178755 | Ubuntu 20.04 LTS/22.04 LTS/23.04:OpenSSH 漏洞 (USN-6242-1) | Nessus | Ubuntu Local Security Checks | 2023/7/24 | 2024/9/19 | high |
179055 | RHEL 9:openssh (RHSA-2023: 4329) | Nessus | Red Hat Local Security Checks | 2023/7/31 | 2024/11/7 | high |
191292 | CentOS 9:openssh-8.7p1-34.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | critical |
179206 | RHEL 6:openssh (RHSA-2023: 4428) | Nessus | Red Hat Local Security Checks | 2023/8/2 | 2024/11/7 | high |
187068 | Nutanix AOS : 多个漏洞 (NXSA-AOS-6.7.1) | Nessus | Misc. | 2023/12/19 | 2025/7/22 | critical |
252236 | Linux Distros 未修补的漏洞:CVE-2023-38408 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | critical |
179148 | RHEL 8:openssh (RHSA-2023: 4384) | Nessus | Red Hat Local Security Checks | 2023/8/1 | 2024/11/7 | high |
179760 | Amazon Linux 2023:openssh、openssh-clients、openssh-keycat (ALAS2023-2023-273) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | high |
179850 | Oracle Linux 6:openssh (ELSA-2023-4428) | Nessus | Oracle Linux Local Security Checks | 2023/8/15 | 2024/10/23 | high |
179928 | OracleVM 3.4:openssh (OVMSA-2023-0019) | Nessus | OracleVM Local Security Checks | 2023/8/17 | 2023/12/22 | critical |
178489 | Slackware Linux 15.0 / 当前 openssh 漏洞 (SSA:2023-200-02) | Nessus | Slackware Local Security Checks | 2023/7/19 | 2023/12/22 | critical |
179770 | Amazon Linux 2:openssh (ALAS-2023-2176) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | high |
182975 | Nutanix AOS : 多个漏洞 (NXSA-AOS-6.5.4) | Nessus | Misc. | 2023/10/12 | 2025/2/17 | critical |
187269 | Nutanix AHV:多个漏洞 (NXSA-AHV-20230302.1011) | Nessus | Misc. | 2023/12/22 | 2025/2/19 | low |
190135 | CentOS 8:openssh (CESA-2023: 4419) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | critical |
179154 | RHEL 7:openssh (RHSA-2023: 4382) | Nessus | Red Hat Local Security Checks | 2023/8/1 | 2024/11/7 | high |
179158 | RHEL 8:openssh (RHSA-2023: 4381) | Nessus | Red Hat Local Security Checks | 2023/8/1 | 2024/11/8 | high |
179164 | RHEL 9:openssh (RHSA-2023: 4412) | Nessus | Red Hat Local Security Checks | 2023/8/1 | 2024/11/7 | high |
179220 | AlmaLinux 8:openssh (ALSA-2023:4419) | Nessus | Alma Linux Local Security Checks | 2023/8/2 | 2023/12/22 | critical |
179241 | Oracle Linux 7:openssh (ELSA-2023-4382) | Nessus | Oracle Linux Local Security Checks | 2023/8/2 | 2024/10/23 | high |
179445 | Rocky Linux 8:openssh (RLSA-2023:4419) | Nessus | Rocky Linux Local Security Checks | 2023/8/8 | 2023/12/22 | critical |
178586 | GLSA-202307-01:OpenSSH:远程代码执行 | Nessus | Gentoo Local Security Checks | 2023/7/20 | 2023/12/22 | critical |
178910 | OpenSSH < 9.3p2 漏洞 | Nessus | Misc. | 2023/7/26 | 2024/3/27 | critical |
179075 | Ubuntu 16.04 ESM / 18.04 ESM:OpenSSH 漏洞 (USN-6242-2) | Nessus | Ubuntu Local Security Checks | 2023/7/31 | 2024/10/29 | high |
180469 | Nutanix AHV : 多个漏洞 (NXSA-AHV-20230302.207) | Nessus | Misc. | 2023/9/4 | 2025/2/17 | low |
181785 | Nutanix AHV:多个漏洞 (NXSA-AHV-20230302.216) | Nessus | Misc. | 2023/9/22 | 2025/2/19 | critical |
179150 | RHEL 8:openssh (RHSA-2023: 4383) | Nessus | Red Hat Local Security Checks | 2023/8/1 | 2024/11/7 | high |
179181 | RHEL 8:openssh (RHSA-2023: 4413) | Nessus | Red Hat Local Security Checks | 2023/8/1 | 2024/11/7 | high |
184396 | Nutanix AOS : (NXSA-AOS-6.7.0.6) | Nessus | Misc. | 2023/11/4 | 2025/2/17 | high |
179179 | RHEL 8:openssh (RHSA-2023: 4419) | Nessus | Red Hat Local Security Checks | 2023/8/1 | 2024/11/7 | high |
179221 | AlmaLinux 9:openssh (ALSA-2023:4412) | Nessus | Alma Linux Local Security Checks | 2023/8/2 | 2023/12/22 | critical |
179236 | Oracle Linux 8:openssh (ELSA-2023-4419) | Nessus | Oracle Linux Local Security Checks | 2023/8/2 | 2024/10/23 | high |
179237 | Oracle Linux 9:openssh (ELSA-2023-4412) | Nessus | Oracle Linux Local Security Checks | 2023/8/2 | 2024/10/23 | high |
179841 | Oracle Linux 7:openssh (ELSA-2023-12711) | Nessus | Oracle Linux Local Security Checks | 2023/8/15 | 2024/10/23 | high |
179924 | Debian DLA-3532-1:openssh - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/8/17 | 2025/1/22 | high |
180064 | Amazon Linux AMI:openssh (ALAS-2023-1802) | Nessus | Amazon Linux Local Security Checks | 2023/8/23 | 2024/12/11 | high |
187240 | CentOS 7:openssh (RHSA-2023: 4382) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | critical |