182231 | Tenable Nessus SEoL (6.10.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182234 | Tenable Nessus Agent SEoL (8.2.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182239 | Atlassian JIRA SEoL (6.3.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182252 | Apache Log4j SEoL (<= 1.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182259 | OpenSSL SEoL (1.0.2.x) | Nessus | Misc. | 2023/9/29 | 2024/11/25 | critical |
182261 | Atlassian JIRA SEoL (3.7.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182264 | Atlassian JIRA SEoL (3.1.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182269 | Tenable Nessus Agent SEoL (7.6.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182273 | Atlassian JIRA SEoL (3.8.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182274 | Atlassian JIRA SEoL (5.1.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182277 | Tenable Nessus SEoL (7.0.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182285 | Atlassian JIRA SEoL (3.12.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182293 | Apache Subversion Client SEoL (1.2.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182298 | Tenable Nessus SEoL (6.8.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182300 | Atlassian JIRA SEoL (3.10.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182305 | OpenSSL SEoL (1.0.0.x) | Nessus | Misc. | 2023/9/29 | 2024/10/7 | critical |
182318 | Atlassian JIRA SEoL (4.3.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182328 | Apache Subversion Client SEoL (1.8.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182330 | Atlassian JIRA SEoL (4.0.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182340 | Atlassian JIRA SEoL (7.2.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182511 | Sophos Intercept X 检测和状态 | Nessus | Windows | 2023/10/4 | 2025/7/21 | critical |
182607 | RHEL 9:libeconf (RHSA-2023:5458) | Nessus | Red Hat Local Security Checks | 2023/10/5 | 2024/11/7 | high |
185928 | Amazon Linux 2:firefox (ALASFIREFOX-2023-017) | Nessus | Amazon Linux Local Security Checks | 2023/11/16 | 2024/12/11 | critical |
185952 | ArubaOS 10.3.x < 10.4.0.3 / 10.5.x.x < 10.5.0.1 多个漏洞 (ARUBA-PSA-2023-017) | Nessus | Misc. | 2023/11/17 | 2024/3/8 | critical |
186013 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10:strongSwan 漏洞 (USN-6488-1) | Nessus | Ubuntu Local Security Checks | 2023/11/20 | 2024/9/18 | critical |
186095 | Oracle Linux 8:emacs (ELSA-2023-7083) | Nessus | Oracle Linux Local Security Checks | 2023/11/21 | 2024/10/22 | critical |
186270 | GLSA-202311-10:RenderDoc:多个漏洞 | Nessus | Gentoo Local Security Checks | 2023/11/25 | 2023/11/25 | critical |
186327 | Ubuntu 23.10:LibTomMath 漏洞 (USN-6402-2) | Nessus | Ubuntu Local Security Checks | 2023/11/27 | 2024/10/29 | critical |
186425 | Report Server 中存在 Fortinet FortiSIEM 操作系统命令注入漏洞 (FG-IR-23-135) | Nessus | CGI abuses | 2023/11/29 | 2023/11/30 | critical |
186466 | Trellix Enterprise Security Manager < 11.6.9 命令注入 | Nessus | CGI abuses | 2023/11/30 | 2023/12/15 | high |
186725 | RHEL 8:webkit2gtk3 (RHSA-2023:7716) | Nessus | Red Hat Local Security Checks | 2023/12/11 | 2024/2/28 | high |
186735 | Oracle Linux 9:apr (ELSA-2023-7711) | Nessus | Oracle Linux Local Security Checks | 2023/12/11 | 2024/10/22 | critical |
186965 | Oracle Linux 9:webkit2gtk3 (ELSA-2023-7715) | Nessus | Oracle Linux Local Security Checks | 2023/12/15 | 2024/2/28 | high |
186993 | Ubuntu 16.04 ESM / 18.04 ESM:strongSwan 漏洞 (USN-6488-2) | Nessus | Ubuntu Local Security Checks | 2023/12/15 | 2024/10/29 | critical |
187053 | VMware vRealize Network Insight (vRNI) 多种漏洞 (VMSA-2022-0031) | Nessus | CGI abuses | 2023/12/18 | 2023/12/27 | critical |
187092 | Oracle Linux 8:gstreamer1-plugins-bad-free (ELSA-2023-7841) | Nessus | Oracle Linux Local Security Checks | 2023/12/19 | 2024/10/22 | high |
187408 | RHEL 9:thunderbird (RHSA-2024: 0002) | Nessus | Red Hat Local Security Checks | 2024/1/2 | 2024/11/7 | high |
187409 | RHEL 8:firefox (RHSA-2024: 0021) | Nessus | Red Hat Local Security Checks | 2024/1/2 | 2024/11/7 | high |
187429 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10:Thunderbird 漏洞 (USN-6563-1) | Nessus | Ubuntu Local Security Checks | 2024/1/2 | 2024/8/27 | high |
187484 | Oracle Linux 7:gstreamer1-plugins-bad-free (ELSA-2024-0013) | Nessus | Oracle Linux Local Security Checks | 2024/1/2 | 2024/9/21 | high |
177696 | Ubuntu 18.04 ESM/20.04 ESM/22.04 ESM/23.04:etcd 漏洞 (USN-6189-1) | Nessus | Ubuntu Local Security Checks | 2023/6/28 | 2024/8/28 | critical |
17782 | 非 DOCSIS 平台中启用了 DOCSIS 读写社区字符串 | Nessus | CISCO | 2012/1/10 | 2018/11/15 | critical |
177888 | Debian DSA-5444-1:gst-plugins-bad1.0 - 安全更新 | Nessus | Debian Local Security Checks | 2023/7/2 | 2025/5/1 | high |
178041 | Debian DLA-3484-1:firefox-esr - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/7/8 | 2025/1/22 | high |
178149 | Debian DLA-3490-1:thunderbird - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/7/11 | 2025/1/22 | high |
178172 | Debian DLA-3491-1:erlang - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/7/11 | 2025/1/22 | critical |
178286 | Amazon Linux 2:ecs-service-connect-agent (ALASECS-2023-003) | Nessus | Amazon Linux Local Security Checks | 2023/7/14 | 2024/12/11 | critical |
17839 | OpenSSH < 2.1.1p3 格式字符串权限升级 | Nessus | Misc. | 2012/1/18 | 2024/3/27 | critical |
178781 | Debian DLA-3502-1:python-git - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/7/25 | 2025/1/22 | critical |
178840 | Debian DLA-3505-1:gst-plugins-good1.0 - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/7/26 | 2025/1/22 | high |