2024/2/27 | 2025/1/22 | medium |
191104 | Ubuntu 20.04 LTS / 22.04 LTS:Cpanel-JSON-XS 漏洞 (USN-6667-1) | Nessus | Ubuntu Local Security Checks | 2024/2/28 | 2024/10/31 | critical |
191121 | Slackware Linux 15.0/当前 wpa_supplicant 漏洞 (SSA:2024-059-01) | Nessus | Slackware Local Security Checks | 2024/2/28 | 2024/3/5 | medium |
191435 | Ubuntu 22.04 LTS:php-nyholm-psr7 漏洞 (USN-6671-1) | Nessus | Ubuntu Local Security Checks | 2024/2/29 | 2024/8/27 | high |
191459 | Debian dla-3745:gsoap - 安全更新 | Nessus | Debian Local Security Checks | 2024/3/1 | 2025/1/22 | critical |
191491 | Amazon SSM Agent < 3.1.1208.0 | Nessus | Misc. | 2024/3/4 | 2024/10/23 | high |
191496 | RHEL 8:postgresql:12 (RHSA-2024:1070) | Nessus | Red Hat Local Security Checks | 2024/3/5 | 2024/11/7 | high |
191497 | RHEL 8:postgresql:12 (RHSA-2024:1071) | Nessus | Red Hat Local Security Checks | 2024/3/5 | 2024/11/7 | high |
191500 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10:Django 漏洞 (USN-6674-1) | Nessus | Ubuntu Local Security Checks | 2024/3/5 | 2024/8/27 | medium |
191507 | RHEL 9:edk2 (RHSA-2024:1077) | Nessus | Red Hat Local Security Checks | 2024/3/5 | 2024/11/7 | high |
191539 | RHEL 9:gnutls (RHSA-2024:1082) | Nessus | Red Hat Local Security Checks | 2024/3/5 | 2024/11/7 | high |
191599 | Amazon Linux 2023:libuv、libuv-devel、libuv-static (ALAS2023-2024-540) | Nessus | Amazon Linux Local Security Checks | 2024/3/6 | 2024/12/11 | high |
191601 | Amazon Linux 2023:perl-Cpanel-JSON-XS (ALAS2023-2024-556) | Nessus | Amazon Linux Local Security Checks | 2024/3/6 | 2024/12/11 | critical |
191604 | Amazon Linux 2:openssl-snapsafe (ALASOPENSSL-SNAPSAFE-2024-005) | Nessus | Amazon Linux Local Security Checks | 2024/3/6 | 2024/12/11 | medium |