169716 | Oracle Linux 7 / 8:Unbreakable Enterprise 内核容器 (ELSA-2023-12009) | Nessus | Oracle Linux Local Security Checks | 2023/1/9 | 2024/10/22 | high |
169732 | Ubuntu 20.04 LTS:Linux 内核 (Azure) 漏洞 (USN-5791-2) | Nessus | Ubuntu Local Security Checks | 2023/1/10 | 2024/8/27 | high |
169807 | Ubuntu 22.04 LTS:.NET 6 漏洞 (USN-5798-1) | Nessus | Ubuntu Local Security Checks | 2023/1/10 | 2024/8/27 | high |
169831 | GLSA-202301-06 : liblouis:多个漏洞 | Nessus | Gentoo Local Security Checks | 2023/1/11 | 2023/9/8 | high |
169860 | Microsoft Exchange Server 的安全更新(2023 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2023/1/11 | 2024/6/6 | high |
169886 | RHEL 8:RHV 4.4 SP1 [ovirt-4.5.3-3] (RHSA-2023: 0074) | Nessus | Red Hat Local Security Checks | 2023/1/11 | 2024/11/7 | critical |
169921 | RHEL 7:.NET 6.0 (RHSA-2023: 0078) | Nessus | Red Hat Local Security Checks | 2023/1/11 | 2024/11/7 | high |
169924 | Oracle Linux 8/9:Unbreakable Enterprise 内核 (ELSA-2023-12017) | Nessus | Oracle Linux Local Security Checks | 2023/1/12 | 2024/10/23 | high |
169965 | RHEL 8:systemd (RHSA-2023: 0100) | Nessus | Red Hat Local Security Checks | 2023/1/12 | 2024/11/7 | medium |
169967 | RHEL 8:dbus (RHSA-2023: 0096) | Nessus | Red Hat Local Security Checks | 2023/1/12 | 2024/11/7 | medium |
169973 | RHEL 8:usbguard (RHSA-2023: 0087) | Nessus | Red Hat Local Security Checks | 2023/1/12 | 2024/11/7 | high |
169981 | RHEL 7:rh-postgresql10-postgresql (RHSA-2023:0160) | Nessus | Red Hat Local Security Checks | 2023/1/12 | 2024/11/7 | high |
169989 | Adobe Dimension < 3.4.7 多次内存泄漏 (APSB23-10) | Nessus | Misc. | 2023/1/12 | 2024/11/21 | medium |
169991 | Wireshark 4.0.x < 4.0.2 多个漏洞 (macOS) | Nessus | MacOS X Local Security Checks | 2023/1/12 | 2023/9/7 | medium |
170007 | Microsoft Edge (Chromium) < 109.0.1518.49 / 108.0.1462.83 多个漏洞 | Nessus | Windows | 2023/1/13 | 2023/10/24 | high |
170104 | RHEL 6:内核 (RHSA-2023: 0187) | Nessus | Red Hat Local Security Checks | 2023/1/17 | 2024/11/7 | medium |
170105 | Debian DSA-5320-1:tor - 安全更新 | Nessus | Debian Local Security Checks | 2023/1/17 | 2025/1/24 | medium |
170111 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:Git 漏洞 (USN-5810-1) | Nessus | Ubuntu Local Security Checks | 2023/1/17 | 2024/8/27 | critical |
170134 | RHEL 8:java-11-openjdk (RHSA-2023: 0197) | Nessus | Red Hat Local Security Checks | 2023/1/18 | 2024/11/7 | low |
170168 | Wireshark 4.0.x < 4.0.3 多个漏洞 (macOS) | Nessus | MacOS X Local Security Checks | 2023/1/19 | 2023/9/7 | high |
170169 | Wireshark 4.0.x < 4.0.3 多个漏洞 | Nessus | Windows | 2023/1/19 | 2023/9/7 | high |
170173 | Wireshark 3.6.x < 3.6.11 多个漏洞 (macOS) | Nessus | MacOS X Local Security Checks | 2023/1/19 | 2023/9/7 | high |
170179 | Ubuntu 20.04 LTS:urllib3 漏洞 (USN-5812-1) | Nessus | Ubuntu Local Security Checks | 2023/1/19 | 2024/8/27 | high |
170199 | Oracle MySQL ODBC 和 C++ 连接器(2023 年 1 月 CPU) | Nessus | Misc. | 2023/1/20 | 2023/11/1 | high |
170203 | Oracle Access Manager 权限提升(2023 年 1 月 CPU) | Nessus | Misc. | 2023/1/20 | 2023/1/23 | medium |
170254 | Slackware Linux 15.0 / 当前 seamonkey 漏洞 (SSA:2023-020-02) | Nessus | Slackware Local Security Checks | 2023/1/21 | 2023/1/21 | high |
170270 | SAP BusinessObjects Business Intelligence 平台代码注入 (3262810) | Nessus | Windows | 2023/1/23 | 2023/1/24 | high |
170284 | RHEL 7:rh-nodejs12-nodejs (RHSA-2020: 2895) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/8 | high |
170289 | RHEL 8:kpatch-patch (RHSA-2020: 3297) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | medium |
170291 | RHEL 8:kpatch-patch (RHSA-2020: 4331) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
170310 | RHEL 7:rh-postgresql96-postgresql (RHSA-2020: 4295) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
170321 | RHEL 7:CloudForms 4.7.15 (RHSA-2020:0589) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
170324 | RHEL 7:rh-maven35-jackson-databind (RHSA-2020: 4312) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/8 | high |
170333 | RHEL 7 / 8:OpenShift Container Platform 4.3.31 openshift (RHSA-2020:3183) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
170336 | RHEL 7:rh-nodejs10-nodejs (RHSA-2020: 3084) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
170347 | RHEL 7:OCS 3.11.z 异步 (RHSA-2020:4143) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | medium |
170350 | RHEL 7:rh-nodejs8-nodejs (RHSA-2020: 2625) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | critical |
170360 | RHEL 8:Red Hat OpenStack Platform 16.1.9 (python-django20) (RHSA-2022: 8872) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | critical |
170365 | RHEL 8:Red Hat OpenStack Platform 16.1.9 (openstack-barbican) (RHSA-2022: 8874) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
170368 | RHEL 8:OpenShift Container Platform 4.11.5 程序包和 (RHSA-2022: 6535) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | low |
170372 | RHEL 8:OpenShift Container Platform 4.11.16 (RHSA-2022:8534) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
170373 | RHEL 8:OpenShift Container Platform 4.11.17 程序包和 (RHSA-2022: 8626) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | medium |
170379 | RHEL 8:OpenShift Container Platform 4.10.41 (RHSA-2022: 7865) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
170380 | RHEL 8:Red Hat OpenStack Platform 16.1.9 (python-ujson) (RHSA-2022:8864) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
170427 | RHEL 9:libreoffice (RHSA-2023: 0304) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
170429 | RHEL 8:java-1.8.0-openjdk (RHSA-2023: 0206) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | medium |
170430 | Amazon Linux 2:xorg-x11-server (ALAS-2023-1910) | Nessus | Amazon Linux Local Security Checks | 2023/1/23 | 2024/12/11 | high |
170433 | Amazon Linux 2:golist (ALAS-2023-1913) | Nessus | Amazon Linux Local Security Checks | 2023/1/23 | 2024/12/11 | high |
170439 | Amazon Linux 2:bcel (ALAS-2023-1916) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | 2024/12/11 | critical |
170441 | Amazon Linux 2:unzip (ALAS-2023-1906) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | 2024/12/11 | medium |