186720 | Ubuntu 20.04 LTS / 22.04 LTS:GNU binutils 漏洞 (USN-6544-1) | Nessus | Ubuntu Local Security Checks | 2023/12/11 | 2025/9/3 | high |
186721 | RHEL 9:apr (RHSA-2023: 7711) | Nessus | Red Hat Local Security Checks | 2023/12/11 | 2024/11/7 | critical |
187635 | AlmaLinux 9:firefox (ALSA-2024:0025) | Nessus | Alma Linux Local Security Checks | 2024/1/4 | 2024/1/26 | high |
187641 | AlmaLinux 8:firefox (ALSA-2024:0012) | Nessus | Alma Linux Local Security Checks | 2024/1/4 | 2024/1/26 | high |
187249 | CentOS 7:thunderbird (RHSA-2023: 4945) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | high |
187279 | GLSA-202312-11:SABnzbd: 远程代码执行 | Nessus | Gentoo Local Security Checks | 2023/12/23 | 2023/12/23 | critical |
187425 | RHEL 8:thunderbird (RHSA-2024: 0003) | Nessus | Red Hat Local Security Checks | 2024/1/2 | 2024/11/7 | high |
187481 | RHEL 9:firefox (RHSA-2024: 0022) | Nessus | Red Hat Local Security Checks | 2024/1/2 | 2024/11/7 | high |
187504 | GitLab 0.0 < 15.5.9 / 15.6 < 15.6.6 / 15.7 < 15.7.5 (CVE-2022-23521) | Nessus | CGI abuses | 2024/1/3 | 2024/1/3 | critical |
185114 | RHEL 9:ghostscript (RHSA-2023: 6732) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2024/11/7 | high |
185115 | RHEL 9:podman (RHSA-2023: 6474) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2025/3/6 | critical |
185136 | RHEL 9:skopeo (RHSA-2023: 6363) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2025/3/6 | critical |
185147 | RHEL 9:samba (RHSA-2023:6744) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2024/11/7 | critical |
185349 | Google Chrome < 119.0.6045.123 漏洞 | Nessus | Windows | 2023/11/8 | 2024/5/3 | high |
185362 | RHEL 8:fence-agents 错误修复、增强更新以及 (RHSA-2023: 6812) | Nessus | Red Hat Local Security Checks | 2023/11/8 | 2024/11/7 | critical |
185420 | Debian DSA-5551-1:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2023/11/9 | 2023/11/16 | high |
185812 | Debian DSA-5555-1:openvpn - 安全更新 | Nessus | Debian Local Security Checks | 2023/11/15 | 2025/1/24 | critical |
184647 | Rocky Linux 8:firefox (RLSA-2022:0510) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | critical |
186206 | Debian DSA-5561-1:firefox-esr - 安全更新 | Nessus | Debian Local Security Checks | 2023/11/22 | 2025/1/24 | high |
186244 | Debian DLA-3663-1:strongswan - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/11/24 | 2025/1/22 | critical |
186312 | RHEL 7:firefox (RHSA-2023:7509) | Nessus | Red Hat Local Security Checks | 2023/11/27 | 2024/11/7 | high |
186318 | RHEL 9:firefox (RHSA-2023: 7507) | Nessus | Red Hat Local Security Checks | 2023/11/27 | 2024/11/7 | high |
186320 | RHEL 8:thunderbird (RHSA-2023: 7503) | Nessus | Red Hat Local Security Checks | 2023/11/27 | 2024/11/7 | high |
186332 | Debian DLA-3670-1:minizip - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/11/28 | 2025/1/22 | critical |
186510 | Apache Superset < 2.1.0 安全会话密钥 | Nessus | Misc. | 2023/12/1 | 2024/10/23 | critical |
186599 | Google Chrome < 120.0.6099.62 多个漏洞 | Nessus | MacOS X Local Security Checks | 2023/12/5 | 2024/5/3 | high |
186600 | Google Chrome < 120.0.6099.62 多个漏洞 | Nessus | Windows | 2023/12/5 | 2024/5/3 | high |
186086 | Ubuntu 22.04 LTS / 23.04 / 23.10:FRR 漏洞 (USN-6498-1) | Nessus | Ubuntu Local Security Checks | 2023/11/21 | 2024/8/27 | critical |
18611 | PlanetFileServer mshftp.dll 数据处理远程溢出 | Nessus | FTP | 2005/7/5 | 2018/11/15 | critical |
186186 | Mozilla Firefox ESR < 115.5.0 | Nessus | Windows | 2023/11/22 | 2023/12/22 | high |
186371 | RHEL 8:fence-agents (RHSA-2023: 7523) | Nessus | Red Hat Local Security Checks | 2023/11/28 | 2024/11/7 | critical |
186381 | Ubuntu 22.04 LTS:Linux 内核 (StarFive) 漏洞 (USN-6520-1) | Nessus | Ubuntu Local Security Checks | 2023/11/28 | 2024/8/28 | critical |
186402 | Rocky Linux 8:dotnet7.0 (RLSA-2023:7256) | Nessus | Rocky Linux Local Security Checks | 2023/11/28 | 2023/11/28 | critical |
186413 | Debian DLA-3673-1 : gst-plugins-bad1.0 - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/11/29 | 2025/1/22 | high |
186420 | Jenkins 插件多个漏洞(2023 年 11 月 29 日) | Nessus | CGI abuses | 2023/11/29 | 2024/10/3 | critical |
186441 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10:GStreamer Bad Plugins 漏洞 (USN-6526-1) | Nessus | Ubuntu Local Security Checks | 2023/11/29 | 2024/12/17 | high |
186469 | Fortinet FortiSIEM 远程未经身份验证的操作系统命令注入 (FG-IR-23-130) | Nessus | CGI abuses | 2023/11/30 | 2024/5/31 | critical |
185910 | Ubuntu 23.04 / 23.10:OpenVPN 漏洞 (USN-6484-1) | Nessus | Ubuntu Local Security Checks | 2023/11/16 | 2024/8/27 | critical |
186015 | Ubuntu 22.04 LTS / 23.04 / 23.10:WebKitGTK 漏洞 (USN-6490-1) | Nessus | Ubuntu Local Security Checks | 2023/11/20 | 2024/8/27 | high |
186027 | Debian DSA-5560-1:strongswan - 安全更新 | Nessus | Debian Local Security Checks | 2023/11/21 | 2025/1/24 | critical |
186031 | Mozilla Firefox < 115.5 | Nessus | MacOS X Local Security Checks | 2023/11/21 | 2023/12/22 | high |
186032 | Mozilla Firefox < 115.5 | Nessus | Windows | 2023/11/21 | 2023/12/22 | high |
186036 | Mozilla Thunderbird < 115.5.0 | Nessus | Windows | 2023/11/21 | 2023/11/29 | high |
186047 | RHEL 8:pixman (RHSA-2023: 7403) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/7 | high |
185751 | ManageEngine SupportCenter Plus < 11.0 Build 11023 | Nessus | CGI abuses | 2023/11/15 | 2023/11/15 | critical |
185779 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10:HTML Tidy 漏洞 (USN-6483-1) | Nessus | Ubuntu Local Security Checks | 2023/11/15 | 2024/8/28 | critical |
185782 | Amazon Linux 2:thunderbird (ALAS-2023-2334) | Nessus | Amazon Linux Local Security Checks | 2023/11/15 | 2024/12/11 | critical |
185796 | RHEL 7:.NET 6.0 (RHSA-2023: 7259) | Nessus | Red Hat Local Security Checks | 2023/11/15 | 2024/11/7 | critical |
185458 | Veeam ONE 11.x < 11.0.0.1379 / 11.0.1.x < 11.0.1.1880 / 12.x < 12.0.1.2591 多个漏洞 (KB4508) | Nessus | Windows | 2023/11/10 | 2025/2/5 | critical |
185517 | Foxit PDF Editor < 13.0.1 多个漏洞 | Nessus | Windows | 2023/11/14 | 2024/3/8 | high |