ID | 名称 | 产品 | 系列 | 发布时间 | 最近更新时间 | 严重程度 |
---|---|---|---|---|---|---|
165136 | RHEL 8:edk2 (RHSA-2021: 3369) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/11/7 | high |
237864 | Debian dla-4207ovmf - 安全更新 | Nessus | Debian Local Security Checks | 2025/6/5 | 2025/6/5 | critical |
153591 | Ubuntu 20.04 LTS:EDK II 漏洞 (USN-5088-1) | Nessus | Ubuntu Local Security Checks | 2021/9/23 | 2024/8/27 | high |
165159 | RHEL 8:edk2 (RHSA-2021: 3172) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/11/7 | high |
157750 | Rocky Linux 8edk2 (RLSA-2021:3066) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/10 | high |
165128 | RHEL 8:edk2 (RHSA-2021: 3066) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/11/7 | high |
162815 | Oracle Linux 8:edk2 (ELSA-2021-3066) | Nessus | Oracle Linux Local Security Checks | 2022/7/7 | 2024/11/1 | high |
152688 | RHEL 8:Red Hat Virtualization 主机安全和错误修复更新 [ovirt-4.4.7] (重要)(RHSA-2021:3235) | Nessus | Red Hat Local Security Checks | 2021/8/19 | 2024/11/7 | high |
224035 | Linux Distros 未修补的漏洞: CVE-2021-38575 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |