194378 | RHEL 8:Satellite 6.13.5 异步安全更新(重要)(RHSA-2023:5931) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
183963 | Tenable Identity Exposure < 3.42.17 多个漏洞 (TNS-2023-33) | Nessus | Misc. | 2023/10/27 | 2024/10/23 | critical |
193436 | Oracle Primavera Unifier(2024 年 4 月 CPU) | Nessus | CGI abuses | 2024/4/17 | 2024/10/23 | high |
182809 | Apache Tomcat 9.0.0.M1 < 9.0.81 多个漏洞 | Nessus | Web Servers | 2023/10/10 | 2024/5/23 | medium |
182858 | KB5031358: Windows 11 21H2 版的安全更新(2023 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2023/10/10 | 2024/6/17 | critical |
182878 | Slackware Linux 15.0/当前 nghttp2 漏洞 (SSA:2023-284-02) | Nessus | Slackware Local Security Checks | 2023/10/11 | 2024/2/23 | high |
183020 | Microsoft Visual Studio 产品安全更新(2023 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2023/10/13 | 2024/2/23 | high |
183024 | Microsoft .NET 7 Core 的安全更新(2023 年 10 月) | Nessus | Windows | 2023/10/13 | 2024/2/23 | high |
183190 | RHEL 8:nginx: 1.22 (RHSA-2023: 5713) | Nessus | Red Hat Local Security Checks | 2023/10/16 | 2025/3/6 | critical |
183350 | Amazon Linux 2023:libnghttp2、libnghttp2-devel、nghttp2 (ALAS2023-2023-392) | Nessus | Amazon Linux Local Security Checks | 2023/10/19 | 2024/12/11 | critical |
183372 | RHEL 9:grafana (RHSA-2023: 5866) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2024/11/8 | critical |
183375 | RHEL 8:grafana (RHSA-2023: 5865) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2024/11/7 | critical |
183726 | CentOS 8:varnish (CESA-2023: 5989) | Nessus | CentOS Local Security Checks | 2023/10/23 | 2024/2/9 | high |
184426 | Amazon Linux 2023: ecs-service-connect-agent (ALAS2023-2023-420) | Nessus | Amazon Linux Local Security Checks | 2023/11/4 | 2024/12/17 | critical |
185905 | RHEL 7:rh-varnish6-varnish (RHSA-2023: 7334) | Nessus | Red Hat Local Security Checks | 2023/11/16 | 2024/11/7 | critical |
186217 | Atlassian Confluence 7.19.x < 7.19.16 / 8.3.x < 8.5.3 / 8.6.x < 8.6.1 (CONFSERVER-93163) | Nessus | CGI abuses | 2023/11/23 | 2024/6/5 | high |
189355 | Oracle MySQL Cluster 8.x < 8.3.0(2024 年 1 月和 4 月 CPU) | Nessus | Databases | 2024/1/23 | 2024/4/20 | high |
189424 | RHCOS 4:OpenShift Container Platform 4.12.39 (RHSA-2023: 5679) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2024/2/9 | high |
194348 | RHEL 8/9:OpenShift Container Platform 4.12.39 (RHSA-2023:5679) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194367 | RHEL 8:Red Hat OpenStack Platform 17.1.1 (collectd-libpod-stats) (RHSA-2023:5970) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/8 | critical |
194398 | RHEL 8:Red Hat OpenStack Platform 16.1.9 (collectd-libpod-stats, etcd) (RHSA-2023:5967) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194415 | RHEL 9:openshift-gitops-kam (RHSA-2023:7344) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
205137 | GLSA-202408-10:nghttp2:多个漏洞 | Nessus | Gentoo Local Security Checks | 2024/8/7 | 2024/8/7 | high |
183089 | Debian DLA-3617-1:tomcat9 - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/10/14 | 2025/1/22 | critical |
183183 | RHEL 9:dotnet6.0 (RHSA-2023: 5706) | Nessus | Red Hat Local Security Checks | 2023/10/16 | 2024/11/7 | critical |
183193 | CentOS 8:nginx: 1.22 (CESA-2023: 5713) | Nessus | CentOS Local Security Checks | 2023/10/16 | 2024/5/10 | high |
183195 | Debian DLA-3621-1:nghttp2 - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/10/16 | 2025/1/22 | critical |
183200 | RHEL 9:.NET 7.0 (RHSA-2023: 5749) | Nessus | Red Hat Local Security Checks | 2023/10/16 | 2025/3/6 | critical |
183206 | Amazon Linux 2:golang (ALAS-2023-2313) | Nessus | Amazon Linux Local Security Checks | 2023/10/17 | 2024/12/11 | critical |
183217 | AlmaLinux 8 : nginx:1.22 (ALSA-2023:5713) | Nessus | Alma Linux Local Security Checks | 2023/10/17 | 2025/1/13 | critical |
183228 | RHEL 9:nodejs (RHSA-2023: 5765) | Nessus | Red Hat Local Security Checks | 2023/10/17 | 2025/3/6 | critical |
183250 | Oracle Linux 9:nginx (ELSA-2023-5711) | Nessus | Oracle Linux Local Security Checks | 2023/10/17 | 2024/10/23 | critical |
183255 | RHEL 7/8/9:Red Hat JBoss Web Server 5.7.5 (RHSA-2023:5783) | Nessus | Red Hat Local Security Checks | 2023/10/17 | 2024/11/7 | critical |
183260 | RHEL 8:nodejs: 16 (RHSA-2023: 5803) | Nessus | Red Hat Local Security Checks | 2023/10/17 | 2024/11/7 | critical |
183269 | Amazon Linux 2:nginx (ALASNGINX1-2023-006) | Nessus | Amazon Linux Local Security Checks | 2023/10/18 | 2024/12/11 | critical |
183349 | Amazon Linux 2023:nodejs、nodejs-devel、nodejs-full-i18n (ALAS2023-2023-391) | Nessus | Amazon Linux Local Security Checks | 2023/10/19 | 2024/12/11 | critical |
183389 | Oracle Linux 8:dotnet7.0 (ELSA-2023-5709) | Nessus | Oracle Linux Local Security Checks | 2023/10/19 | 2024/10/23 | critical |
183405 | Amazon Linux AMI:tomcat8 (ALAS-2023-1868) | Nessus | Amazon Linux Local Security Checks | 2023/10/19 | 2024/12/11 | critical |
183406 | Amazon Linux AMI:nginx (ALAS-2023-1870) | Nessus | Amazon Linux Local Security Checks | 2023/10/19 | 2024/12/11 | critical |
183420 | AlmaLinux 9grafana (ALSA-2023:5867) | Nessus | Alma Linux Local Security Checks | 2023/10/19 | 2024/2/23 | high |
183436 | RHEL 8:tomcat (RHSA-2023:5928) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2025/3/6 | critical |
183667 | AlmaLinux 8tomcat (ALSA-2023:5928) | Nessus | Alma Linux Local Security Checks | 2023/10/21 | 2024/2/9 | high |
183740 | Oracle Linux 8:nodejs: 18 (ELSA-2023-5869) | Nessus | Oracle Linux Local Security Checks | 2023/10/23 | 2024/11/2 | critical |
183791 | Rocky Linux 8tomcat (RLSA-2023:5928) | Nessus | Rocky Linux Local Security Checks | 2023/10/24 | 2024/2/9 | high |
183793 | Rocky Linux 9nghttp2 (RLSA-2023:5838) | Nessus | Rocky Linux Local Security Checks | 2023/10/24 | 2024/2/9 | high |
183796 | Rocky Linux 9dotnet6.0 (RLSA-2023:5708) | Nessus | Rocky Linux Local Security Checks | 2023/10/24 | 2024/2/9 | high |
183812 | Rocky Linux 8nodejs:16 (RLSA-2023:5850) | Nessus | Rocky Linux Local Security Checks | 2023/10/24 | 2024/2/9 | high |
183839 | Oracle Linux 9:varnish (ELSA-2023-5924) | Nessus | Oracle Linux Local Security Checks | 2023/10/24 | 2024/11/2 | critical |
183897 | AlmaLinux 9toolbox (ALSA-2023:6077) | Nessus | Alma Linux Local Security Checks | 2023/10/26 | 2024/2/9 | high |
183922 | RHEL 7 / 8:Red Hat JBoss Core Services Apache HTTP Server 2.4.57 SP1 (RHSA-2023: 6105) | Nessus | Red Hat Local Security Checks | 2023/10/26 | 2024/11/7 | critical |