149900 | Google Chrome < 91.0.4472.77 多个漏洞 | Nessus | Windows | 2021/5/25 | 2023/4/25 | high |
149907 | Ubuntu 18.04 LTS / 20.04 LTS:Apport 漏洞 (USN-4965-1) | Nessus | Ubuntu Local Security Checks | 2021/5/25 | 2024/8/27 | high |
149910 | Oracle Linux 8:spice (ELSA-2021-1924) | Nessus | Oracle Linux Local Security Checks | 2021/5/26 | 2024/10/22 | medium |
149927 | Oracle Linux 8:rust-toolset:ol8 (ELSA-2021-1935) | Nessus | Oracle Linux Local Security Checks | 2021/5/26 | 2024/11/1 | critical |
149935 | Oracle Linux 8:perl (ELSA-2021-1678) | Nessus | Oracle Linux Local Security Checks | 2021/5/26 | 2024/11/1 | high |
149938 | Oracle Linux 8:unbound (ELSA-2021-1853) | Nessus | Oracle Linux Local Security Checks | 2021/5/26 | 2024/10/22 | critical |
149955 | Oracle Linux 8:libdb (ELSA-2021-1675) | Nessus | Oracle Linux Local Security Checks | 2021/5/26 | 2024/11/1 | low |
149966 | Oracle Linux 8:trousers (ELSA-2021-1627) | Nessus | Oracle Linux Local Security Checks | 2021/5/26 | 2024/10/22 | high |
149994 | Oracle Linux 8:squid: 4 (ELSA-2021-1979) | Nessus | Oracle Linux Local Security Checks | 2021/5/27 | 2024/10/22 | high |
149998 | RHEL 8:Red Hat OpenStack Platform 16.1.6 (tripleo-ansible) (RHSA-2021: 2119) | Nessus | Red Hat Local Security Checks | 2021/5/27 | 2024/11/7 | high |
150022 | GLSA-202105-08 : ICU:多个漏洞 | Nessus | Gentoo Local Security Checks | 2021/5/27 | 2021/5/27 | low |
150025 | GLSA-202105-07 : Telegram:安全绕过 | Nessus | Gentoo Local Security Checks | 2021/5/27 | 2024/1/12 | medium |
150028 | Ubuntu 16.04 ESM:DHCP 漏洞 (USN-4969-2) | Nessus | Ubuntu Local Security Checks | 2021/5/27 | 2024/10/29 | high |
150030 | Ubuntu 18.04 LTS / 20.04 LTS:DHCP 漏洞 (USN-4969-1) | Nessus | Ubuntu Local Security Checks | 2021/5/27 | 2024/8/27 | high |
150099 | Debian DLA-2671-1:rxvt-unicode 安全更新 | Nessus | Debian Local Security Checks | 2021/6/1 | 2024/1/12 | high |
150121 | Mozilla Firefox ESR < 78.11 | Nessus | MacOS X Local Security Checks | 2021/6/1 | 2021/9/10 | high |
150124 | RHEL 8:RHV Manager 安全性更新 (ovirt-engine) [ovirt-4.4.6](中等)(RHSA-2021:2179) | Nessus | Red Hat Local Security Checks | 2021/6/1 | 2024/11/7 | high |
150132 | Ubuntu 20.04 LTS:Python 漏洞 (USN-4973-1) | Nessus | Ubuntu Local Security Checks | 2021/6/1 | 2024/8/27 | critical |
150140 | Siemens JT2Go < 13.1.0.2 多个漏洞 (SSA-695540) | Nessus | Windows | 2021/6/2 | 2021/6/23 | high |
150144 | Ubuntu 18.04 LTS / 20.04 LTS:Django 漏洞 (USN-4975-1) | Nessus | Ubuntu Local Security Checks | 2021/6/2 | 2024/8/28 | high |
150146 | RHEL 7:firefox (RHSA-2021: 2206) | Nessus | Red Hat Local Security Checks | 2021/6/2 | 2024/11/7 | high |
150149 | RHEL 7:Red Hat OpenStack Platform 10.0 (openvswitch) (RHSA-2021: 2205) | Nessus | Red Hat Local Security Checks | 2021/6/2 | 2024/11/7 | critical |
150160 | Scientific Linux 安全更新:SL7.x i686/x86_64 中的 firefox (2021:2206) | Nessus | Scientific Linux Local Security Checks | 2021/6/3 | 2021/6/28 | high |
150233 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 内核漏洞 (USN-4982-1) | Nessus | Ubuntu Local Security Checks | 2021/6/3 | 2024/8/28 | high |
150262 | Debian DLA-2673-1:firefox-esr 安全更新 | Nessus | Debian Local Security Checks | 2021/6/4 | 2021/6/29 | high |
150281 | Microsoft Edge (Chromium) < 91.0.864.41 漏洞 | Nessus | Windows | 2021/6/4 | 2024/11/28 | high |
150282 | Oracle Linux 8:pki-core: 10.6 (ELSA-2021-2235) | Nessus | Oracle Linux Local Security Checks | 2021/6/4 | 2024/11/1 | high |
150291 | RHEL 8:pki-core: 10.6 (RHSA-2021: 2235) | Nessus | Red Hat Local Security Checks | 2021/6/4 | 2024/11/8 | high |
150302 | Debian DSA-4927-1:thunderbird - 安全更新 | Nessus | Debian Local Security Checks | 2021/6/7 | 2024/1/12 | high |
150333 | Debian DLA-2679-1:thunderbird 安全更新 | Nessus | Debian Local Security Checks | 2021/6/8 | 2024/1/12 | high |
150351 | Outlook 安全更新(2021 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2021/6/8 | 2024/11/28 | high |
150361 | Forefront Endpoint Protection 安全更新(2021 年 6 月) | Nessus | Windows | 2021/6/8 | 2024/11/28 | high |
150365 | .NET Core SDK 安全更新(2021 年 6 月) | Nessus | Windows | 2021/6/8 | 2024/11/28 | high |
150373 | Microsoft Paint 3D 多个漏洞(2021 年 6 月) | Nessus | Windows | 2021/6/8 | 2025/5/23 | medium |
150376 | RHEL 7:hivex (RHSA-2021: 2318) | Nessus | Red Hat Local Security Checks | 2021/6/9 | 2024/11/8 | medium |
150378 | RHEL 7:samba (RHSA-2021:2313) | Nessus | Red Hat Local Security Checks | 2021/6/9 | 2024/11/7 | medium |
150381 | RHEL 7:389-ds-base (RHSA-2021: 2323) | Nessus | Red Hat Local Security Checks | 2021/6/9 | 2024/11/7 | medium |
150388 | RHEL 7:microcode_ctl (RHSA-2021:2305) | Nessus | Red Hat Local Security Checks | 2021/6/9 | 2024/11/7 | high |
150393 | RHEL 7:microcode_ctl (RHSA-2021:2304) | Nessus | Red Hat Local Security Checks | 2021/6/9 | 2024/11/7 | high |
150432 | RHEL 7:dhcp (RHSA-2021: 2357) | Nessus | Red Hat Local Security Checks | 2021/6/10 | 2024/11/7 | high |
150449 | Oracle Linux 7:hivex (ELSA-2021-2318) | Nessus | Oracle Linux Local Security Checks | 2021/6/10 | 2024/11/2 | medium |
150451 | Adobe Photoshop 21.x < 21.2.9 / 22.x < 22.4.2 漏洞 (APSB21-38) | Nessus | Windows | 2021/6/10 | 2024/10/21 | high |
150462 | F5 Networks BIG-IP:glibc 漏洞 (K38481791) | Nessus | F5 Networks Local Security Checks | 2021/6/10 | 2025/3/27 | medium |
150463 | OracleVM 3.4:kernel-uek (OVMSA-2021-0016) | Nessus | OracleVM Local Security Checks | 2021/6/10 | 2022/3/31 | high |
150477 | F5 Networks BIG-IP:Linux 内核漏洞 (K01512680) | Nessus | F5 Networks Local Security Checks | 2021/6/10 | 2023/11/2 | high |
150501 | RHEL 8:servicemesh-operator (RHSA-2021: 2380) | Nessus | Red Hat Local Security Checks | 2021/6/10 | 2024/11/7 | critical |
150691 | Ubuntu 18.04 LTS:rpcbind 回归 (USN-4986-3) | Nessus | Ubuntu Local Security Checks | 2021/6/10 | 2024/10/29 | info |
150704 | Debian DSA-4929-1:rails - 安全更新 | Nessus | Debian Local Security Checks | 2021/6/11 | 2023/12/21 | high |
150760 | Scientific Linux 安全更新:SL7.x i686/x86_64 中的 dhcp (2021:2357) | Nessus | Scientific Linux Local Security Checks | 2021/6/14 | 2023/12/13 | high |
150802 | Mozilla Firefox < 89.0.1 | Nessus | Windows | 2021/6/16 | 2021/7/16 | high |