148973 | Scientific Linux 安全更新:SL7.x i686/x86_64 中的 firefox (2021:0656) | Nessus | Scientific Linux Local Security Checks | 2021/4/23 | 2021/4/23 | high |
148984 | RHEL 8:thunderbird (RHSA-2021: 1353) | Nessus | Red Hat Local Security Checks | 2021/4/26 | 2024/11/7 | high |
148993 | RHEL 8:firefox (RHSA-2021: 1360) | Nessus | Red Hat Local Security Checks | 2021/4/26 | 2024/11/7 | high |
149015 | Debian DLA-2637-1:drupal7 安全更新 | Nessus | Debian Local Security Checks | 2021/4/27 | 2021/4/27 | high |
149040 | Debian DLA-2643-1:gst-plugins-ugly1.0 安全更新 | Nessus | Debian Local Security Checks | 2021/4/28 | 2021/4/28 | high |
149086 | Xen IRQ 矢量泄漏 DoS (XSA-360) | Nessus | Misc. | 2021/4/29 | 2021/4/30 | medium |
149093 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Samba 漏洞 (USN-4930-1) | Nessus | Ubuntu Local Security Checks | 2021/4/30 | 2024/8/27 | medium |
149209 | Cisco Firepower 威胁防御软件 SSL 解密策略 DoS (cisco-sa-ftd-ssl-decrypt-dos-DdyLuK6c) | Nessus | CISCO | 2021/4/30 | 2023/3/31 | high |
149216 | GLSA-202104-02:X.Org X Server:权限提升 | Nessus | Gentoo Local Security Checks | 2021/5/3 | 2021/5/24 | high |
149219 | Debian DSA-4907-1:composer - 安全更新 | Nessus | Debian Local Security Checks | 2021/5/3 | 2024/1/12 | high |
149233 | GLSA-202104-10:Mozilla Firefox:多个漏洞 | Nessus | Gentoo Local Security Checks | 2021/5/3 | 2024/1/12 | high |
149235 | RHEL 7:kernel-alt (RHSA-2021: 1379) | Nessus | Red Hat Local Security Checks | 2021/5/3 | 2024/11/7 | high |
149245 | Oracle Linux 6:内核 (ELSA-2021-9212) | Nessus | Oracle Linux Local Security Checks | 2021/5/4 | 2024/10/23 | high |
149246 | Debian DLA-2646-1:子版本安全更新 | Nessus | Debian Local Security Checks | 2021/5/4 | 2024/1/12 | high |
149252 | Ubuntu 18.04 LTS / 20.04 LTS:OpenVPN 漏洞 (USN-4933-1) | Nessus | Ubuntu Local Security Checks | 2021/5/4 | 2024/8/27 | high |
149257 | Mozilla Thunderbird < 78.10.1 | Nessus | Windows | 2021/5/4 | 2021/7/1 | medium |
149299 | Cisco 自适应安全设备软件 Web 服务缓冲区溢出 DoS (cisco-sa-memc-dos-fncTyYKG) | Nessus | CISCO | 2021/5/6 | 2023/3/31 | high |
149302 | Cisco Cisco Firepower 威胁防御软件 SIP DoS (cisco-sa-asa-ftd-sipdos-GGwmMerC) | Nessus | CISCO | 2021/5/6 | 2023/3/31 | high |
149325 | Cisco Firepower 管理中心软件策略 XSS (cisco-sa-fmc-xss-yT8LNSeA) | Nessus | CISCO | 2021/5/7 | 2024/1/2 | medium |
149326 | Siemens JT2Go < 13.1.0.1 多个漏洞 (SSA-663999) | Nessus | Windows | 2021/5/7 | 2022/5/10 | high |
149327 | Cisco SD-WAN vManage 信息泄露 (cisco-sa-sd-wan-vmanage-9VZO4gfU) | Nessus | CISCO | 2021/5/7 | 2021/5/10 | medium |
149329 | Cisco SD-WAN vManage HTTP 认证用户枚举 (cisco-sa-vmanage-enumeration-64eNnDKy) | Nessus | CISCO | 2021/5/7 | 2021/5/7 | medium |
149330 | Cisco SD-WAN vManage 软件认证绕过 (cisco-sa-sdw-auth-bypass-65aYqcS2) | Nessus | CISCO | 2021/5/7 | 2021/5/17 | high |
149333 | macOS 11.x < 11.3.1 多个漏洞 (HT212335) | Nessus | MacOS X Local Security Checks | 2021/5/7 | 2024/5/28 | high |
149352 | Cisco Firepower 管理中心软件策略 (cisco-sa-fmc-iac-pZDMQ4wC) | Nessus | CISCO | 2021/5/7 | 2021/8/12 | medium |
149364 | Cisco SD-WAN 软件任意文件损坏 (cisco-sa-sdwan-arbfile-7Qhd9mCn) | Nessus | CISCO | 2021/5/10 | 2021/5/17 | medium |
149384 | Microsoft Visual Studio Code Remote Containers 扩展的安全更新(2021 年 5 月) | Nessus | Windows | 2021/5/11 | 2024/1/2 | high |
149388 | Microsoft Windows Web Media Extensions 库 RCE(2021 年 5 月) | Nessus | Windows | 2021/5/11 | 2025/5/23 | high |
149403 | Nessus Network Monitor < 5.13.1 多个漏洞 (TNS-2021-09) | Nessus | Misc. | 2021/5/12 | 2024/1/2 | high |
149423 | Debian DLA-2656-1:hivex 安全更新 | Nessus | Debian Local Security Checks | 2021/5/12 | 2021/6/1 | medium |
149427 | Debian DLA-2655-1:rails 安全更新 | Nessus | Debian Local Security Checks | 2021/5/12 | 2024/1/12 | high |
149432 | Amazon Linux AMI:python35 (ALAS-2021-1498) | Nessus | Amazon Linux Local Security Checks | 2021/5/12 | 2024/12/11 | medium |
149452 | Adobe After Effects < 18.2 多个漏洞 (APSB21-33) | Nessus | Windows | 2021/5/13 | 2024/11/21 | high |
149469 | Cisco Unity Connection XSS (cisco-sa-cucm-xss-Q4PZcNzJ) | Nessus | CISCO | 2021/5/13 | 2024/1/2 | medium |
149470 | Cisco 自适应安全设备软件 Bleichenbacher 攻击 (cisco-sa-asaftd-tls-bb-2g9uWkP) | Nessus | CISCO | 2021/5/13 | 2021/5/17 | low |
149471 | Cisco Firepower Threat Defense 1000 系列 Bleichenbacher 攻击 (cisco-sa-asaftd-tls-bb-2g9uWkP) | Nessus | CISCO | 2021/5/13 | 2021/5/17 | low |
149513 | Slackware 14.0 / 14.1 / 14.2 / 当前版本:libxml2 (SSA:2021-135-01) | Nessus | Slackware Local Security Checks | 2021/5/17 | 2021/7/14 | medium |
149527 | Ubuntu 18.04 LTS / 20.04 LTS:DjVuLibre 漏洞 (USN-4957-1) | Nessus | Ubuntu Local Security Checks | 2021/5/17 | 2024/8/28 | high |
149650 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS:GStreamer Base Plugins 漏洞 (USN-4959-1) | Nessus | Ubuntu Local Security Checks | 2021/5/18 | 2024/8/27 | medium |
149659 | RHEL 8:用户空间图形、xorg-x11 和 mesa (RHSA-2021: 1804) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2024/11/7 | high |
149661 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 内核 (Raspberry Pi) 漏洞 (USN-4945-2) | Nessus | Ubuntu Local Security Checks | 2021/5/19 | 2024/10/29 | high |
149678 | RHEL 8:perl (RHSA-2021: 1678) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2024/11/7 | high |
149700 | RHEL 8:freerdp (RHSA-2021: 1849) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2025/5/27 | medium |
149702 | RHEL 8:exiv2 (RHSA-2021: 1758) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2025/3/15 | medium |
149705 | RHEL 8:libxml2 (RHSA-2021:1597) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2024/11/7 | medium |
149709 | RHEL 8:ghostscript (RHSA-2021: 1852) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2025/3/6 | high |
149718 | Cisco FXOS 软件单向链路检测 DoS /代码执行 (cisco-sa-nxos-udld-rce-xetH6w35) | Nessus | CISCO | 2021/5/19 | 2021/5/20 | high |
149721 | RHEL 8:ipa (RHSA-2021: 2027) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2024/11/7 | high |
149723 | RHEL 8:dotnet5.0 (RHSA-2021:2036) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2024/11/28 | high |
149727 | Ubuntu 20.04 LTS:pip 漏洞 (USN-4961-1) | Nessus | Ubuntu Local Security Checks | 2021/5/19 | 2024/8/27 | info |