183922 | RHEL 7/8:Red Hat JBoss Core Services Apache HTTP Server 2.4.57 SP1 (RHSA-2023: 6105) | Nessus | Red Hat Local Security Checks | 2023/10/26 | 2024/11/7 | critical |
185894 | Oracle Linux 9:nghttp2 (ELSA-2023-6746) | Nessus | Oracle Linux Local Security Checks | 2023/11/16 | 2024/11/2 | critical |
186197 | Oracle Linux 8:nodejs: 20 (ELSA-2023-7205) | Nessus | Oracle Linux Local Security Checks | 2023/11/22 | 2024/10/23 | critical |
186247 | RHEL 7:RHEL 7 上的 Red Hat Single Sign-On 7.6.6 安全性更新 (重要) (RHSA-2023:7482) | Nessus | Red Hat Local Security Checks | 2023/11/24 | 2024/11/7 | critical |
186694 | Oracle Linux 8:conmon (ELSA-2023-13028) | Nessus | Oracle Linux Local Security Checks | 2023/12/8 | 2024/10/23 | critical |
187192 | Oracle Linux 8:conmon (ELSA-2023-13054) | Nessus | Oracle Linux Local Security Checks | 2023/12/21 | 2024/10/23 | critical |
192462 | Oracle Linux 8:nodejs:16 (ELSA-2024-1444) | Nessus | Oracle Linux Local Security Checks | 2024/3/22 | 2025/4/3 | critical |
193905 | Ubuntu 16.04 LTS/18.04 LTS/20.04 LTS/22.04 LTS/23.10:nghttp2 弱點 (USN-6754-1) | Nessus | Ubuntu Local Security Checks | 2024/4/25 | 2024/9/18 | critical |
194294 | RHEL 8 / 9:OpenShift Container Platform 4.14.0 (RHSA-2023:5009) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2025/8/15 | medium |
194364 | RHEL 8 / 9:OpenShift Container Platform 4.14.2 (RHSA-2023:6840) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194389 | RHEL 8:Red Hat OpenShift Pipelines Client tkn for 1.12.1 (RHSA-2023:6059) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194402 | RHEL 7 / 8 / 9:OpenShift Virtualization 4.13.6 RPMs (RHSA-2023:7521) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
182809 | Apache Tomcat 9.0.0.M1 < 9.0.81 多個弱點 | Nessus | Web Servers | 2023/10/10 | 2024/5/23 | medium |
182858 | KB5031358: Windows 11 21H2 版的安全性更新 (2023 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2023/10/10 | 2024/6/17 | critical |
182878 | Slackware Linux 15.0 / 當前版 nghttp2 弱點 (SSA:2023-284-02) | Nessus | Slackware Local Security Checks | 2023/10/11 | 2024/2/23 | high |
183020 | Microsoft Visual Studio 產品的安全性更新 (2023 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2023/10/13 | 2024/2/23 | high |
183024 | Microsoft .NET 7 Core 的安全性更新 (2023 年 10 月) | Nessus | Windows | 2023/10/13 | 2024/2/23 | high |
183190 | RHEL 8:nginx:1.22 (RHSA-2023: 5713) | Nessus | Red Hat Local Security Checks | 2023/10/16 | 2025/3/6 | critical |
183350 | Amazon Linux 2023:libnghttp2、libnghttp2-devel、nghttp2 (ALAS2023-2023-392) | Nessus | Amazon Linux Local Security Checks | 2023/10/19 | 2024/12/11 | critical |
183372 | RHEL 9:grafana (RHSA-2023: 5866) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2024/11/8 | critical |
183375 | RHEL 8:grafana (RHSA-2023: 5865) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2024/11/7 | critical |
183726 | CentOS 8:varnish (CESA-2023: 5989) | Nessus | CentOS Local Security Checks | 2023/10/23 | 2024/2/9 | high |
184426 | Amazon Linux 2023:ecs-service-connect-agent (ALAS2023-2023-420) | Nessus | Amazon Linux Local Security Checks | 2023/11/4 | 2024/12/17 | critical |
185905 | RHEL 7:rh-varnish6-varnish (RHSA-2023: 7334) | Nessus | Red Hat Local Security Checks | 2023/11/16 | 2024/11/7 | critical |
186217 | Atlassian Confluence 7.19.x < 7.19.16 / 8.3.x < 8.5.3 / 8.6.x < 8.6.1 (CONFSERVER-93163) | Nessus | CGI abuses | 2023/11/23 | 2024/6/5 | high |
189355 | Oracle MySQL Cluster 8.x < 8.3.0 (2024 年 1 月和 4 月 CPU) | Nessus | Databases | 2024/1/23 | 2024/4/20 | high |
189424 | RHCOS 4:OpenShift Container Platform 4.12.39 (RHSA-2023: 5679) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2024/2/9 | high |
194348 | RHEL 8 / 9:OpenShift Container Platform 4.12.39 (RHSA-2023:5679) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194367 | RHEL 8:Red Hat OpenStack Platform 17.1.1 (collectd-libpod-stats) (RHSA-2023:5970) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/8 | critical |
194398 | RHEL 8:Red Hat OpenStack Platform 16.1.9 (collectd-libpod-stats, etcd) (RHSA-2023:5967) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
194415 | RHEL 9:openshift-gitops-kam (RHSA-2023:7344) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
205137 | GLSA-202408-10:nghttp2:多個弱點 | Nessus | Gentoo Local Security Checks | 2024/8/7 | 2024/8/7 | high |
194412 | RHEL 6 / 7 / 8 / 9:Red Hat Satellite Client (RHSA-2023:5982) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
216910 | Oracle Agile Product Lifecycle Management (PLM) 9.3.6.x < 9.3.6.26 | Nessus | Misc. | 2025/2/27 | 2025/2/28 | high |
183236 | AlmaLinux 9 : dotnet6.0 (ALSA-2023:5708) | Nessus | Alma Linux Local Security Checks | 2023/10/17 | 2024/2/23 | high |
183263 | Amazon Linux 2:tomcat (ALASTOMCAT8.5-2023-016) | Nessus | Amazon Linux Local Security Checks | 2023/10/18 | 2024/12/11 | critical |
183330 | RHEL 9:nodejs:18 (RHSA-2023:5849) | Nessus | Red Hat Local Security Checks | 2023/10/18 | 2025/3/6 | critical |
183343 | CentOS 8:nodejs: 18 (CESA-2023: 5869) | Nessus | CentOS Local Security Checks | 2023/10/19 | 2024/2/23 | high |
183346 | Amazon Linux 2023:golang、golang-bin、golang-misc (ALAS2023-2023-394) | Nessus | Amazon Linux Local Security Checks | 2023/10/19 | 2024/12/11 | critical |
183347 | Amazon Linux 2023:nginx、nginx-all-modules、nginx-core ( | Nessus | Amazon Linux Local Security Checks | 2023/10/19 | 2024/12/11 | critical |
183419 | AlmaLinux 8 : nghttp2 (ALSA-2023:5837) | Nessus | Alma Linux Local Security Checks | 2023/10/19 | 2024/2/23 | high |
183425 | AlmaLinux 8grafana (ALSA-2023:5863) | Nessus | Alma Linux Local Security Checks | 2023/10/19 | 2024/2/23 | high |
183429 | Ubuntu 23.10:.NET 弱點 (USN-6438-1) | Nessus | Ubuntu Local Security Checks | 2023/10/19 | 2024/9/18 | critical |
183433 | Oracle Linux 9:nghttp2 (ELSA-2023-5838) | Nessus | Oracle Linux Local Security Checks | 2023/10/19 | 2024/11/2 | critical |
183731 | RHEL 8:varnish:6 (RHSA-2023:6023) | Nessus | Red Hat Local Security Checks | 2023/10/23 | 2024/11/7 | critical |
183756 | Oracle Linux 9:tomcat (ELSA-2023-5929) | Nessus | Oracle Linux Local Security Checks | 2023/10/24 | 2024/11/2 | critical |
183816 | Rocky Linux 9nodejs (RLSA-2023:5765) | Nessus | Rocky Linux Local Security Checks | 2023/10/24 | 2024/2/9 | high |
183894 | AlmaLinux 8varnish (ALSA-2023:5989) | Nessus | Alma Linux Local Security Checks | 2023/10/26 | 2025/1/13 | critical |
183971 | RHEL 8:varnish:6 (RHSA-2023: 6021) | Nessus | Red Hat Local Security Checks | 2023/10/27 | 2024/11/7 | critical |
183973 | Oracle Linux 9:nginx:1.22 (ELSA-2023-6120) | Nessus | Oracle Linux Local Security Checks | 2023/10/27 | 2024/10/24 | critical |