150115 | Debian DSA-4921-1:nginx - 安全更新 | Nessus | Debian Local Security Checks | 2021/6/1 | 2022/9/21 | high |
150121 | Mozilla Firefox ESR < 78.11 | Nessus | MacOS X Local Security Checks | 2021/6/1 | 2021/9/10 | high |
150124 | RHEL 8:RHV Manager 安全性更新 (ovirt-engine) [ovirt-4.4.6](中等)(RHSA-2021:2179) | Nessus | Red Hat Local Security Checks | 2021/6/1 | 2024/11/7 | high |
150132 | Ubuntu 20.04 LTS:Python 漏洞 (USN-4973-1) | Nessus | Ubuntu Local Security Checks | 2021/6/1 | 2024/8/27 | critical |
150140 | Siemens JT2Go < 13.1.0.2 多个漏洞 (SSA-695540) | Nessus | Windows | 2021/6/2 | 2021/6/23 | high |
150144 | Ubuntu 18.04 LTS / 20.04 LTS:Django 漏洞 (USN-4975-1) | Nessus | Ubuntu Local Security Checks | 2021/6/2 | 2025/9/3 | high |
150146 | RHEL 7:firefox (RHSA-2021: 2206) | Nessus | Red Hat Local Security Checks | 2021/6/2 | 2024/11/7 | high |
150149 | RHEL 7:Red Hat OpenStack Platform 10.0 (openvswitch) (RHSA-2021: 2205) | Nessus | Red Hat Local Security Checks | 2021/6/2 | 2024/11/7 | critical |
150150 | Amazon Linux AMI:nginx (ALAS-2021-1507) | Nessus | Amazon Linux Local Security Checks | 2021/6/2 | 2024/12/11 | high |
150160 | Scientific Linux 安全更新:SL7.x i686/x86_64 中的 firefox (2021:2206) | Nessus | Scientific Linux Local Security Checks | 2021/6/3 | 2021/6/28 | high |
150165 | Debian DSA-4924-1:squid - 安全更新 | Nessus | Debian Local Security Checks | 2021/6/3 | 2024/1/12 | high |
150233 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 内核漏洞 (USN-4982-1) | Nessus | Ubuntu Local Security Checks | 2021/6/3 | 2024/8/28 | high |
151432 | Oracle Linux 7:linuxptp (ELSA-2021-2658) | Nessus | Oracle Linux Local Security Checks | 2021/7/7 | 2024/10/23 | high |
151443 | Ubuntu 20.04 LTS:libuv 漏洞 (USN-5007-1) | Nessus | Ubuntu Local Security Checks | 2021/7/7 | 2024/8/27 | medium |
151454 | RHEL 8:内核 (RHSA-2021: 2666) | Nessus | Red Hat Local Security Checks | 2021/7/8 | 2024/11/7 | high |
151461 | F5 Networks BIG-IP:Linux 内核漏洞 (K07020416) | Nessus | F5 Networks Local Security Checks | 2021/7/8 | 2025/3/27 | medium |
151462 | F5 Networks BIG-IP:Linux 内核漏洞 (K04337834) | Nessus | F5 Networks Local Security Checks | 2021/7/8 | 2024/1/4 | high |
151464 | OracleVM 3.4:kernel-uek (OVMSA-2021-0022) | Nessus | OracleVM Local Security Checks | 2021/7/8 | 2022/5/9 | high |
151466 | F5 Networks BIG-IP:Apache HTTPD 漏洞 (K23153696) | Nessus | F5 Networks Local Security Checks | 2021/7/8 | 2023/12/8 | medium |
151468 | Symantec Endpoint Protection Manager < 14.3 RU2 会话令牌暴露 (SYMSA18255) | Nessus | Windows | 2021/7/8 | 2021/7/9 | high |
151472 | KB5004946:Windows 10 1909 OOB 安全更新 RCE(2021 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2021/7/8 | 2024/6/17 | high |
151485 | Debian DSA-4937-1:apache2 - 安全更新 | Nessus | Debian Local Security Checks | 2021/7/9 | 2021/9/24 | critical |
151509 | Amazon Linux AMI:dhcp (ALAS-2021-1510) | Nessus | Amazon Linux Local Security Checks | 2021/7/13 | 2024/12/11 | high |
151518 | Amazon Linux AMI:glibc (ALAS-2021-1511) | Nessus | Amazon Linux Local Security Checks | 2021/7/13 | 2024/12/11 | low |
151573 | Mozilla Firefox ESR < 78.12 | Nessus | MacOS X Local Security Checks | 2021/7/13 | 2023/12/8 | high |
151586 | Adobe Reader < 2017.011.30199 / 2020.004.30006 / 2021.005.20058 多个漏洞 (APSB21-51) | Nessus | Windows | 2021/7/13 | 2024/11/20 | high |
151129 | 已安装 VMware Carbon Black App Control (Windows) | Nessus | Windows | 2021/6/29 | 2025/8/11 | info |
151132 | Cisco SD-WAN 命令注入漏洞 (cisco-sa-sdwan-cmdinjm-9QMSmgcn) | Nessus | CISCO | 2021/6/29 | 2021/7/1 | high |
151135 | RHEL 8:lz4 (RHSA-2021:2575) | Nessus | Red Hat Local Security Checks | 2021/6/29 | 2025/3/12 | critical |
151136 | RHEL 8:ruby:2.7 (RHSA-2021: 2584) | Nessus | Red Hat Local Security Checks | 2021/6/29 | 2025/1/13 | high |
151146 | CentOS 8:ruby: 2.6 (CESA-2021: 2588) | Nessus | CentOS Local Security Checks | 2021/6/29 | 2023/12/12 | high |
151149 | RHEL 8:rpm (RHSA-2021:2574) | Nessus | Red Hat Local Security Checks | 2021/6/30 | 2025/3/6 | high |
151150 | Oracle Linux 8:rpm (ELSA-2021-2574) | Nessus | Oracle Linux Local Security Checks | 2021/6/30 | 2024/11/2 | high |
151152 | Oracle Linux 8:edk2 (ELSA-2021-2591) | Nessus | Oracle Linux Local Security Checks | 2021/6/30 | 2024/11/1 | medium |
151207 | OpenJDK 7 <= 7u291 / 8 <= 8u282 / 11.0.0 <= 11.0.10 / 13.0.0 <= 13.0.6 / 15.0.0 <= 15.0.2 / 16.0.0 多个漏洞 (2021-04-20) | Nessus | Misc. | 2021/7/6 | 2023/12/11 | medium |
151215 | OpenJDK 7 <= 7u221 / 8 <= 8u212 / 11.0.0 <= 11.0.3 / 12.0.0 <= 12.0.1 多个漏洞 (2019-07-16) | Nessus | Misc. | 2021/7/7 | 2025/2/20 | medium |
151277 | Amazon Linux 2:mod_http2 (ALAS-2021-1678) | Nessus | Amazon Linux Local Security Checks | 2021/7/1 | 2024/12/11 | high |
151285 | VMware Tools 11.x < 11.2.6 特权提升 (VMSA-2021-0013) | Nessus | Windows | 2021/7/2 | 2022/5/30 | high |
151352 | IBM DB2 11.5 < 11.5.6 FP0 多个漏洞 (UNIX) | Nessus | Databases | 2021/7/2 | 2024/10/23 | high |
151359 | Oracle Linux 8:libxml2 (ELSA-2021-2569) | Nessus | Oracle Linux Local Security Checks | 2021/7/3 | 2024/11/1 | high |
151370 | Debian DLA-2703-1:ieee-data - LTS 安全更新 | Nessus | Debian Local Security Checks | 2021/7/4 | 2021/7/4 | high |
150432 | RHEL 7:dhcp (RHSA-2021: 2357) | Nessus | Red Hat Local Security Checks | 2021/6/10 | 2024/11/7 | high |
150436 | Ubuntu 16.04 ESM:rpcbind 漏洞 (USN-4986-2) | Nessus | Ubuntu Local Security Checks | 2021/6/10 | 2024/10/29 | high |
150449 | Oracle Linux 7:hivex (ELSA-2021-2318) | Nessus | Oracle Linux Local Security Checks | 2021/6/10 | 2024/11/2 | medium |
150451 | Adobe Photoshop 21.x < 21.2.9 / 22.x < 22.4.2 漏洞 (APSB21-38) | Nessus | Windows | 2021/6/10 | 2024/10/21 | high |
150462 | F5 Networks BIG-IP:glibc 漏洞 (K38481791) | Nessus | F5 Networks Local Security Checks | 2021/6/10 | 2025/3/27 | medium |
150463 | OracleVM 3.4:kernel-uek (OVMSA-2021-0016) | Nessus | OracleVM Local Security Checks | 2021/6/10 | 2022/3/31 | high |
150477 | F5 Networks BIG-IP:Linux 内核漏洞 (K01512680) | Nessus | F5 Networks Local Security Checks | 2021/6/10 | 2023/11/2 | high |
150480 | AD Starter Scan - Kerberoasting 攻击 | Nessus | Windows | 2021/7/29 | 2025/7/21 | high |
150484 | AD Starter Scan - Kerberos Krbtgt | Nessus | Windows | 2021/7/29 | 2025/7/21 | medium |