186431 | RHEL 8:firefox (RHSA-2023: 7569) | Nessus | Red Hat Local Security Checks | 2023/11/29 | 2024/11/7 | high |
186447 | Microsoft Edge (Chromium) < 118.0.2088.122 / 119.0.2151.97 多个漏洞 | Nessus | Windows | 2023/11/29 | 2024/5/3 | critical |
186466 | Trellix Enterprise Security Manager < 11.6.9 命令注入 | Nessus | CGI abuses | 2023/11/30 | 2023/12/15 | high |
185705 | RHEL 8:webkit2gtk3 (RHSA-2023:7055) | Nessus | Red Hat Local Security Checks | 2023/11/14 | 2025/2/25 | critical |
185793 | Amazon Linux 2: qt5-qtimageformats (ALAS-2023-2337) | Nessus | Amazon Linux Local Security Checks | 2023/11/15 | 2024/12/17 | high |
185802 | RHEL 9:dotnet7.0 (RHSA-2023: 7255) | Nessus | Red Hat Local Security Checks | 2023/11/15 | 2024/11/8 | critical |
185893 | Oracle Linux 9:curl (ELSA-2023-6745) | Nessus | Oracle Linux Local Security Checks | 2023/11/16 | 2024/10/23 | critical |
186777 | KB5033118:Windows Server 2022 / Azure Stack HCI 22H2 安全更新(2023 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2023/12/12 | 2024/7/8 | high |
186781 | KB5033424: Windows Server 2008 R2 安全更新(2023 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2023/12/12 | 2024/9/24 | high |
186788 | KB5033429: Windows Server 2012 安全更新(2023 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2023/12/12 | 2024/6/17 | high |
186804 | RHEL 9:pixman (RHSA-2023:7754) | Nessus | Red Hat Local Security Checks | 2023/12/12 | 2024/11/8 | high |
186822 | Atlassian Jira Service Management Data Center and Server 5.0.x < 5.4.14 / 5.5.x < 5.11.2 / 5.12.0 (JSDSERVER-14906) | Nessus | Misc. | 2023/12/13 | 2024/10/7 | critical |
186838 | Oracle Linux 9:pixman (ELSA-2023-7754) | Nessus | Oracle Linux Local Security Checks | 2023/12/14 | 2024/10/22 | high |
186195 | RHEL 9:squid (RHSA-2023:7465) | Nessus | Red Hat Local Security Checks | 2023/11/22 | 2025/8/27 | critical |
186208 | Ubuntu 20.04 LTS:Firefox 漏洞 (USN-6509-1) | Nessus | Ubuntu Local Security Checks | 2023/11/23 | 2024/8/28 | high |
186223 | Debian DLA-3661-1:firefox-esr - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/11/23 | 2025/1/22 | high |
186242 | Oracle Linux 8:dotnet6.0 (ELSA-2023-7258) | Nessus | Oracle Linux Local Security Checks | 2023/11/24 | 2024/10/22 | critical |
18627 | GlobalSCAPE Secure FTP Server 用户输入溢出 | Nessus | FTP | 2005/7/6 | 2018/11/15 | critical |
186270 | GLSA-202311-10:RenderDoc:多个漏洞 | Nessus | Gentoo Local Security Checks | 2023/11/25 | 2023/11/25 | critical |
186283 | Debian DSA-5565-1:gst-plugins-bad1.0 - 安全更新 | Nessus | Debian Local Security Checks | 2023/11/26 | 2025/1/24 | high |
186313 | RHEL 9:thunderbird (RHSA-2023: 7499) | Nessus | Red Hat Local Security Checks | 2023/11/27 | 2024/11/7 | high |
186327 | Ubuntu 23.10:LibTomMath 漏洞 (USN-6402-2) | Nessus | Ubuntu Local Security Checks | 2023/11/27 | 2024/10/29 | critical |
181539 | RHEL 8:thunderbird (RHSA-2023:5188) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |
181549 | Oracle Linux 9:thunderbird (ELSA-2023-4955) | Nessus | Oracle Linux Local Security Checks | 2023/9/18 | 2024/10/22 | high |
181550 | Oracle Linux 8:thunderbird (ELSA-2023-4954) | Nessus | Oracle Linux Local Security Checks | 2023/9/18 | 2024/10/22 | high |
181606 | RHEL 9:libwebp (RHSA-2023:5214) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2025/3/14 | high |
181607 | RHEL 9:thunderbird (RHSA-2023:5223) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2024/11/8 | high |
181612 | Foxit PDF Editor for Mac < 11.1.5 多个漏洞 | Nessus | MacOS X Local Security Checks | 2023/9/19 | 2023/10/5 | high |
181615 | GitLab 13.12 < 16.2.7 / 16.3 < 16.3.4 (CVE-2023-5009) | Nessus | CGI abuses | 2023/9/19 | 2024/5/17 | critical |
181643 | Oracle Linux 8:thunderbird (ELSA-2023-5201) | Nessus | Oracle Linux Local Security Checks | 2023/9/19 | 2024/10/23 | high |
181188 | GLSA-202309-01 : Apache HTTPD:多个漏洞 | Nessus | Gentoo Local Security Checks | 2023/9/8 | 2023/9/8 | critical |
181226 | Oracle Linux 8:olcne (ELSA-2023-12772) | Nessus | Oracle Linux Local Security Checks | 2023/9/11 | 2024/10/22 | critical |
181232 | Foxit PDF Editor < 13.0 多个漏洞 | Nessus | Windows | 2023/9/11 | 2023/12/4 | high |
181248 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-6339-3) | Nessus | Ubuntu Local Security Checks | 2023/9/11 | 2024/8/27 | critical |
181111 | Oracle Linux 7:openssl (ELSA-2016-3556) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/11/1 | critical |
181129 | Ubuntu 16.04 ESM / 18.04 ESM:Python 漏洞 (USN-6354-1) | Nessus | Ubuntu Local Security Checks | 2023/9/7 | 2024/8/28 | critical |
181353 | Mozilla Firefox ESR < 102.15.1 | Nessus | MacOS X Local Security Checks | 2023/9/13 | 2023/10/6 | high |
181356 | Mozilla Thunderbird < 102.15.1 | Nessus | Windows | 2023/9/13 | 2023/10/6 | high |
181380 | Amazon Linux 2:php (ALASPHP8.0-2023-004) | Nessus | Amazon Linux Local Security Checks | 2023/9/13 | 2024/12/11 | critical |
181997 | Amazon Linux 2:firefox (ALASFIREFOX-2023-001) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | high |
181415 | IBM Data Risk Manager 2.0.1 <= 2.0.6.1 多个漏洞 (6206875) | Nessus | CGI abuses | 2023/9/14 | 2023/9/14 | critical |
181528 | RHEL 8:firefox (RHSA-2023:5184) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2025/3/14 | high |
181683 | Oracle Linux 8:libwebp (ELSA-2023-5309) | Nessus | Oracle Linux Local Security Checks | 2023/9/20 | 2024/10/23 | high |
181695 | RHEL 8:libwebp (RHSA-2023:5309) | Nessus | Red Hat Local Security Checks | 2023/9/20 | 2025/3/14 | high |
181802 | AlmaLinux 9:thunderbird (ALSA-2023:5224) | Nessus | Alma Linux Local Security Checks | 2023/9/22 | 2023/10/6 | high |
181805 | AlmaLinux 8:thunderbird (ALSA-2023:5201) | Nessus | Alma Linux Local Security Checks | 2023/9/22 | 2023/10/6 | high |
181875 | Mozilla Firefox < 118.0 | Nessus | Windows | 2023/9/26 | 2023/10/6 | critical |
181878 | Mozilla Firefox ESR < 115.3 | Nessus | MacOS X Local Security Checks | 2023/9/26 | 2023/10/6 | critical |
181879 | Debian DSA-5505-1:lldpd - 安全更新 | Nessus | Debian Local Security Checks | 2023/9/26 | 2025/1/24 | critical |
181955 | Amazon Linux 2:firefox (ALASFIREFOX-2023-002) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | critical |