173624 | Mozilla Thunderbird < 102.9.1 | Nessus | Windows | 2023/3/29 | high |
173620 | Ubuntu 16.04 ESM:Git 弱點 (USN-5686-4) | Nessus | Ubuntu Local Security Checks | 2023/3/28 | medium |
173617 | Oracle Linux 8:openssl (ELSA-2023-12213) | Nessus | Oracle Linux Local Security Checks | 2023/3/28 | high |
173457 | Debian DLA-3369-1:runc - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/3/28 | high |
173456 | Oracle Linux 9:核心 (ELSA-2023-1470) | Nessus | Oracle Linux Local Security Checks | 2023/3/28 | high |
173453 | RHEL 7:Red Hat Gluster Storage web-admin-build (RHSA-2023: 1486) | Nessus | Red Hat Local Security Checks | 2023/3/28 | critical |
173444 | macOS 13.x < 13.3 多個弱點 (HT213670) | Nessus | MacOS X Local Security Checks | 2023/3/27 | high |
173443 | Ubuntu 22.04 LTS:Linux kernel (OEM) 弱點 (USN-5978-1) | Nessus | Ubuntu Local Security Checks | 2023/3/27 | high |
173442 | macOS 11.x < 11.7.5 多個弱點 (HT213675) | Nessus | MacOS X Local Security Checks | 2023/3/27 | high |
173441 | Ubuntu 22.04 LTS:Linux kernel (OEM) 弱點 (USN-5977-1) | Nessus | Ubuntu Local Security Checks | 2023/3/27 | high |
173440 | Ubuntu 20.04 LTS / 22.04 LTS:Linux kernel (OEM) 弱點 (USN-5976-1) | Nessus | Ubuntu Local Security Checks | 2023/3/27 | high |
173439 | macOS 12.x < 12.6.4 多個弱點 (HT213677) | Nessus | MacOS X Local Security Checks | 2023/3/27 | high |
173437 | Ubuntu 16.04 ESM:Linux 核心弱點 (USN-5975-1) | Nessus | Ubuntu Local Security Checks | 2023/3/27 | high |
173435 | RHEL 8:firefox (RHSA-2023: 1479) | Nessus | Red Hat Local Security Checks | 2023/3/27 | high |
173434 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS:GraphicsMagick 弱點 (USN-5974-1) | Nessus | Ubuntu Local Security Checks | 2023/3/27 | critical |
173433 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS:url-parse 弱點 (USN-5973-1) | Nessus | Ubuntu Local Security Checks | 2023/3/27 | critical |
173432 | Ubuntu 16.04 ESM:curl 弱點 (USN-5964-2) | Nessus | Ubuntu Local Security Checks | 2023/3/27 | medium |
173431 | Cisco Small Business 路由器多個弱點 (cisco-sa-sbr042-multi-vuln-ej76Pke5) | Nessus | CISCO | 2023/3/27 | critical |
173430 | 已安裝 Golang Go 程式設計語言 (Windows) | Nessus | Windows | 2023/3/27 | info |
173429 | Apache Spark <= 3.0.3 / 3.1.1 < 3.1.3 / 3.2.x < 3.2.1 RCE (CVE-2022-33891) | Nessus | Misc. | 2023/3/27 | high |
173428 | RHEL 9:kpatch-patch (RHSA-2023: 1466) | Nessus | Red Hat Local Security Checks | 2023/3/27 | high |
173427 | RHEL 9:kpatch-patch (RHSA-2023: 1471) | Nessus | Red Hat Local Security Checks | 2023/3/27 | high |
173426 | RHEL 9:核心 (RHSA-2023: 1470) | Nessus | Red Hat Local Security Checks | 2023/3/27 | high |
173425 | Ubuntu 18.04 LTS / 20.04 LTS:Firefox 迴歸 (USN-5954-2) | Nessus | Ubuntu Local Security Checks | 2023/3/27 | info |
173424 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 22.10:thunderbird 弱點 (USN-5972-1) | Nessus | Ubuntu Local Security Checks | 2023/3/27 | high |
173423 | RHEL 8:thunderbird (RHSA-2023: 1472) | Nessus | Red Hat Local Security Checks | 2023/3/27 | high |
173422 | RHEL 9:kernel-rt (RHSA-2023: 1467) | Nessus | Red Hat Local Security Checks | 2023/3/27 | high |
173421 | RHEL 9:核心 (RHSA-2023: 1468) | Nessus | Red Hat Local Security Checks | 2023/3/27 | high |
173420 | RHEL 9:kernel-rt (RHSA-2023: 1469) | Nessus | Red Hat Local Security Checks | 2023/3/27 | high |
173416 | Debian DLA-3368-1:libreoffice - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/3/26 | high |
173415 | Debian DSA-5378-1:xen - 安全性更新 | Nessus | Debian Local Security Checks | 2023/3/26 | medium |
173402 | Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / 當前版 tar 弱點 (SSA:2023-083-01) | Nessus | Slackware Local Security Checks | 2023/3/24 | high |
173400 | Debian DLA-3367-1:libdatetime-timezone-perl - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/3/24 | high |
173399 | Debian DLA-3366-1:tzdata - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/3/24 | high |
173398 | Veeam Backup and Replication 驗證繞過 (KB4288) | Nessus | Windows | 2023/3/24 | high |
173397 | Tenable Sensor Proxy < 1.0.7 多個弱點 (TNS-2023-15) | Nessus | Misc. | 2023/3/24 | medium |
173396 | 已安裝 Tenable 感應器 Proxy | Nessus | Misc. | 2023/3/24 | info |
173391 | Debian DSA-5377-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2023/3/24 | critical |
173387 | Debian DSA-5376-1:apache2 - 安全性更新 | Nessus | Debian Local Security Checks | 2023/3/24 | critical |
173384 | OpenSSH < 9.3 多種弱點 | Nessus | Misc. | 2023/3/24 | critical |
173374 | Ubuntu 22.10:Linux 核心弱點 (USN-5970-1) | Nessus | Ubuntu Local Security Checks | 2023/3/24 | high |
173373 | Nutanix AHV:多個弱點 (NXSA-AHV-20220304.10019) | Nessus | Misc. | 2023/3/24 | high |
173372 | Ubuntu 18.04 ESM / 20.04 ESM:Graphviz 弱點 (USN-5971-1) | Nessus | Ubuntu Local Security Checks | 2023/3/24 | high |
173349 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS:gif2apng 弱點 (USN-5969-1) | Nessus | Ubuntu Local Security Checks | 2023/3/23 | high |
173347 | Amazon Linux 2023:cpp、gcc、gcc-c++ (ALAS2023-2023-145) | Nessus | Amazon Linux Local Security Checks | 2023/3/23 | medium |
173346 | Amazon Linux 2023:docker (ALAS2023-2023-143) | Nessus | Amazon Linux Local Security Checks | 2023/3/23 | medium |
173345 | Amazon Linux 2023:golang、golang-bin、golang-misc (ALAS2023-2023-142) | Nessus | Amazon Linux Local Security Checks | 2023/3/23 | high |
173344 | Amazon Linux 2023:python3-pillow、python3-pillow-devel、python3-pillow-tk (ALAS2023-2023-146) | Nessus | Amazon Linux Local Security Checks | 2023/3/23 | critical |
173343 | Amazon Linux 2023:emacs、emacs-common、emacs-devel (ALAS2023-2023-134) | Nessus | Amazon Linux Local Security Checks | 2023/3/23 | high |
173342 | Amazon Linux 2023:tomcat9、tomcat9-admin-webapps、tomcat9-el-3.0-api (ALAS2023-2023-140) | Nessus | Amazon Linux Local Security Checks | 2023/3/23 | high |