147915 | Amazon Linux AMI:xterm (ALAS-2021-1489) | Nessus | Amazon Linux Local Security Checks | 2021/3/20 | 2024/12/11 | critical |
147920 | Foxit Reader < 10.1.3 RCE | Nessus | Windows | 2021/3/22 | 2023/10/9 | high |
148938 | Ubuntu 16.04 LTS:Dnsmasq 漏洞 (USN-4924-1) | Nessus | Ubuntu Local Security Checks | 2021/4/22 | 2024/8/27 | high |
148940 | CentOS 8:java-1.8.0-openjdk (CESA-2021: 1301) | Nessus | CentOS Local Security Checks | 2021/4/22 | 2022/12/5 | medium |
148948 | Wireshark 3.4.x < 3.4.5 一个漏洞 | Nessus | Windows | 2021/4/22 | 2024/1/3 | medium |
148953 | Ubuntu 20.04 LTS:Shibboleth 漏洞 (USN-4925-1) | Nessus | Ubuntu Local Security Checks | 2021/4/23 | 2024/8/27 | medium |
148964 | Debian DSA-4897-1:thunderbird - 安全更新 | Nessus | Debian Local Security Checks | 2021/4/23 | 2024/1/12 | high |
148974 | Palo Alto GlobalProtect App Windows VPN 内核 5.1.x < 5.1.8 / 5.2.x < 5.2.4 DoS | Nessus | Windows | 2021/4/23 | 2021/8/27 | medium |
148980 | Oracle Business Intelligence Publisher 多个漏洞(2021 年 4 月 CPU) | Nessus | Misc. | 2021/4/26 | 2024/1/3 | critical |
148981 | RHEL 7:thunderbird (RHSA-2021: 1350) | Nessus | Red Hat Local Security Checks | 2021/4/26 | 2024/11/7 | high |
148982 | RHEL 7:xstream (RHSA-2021: 1354) | Nessus | Red Hat Local Security Checks | 2021/4/26 | 2024/11/7 | critical |
148995 | Google Chrome < 90.0.4430.93 多个漏洞 | Nessus | MacOS X Local Security Checks | 2021/4/26 | 2021/5/13 | high |
148999 | Oracle Linux 8:firefox (ELSA-2021-1360) | Nessus | Oracle Linux Local Security Checks | 2021/4/27 | 2024/10/23 | high |
149008 | Debian DLA-2633-1:firefox-esr 安全更新 | Nessus | Debian Local Security Checks | 2021/4/27 | 2024/1/12 | high |
149014 | Debian DLA-2639-1:opendmarc 安全更新 | Nessus | Debian Local Security Checks | 2021/4/27 | 2024/1/12 | critical |
149021 | Oracle Linux 8:thunderbird (ELSA-2021-1353) | Nessus | Oracle Linux Local Security Checks | 2021/4/27 | 2024/10/23 | high |
149023 | Apple iTunes < 12.11.3 多种漏洞(凭据检查) | Nessus | Windows | 2021/4/27 | 2021/9/20 | medium |
149024 | RHEL 7:内核 (RHSA-2021: 1373) | Nessus | Red Hat Local Security Checks | 2021/4/27 | 2024/11/7 | high |
149025 | RHEL 7:etcd (RHSA-2021: 1407) | Nessus | Red Hat Local Security Checks | 2021/4/27 | 2024/11/7 | medium |
149027 | RHEL 7:openldap (RHSA-2021:1389) | Nessus | Red Hat Local Security Checks | 2021/4/27 | 2024/11/7 | high |
149033 | Xen x86 争用情形释放后使用 (XSA-345) | Nessus | Misc. | 2021/4/28 | 2021/4/29 | high |
149034 | Debian DLA-2642-1:gst-plugins-bad1.0 安全更新 | Nessus | Debian Local Security Checks | 2021/4/28 | 2021/4/28 | high |
149038 | Debian DSA-4905-1:shibboleth-sp - 安全更新 | Nessus | Debian Local Security Checks | 2021/4/28 | 2024/1/12 | high |
149041 | macOS 11.x < 11.3 (HT212325) | Nessus | MacOS X Local Security Checks | 2021/4/28 | 2024/5/28 | critical |
149761 | CentOS 8:idm: DL1 (CESA-2021: 1983) | Nessus | CentOS Local Security Checks | 2021/5/19 | 2021/5/19 | high |
149768 | CentOS 8:sudo (CESA-2021: 1723) | Nessus | CentOS Local Security Checks | 2021/5/19 | 2023/12/29 | high |
149769 | CentOS 8:poppler 和 evince (CESA-2021: 1881) | Nessus | CentOS Local Security Checks | 2021/5/19 | 2023/12/29 | high |
149793 | RHEL 7 / 8:OpenShift Container Platform 4.7.11 (RHSA-2021: 1551) | Nessus | Red Hat Local Security Checks | 2021/5/20 | 2024/11/8 | medium |
149803 | Solaris 10 (x86): 119784-47 | Nessus | Solaris Local Security Checks | 2021/5/20 | 2021/5/24 | medium |
149811 | RHEL 8:RHEL 8 上的 Red Hat JBoss Enterprise Application Platform 7.3.7 安全更新 (中等)(RHSA-2021: 2048) | Nessus | Red Hat Local Security Checks | 2021/5/20 | 2024/11/7 | high |
149839 | RHEL 7:openvswitch (RHSA-2021: 2077) | Nessus | Red Hat Local Security Checks | 2021/5/21 | 2024/11/7 | critical |
149840 | RHEL 8:servicemesh (RHSA-2021: 2085) | Nessus | Red Hat Local Security Checks | 2021/5/21 | 2024/11/7 | critical |
149853 | VMware Workstation 16.0.x < 16.1.2 多个漏洞 (VMSA-2021-0009) | Nessus | General | 2021/5/24 | 2021/6/7 | medium |
149854 | Debian DLA-2665-1:ring 安全更新 | Nessus | Debian Local Security Checks | 2021/5/24 | 2024/1/12 | medium |
149858 | Slackware 14.0 / 14.1 / 14.2 / 当前版本:expat (SSA:2021-143-01) | Nessus | Slackware Local Security Checks | 2021/5/24 | 2023/12/29 | critical |
149862 | Amazon Linux AMI:ruby20 (ALAS-2021-1505) | Nessus | Amazon Linux Local Security Checks | 2021/5/24 | 2024/12/11 | high |
149864 | Amazon Linux 2:lldpad (ALAS-2021-1637) | Nessus | Amazon Linux Local Security Checks | 2021/5/24 | 2024/12/11 | medium |
149865 | Amazon Linux 2:python3 (ALAS-2021-1640) | Nessus | Amazon Linux Local Security Checks | 2021/5/24 | 2024/12/11 | medium |
149866 | Amazon Linux AMI:ruby24 (ALAS-2021-1506) | Nessus | Amazon Linux Local Security Checks | 2021/5/24 | 2024/12/11 | high |
149870 | Amazon Linux 2:内核 (ALAS-2021-1636) | Nessus | Amazon Linux Local Security Checks | 2021/5/24 | 2024/12/11 | high |
149889 | Debian DLA-2666-1:libx11 安全更新 | Nessus | Debian Local Security Checks | 2021/5/25 | 2021/6/14 | critical |
149898 | RHEL 8:kpatch-patch (RHSA-2021: 2099) | Nessus | Red Hat Local Security Checks | 2021/5/25 | 2024/11/7 | high |
149651 | Ubuntu 16.04 ESM:DjVuLibre 漏洞 (USN-4957-2) | Nessus | Ubuntu Local Security Checks | 2021/5/18 | 2024/10/29 | high |
149653 | RHEL 8:cpio (RHSA-2021:1582) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2024/11/7 | high |
149657 | RHEL 8:opensc (RHSA-2021: 1600) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2024/11/7 | medium |
149658 | RHEL 8:gssdp 和 gupnp (RHSA-2021: 1789) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2024/11/7 | high |
149660 | RHEL 8:kernel-rt (RHSA-2021: 1739) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2024/11/7 | high |
149665 | RHEL 8:python-lxml (RHSA-2021: 1898) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2024/11/7 | critical |
149666 | RHEL 8:mingw packages (RHSA-2021: 1968) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2024/11/7 | high |
149670 | RHEL 8:内核 (RHSA-2021: 1578) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2025/3/6 | high |