150148 | RHEL 7:glib2 (RHSA-2021:2204) | Nessus | Red Hat Local Security Checks | 2021/6/2 | 2024/11/7 | high |
150153 | Oracle Linux 7:firefox (ELSA-2021-2206) | Nessus | Oracle Linux Local Security Checks | 2021/6/3 | 2024/10/22 | high |
150157 | Mozilla Thunderbird < 78.11 | Nessus | Windows | 2021/6/3 | 2021/6/28 | high |
150158 | Mozilla Thunderbird < 78.11 | Nessus | MacOS X Local Security Checks | 2021/6/3 | 2021/6/28 | high |
150194 | F5 Networks BIG-IP:Linux 内核漏洞 (K42202505) | Nessus | F5 Networks Local Security Checks | 2021/6/3 | 2025/2/20 | medium |
150228 | Debian DSA-4925-1:firefox-esr - 安全更新 | Nessus | Debian Local Security Checks | 2021/6/3 | 2021/6/29 | high |
150238 | Oracle Linux 8:firefox (ELSA-2021-2233) | Nessus | Oracle Linux Local Security Checks | 2021/6/4 | 2024/10/22 | high |
150290 | RHEL 8:glib2 (RHSA-2021: 2170) | Nessus | Red Hat Local Security Checks | 2021/6/4 | 2024/11/7 | high |
150294 | RHEL 8:firefox (RHSA-2021: 2233) | Nessus | Red Hat Local Security Checks | 2021/6/4 | 2024/11/7 | high |
150303 | Debian DLA-2676-1:python-django 安全更新 | Nessus | Debian Local Security Checks | 2021/6/7 | 2022/10/14 | high |
150309 | Debian DLA-2678-1:ruby-nokogiri 安全更新 | Nessus | Debian Local Security Checks | 2021/6/7 | 2024/1/12 | medium |
150310 | Debian DSA-4926-1:lasso - 安全更新 | Nessus | Debian Local Security Checks | 2021/6/7 | 2021/6/14 | high |
150322 | RHEL 7:thunderbird (RHSA-2021: 2263) | Nessus | Red Hat Local Security Checks | 2021/6/7 | 2024/11/7 | high |
150326 | RHEL 7:nettle (RHSA-2021:2280) | Nessus | Red Hat Local Security Checks | 2021/6/8 | 2024/11/7 | high |
150348 | Oracle Linux 8:thunderbird (ELSA-2021-2264) | Nessus | Oracle Linux Local Security Checks | 2021/6/8 | 2024/10/23 | high |
150355 | Microsoft Windows VP9 Video Extensions 库 RCE(2021 年 6 月) | Nessus | Windows | 2021/6/8 | 2025/5/23 | high |
150359 | Windows Defender 安全更新(2021 年 6 月) | Nessus | Windows | 2021/6/8 | 2024/11/28 | high |
150377 | RHEL 7:libldb (RHSA-2021: 2331) | Nessus | Red Hat Local Security Checks | 2021/6/9 | 2024/11/7 | high |
150387 | RHEL 7:RHEL 7 上的 .NET 5.0 (RHSA-2021: 2351) | Nessus | Red Hat Local Security Checks | 2021/6/9 | 2024/11/28 | high |
150416 | Oracle MySQL Workbench < 8.0.23 多个漏洞(2021 年 1 月) | Nessus | Windows | 2021/6/9 | 2023/12/27 | high |
150418 | Microsoft Visual Studio 产品的安全更新(2021 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2021/6/9 | 2024/11/28 | high |
150419 | Adobe Animate 21.x < 21.0.7 多个漏洞 (APSB21-50) | Nessus | Windows | 2021/6/9 | 2024/11/21 | high |
150422 | RHEL 7:内核 (RHSA-2021: 2355) | Nessus | Red Hat Local Security Checks | 2021/6/9 | 2024/11/7 | high |
150448 | Scientific Linux 安全更新:SL7.x x86_64 上的 thunderbird (2021:2263) | Nessus | Scientific Linux Local Security Checks | 2021/6/10 | 2023/12/27 | high |
150453 | Debian DLA-2683-1:rxvt 安全更新 | Nessus | Debian Local Security Checks | 2021/6/10 | 2024/1/12 | high |
150498 | Oracle Linux 8:dhcp (ELSA-2021-2359) | Nessus | Oracle Linux Local Security Checks | 2021/6/10 | 2024/11/1 | high |
150502 | Cisco Webex Meetings 客户端软件记录信息泄露漏洞 (cisco-sa-webex-8fpBnKOz) | Nessus | Misc. | 2021/6/10 | 2024/11/5 | medium |
150688 | Oracle Linux 7:runc (ELSA-2021-9298) | Nessus | Oracle Linux Local Security Checks | 2021/6/10 | 2024/10/22 | high |
150689 | Oracle Linux 7:krb5 (ELSA-2021-9294) | Nessus | Oracle Linux Local Security Checks | 2021/6/10 | 2024/11/1 | high |
150747 | Oracle Linux 8:container-tools: ol8 (ELSA-2021-2371) | Nessus | Oracle Linux Local Security Checks | 2021/6/13 | 2024/11/1 | high |
150748 | Oracle Linux 8:container-tools: 3.0 (ELSA-2021-2370) | Nessus | Oracle Linux Local Security Checks | 2021/6/13 | 2024/11/2 | high |
150766 | RHEL 7:dhcp (RHSA-2021:2405) | Nessus | Red Hat Local Security Checks | 2021/6/14 | 2024/11/7 | high |
150782 | Oracle Linux 7:Unbreakable Enterprise 内核容器 (ELSA-2021-9308) | Nessus | Oracle Linux Local Security Checks | 2021/6/15 | 2024/10/23 | medium |
150783 | Oracle Linux 7 / 8:Unbreakable Enterprise 内核容器 (ELSA-2021-9307) | Nessus | Oracle Linux Local Security Checks | 2021/6/15 | 2024/10/22 | high |
150794 | Oracle Linux 7:gupnp (ELSA-2021-2417) | Nessus | Oracle Linux Local Security Checks | 2021/6/15 | 2024/11/1 | high |
150800 | Scientific Linux 安全更新:SL7.x x86_64 上的内核 (2021:2314) | Nessus | Scientific Linux Local Security Checks | 2021/6/15 | 2023/12/13 | high |
150804 | AIX 7.1 TL 5:跟踪 (IJ32940) | Nessus | AIX Local Security Checks | 2021/6/16 | 2023/4/21 | medium |
150810 | RHEL 8:microcode_ctl (RHSA-2021:2308) | Nessus | Red Hat Local Security Checks | 2021/6/16 | 2025/3/6 | high |
150813 | RHEL 8:container-tools: rhel8 (RHSA-2021: 2371) | Nessus | Red Hat Local Security Checks | 2021/6/16 | 2024/11/7 | high |
150854 | Google Chrome < 91.0.4472.114 多个漏洞 | Nessus | Windows | 2021/6/17 | 2023/4/25 | high |
150863 | Siemens JT2Go < 13.1.0.3 代码执行 (SSA-645530) | Nessus | Windows | 2021/6/18 | 2021/8/12 | high |
150868 | Microsoft Edge (Chromium) < 91.0.864.54 多个漏洞 | Nessus | Windows | 2021/6/18 | 2023/4/25 | high |
150905 | Debian DSA-4933-1:nettle - 安全更新 | Nessus | Debian Local Security Checks | 2021/6/21 | 2023/12/21 | high |
150906 | OracleVM 3.4:dhclient (OVMSA-2021-0018) | Nessus | OracleVM Local Security Checks | 2021/6/21 | 2023/12/12 | high |
150954 | Ubuntu 20.04 LTS:Linux 内核漏洞 (USN-4999-1) | Nessus | Ubuntu Local Security Checks | 2021/6/23 | 2024/8/27 | high |
150968 | Amazon Linux 2:golang (ALAS-2021-1657) | Nessus | Amazon Linux Local Security Checks | 2021/6/23 | 2024/12/11 | medium |
150977 | Amazon Linux 2:libX11 (ALAS-2021-1661) | Nessus | Amazon Linux Local Security Checks | 2021/6/23 | 2024/12/11 | medium |
150979 | Amazon Linux 2:microcode_ctl (ALAS-2021-1663) | Nessus | Amazon Linux Local Security Checks | 2021/6/23 | 2024/12/11 | medium |
150990 | Cisco SD-WAN 软件 vDaemon DOS (cisco-sa-sdwan-dos-Ckn5cVqW) | Nessus | CISCO | 2021/6/24 | 2021/6/24 | high |
150991 | RHEL 7:qemu-kvm-rhev (RHSA-2021: 2529) | Nessus | Red Hat Local Security Checks | 2021/6/24 | 2024/11/7 | low |