170672 | 已安裝 McAfee Total Protection (Windows) | Nessus | Windows | 2023/1/26 | info |
170671 | Fortinet FortiManager 不正確的使用者管理 (FG-IR-22-371) | Nessus | Firewalls | 2023/1/26 | high |
170670 | Mozilla Thunderbird < 102.7 | Nessus | MacOS X Local Security Checks | 2023/1/26 | high |
170669 | Mozilla Thunderbird < 102.7 | Nessus | Windows | 2023/1/26 | high |
170668 | Spring Security < 5.5.7 / 5.6.x < 5.6.4 授權繞過 | Nessus | Misc. | 2023/1/26 | critical |
170667 | Oracle Linux 8:thunderbird (ELSA-2023-0463) | Nessus | Oracle Linux Local Security Checks | 2023/1/26 | high |
170666 | Oracle Linux 9:systemd (ELSA-2023-0336) | Nessus | Oracle Linux Local Security Checks | 2023/1/26 | medium |
170661 | VMware vRealize Log Insight 8.x < 8.10.2 多個弱點 (VMSA-2023-0001) | Nessus | CGI abuses | 2023/1/26 | critical |
170658 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 核心 (Raspberry Pi) 弱點 (USN-5829-1) | Nessus | Ubuntu Local Security Checks | 2023/1/26 | critical |
170657 | Debian DSA-5325-1:spip - 安全性更新 | Nessus | Debian Local Security Checks | 2023/1/26 | high |
170656 | Debian DSA-5327-1:swift - 安全性更新 | Nessus | Debian Local Security Checks | 2023/1/26 | medium |
170655 | Debian DSA-5326-1:nodejs - 安全性更新 | Nessus | Debian Local Security Checks | 2023/1/25 | critical |
170654 | Nutanix AHV:多個弱點 (NXSA-AHV-20220304.10013) | Nessus | Misc. | 2023/1/25 | critical |
170653 | Slackware Linux 15.0 / 最新版 bind 多個弱點 (SSA:2023-025-01) | Nessus | Slackware Local Security Checks | 2023/1/25 | high |
170652 | Slackware Linux 15.0/最新版 vim 弱點 (SSA:2023-025-02) | Nessus | Slackware Local Security Checks | 2023/1/25 | critical |
170651 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS / 22.10:Kerberos 弱點 (USN-5828-1) | Nessus | Ubuntu Local Security Checks | 2023/1/25 | high |
170650 | Ubuntu 18.04 LTS / 20.04 LTS:Privoxy 弱點 (USN-5826-1) | Nessus | Ubuntu Local Security Checks | 2023/1/25 | medium |
170649 | RHEL 8:thunderbird (RHSA-2023: 0460) | Nessus | Red Hat Local Security Checks | 2023/1/25 | high |
170648 | RHEL 8:thunderbird (RHSA-2023: 0463) | Nessus | Red Hat Local Security Checks | 2023/1/25 | high |
170645 | RHEL 7:thunderbird (RHSA-2023: 0456) | Nessus | Red Hat Local Security Checks | 2023/1/25 | high |
170644 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS / 22.10:PAM 弱點 (USN-5825-1) | Nessus | Ubuntu Local Security Checks | 2023/1/25 | critical |
170643 | Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 java-1.8.0-openjdk (2023:0203) | Nessus | Scientific Linux Local Security Checks | 2023/1/25 | medium |
170642 | Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 lsssd (2023:0403) | Nessus | Scientific Linux Local Security Checks | 2023/1/25 | high |
170641 | RHEL 9:thunderbird (RHSA-2023: 0461) | Nessus | Red Hat Local Security Checks | 2023/1/25 | high |
170639 | Scientific Linux 安全性更新:SL7.x i686/x86_64 上的繫結 (2023:0402) | Nessus | Scientific Linux Local Security Checks | 2023/1/25 | medium |
170638 | Scientific Linux 安全性更新:SL7.x x86_64 上的核心 (2023:0399) | Nessus | Scientific Linux Local Security Checks | 2023/1/25 | high |
170637 | Oracle Linux 8:grub2 (ELSA-2023-0049) | Nessus | Oracle Linux Local Security Checks | 2023/1/25 | high |
170636 | Oracle Linux 7:thunderbird (ELSA-2023-0456) | Nessus | Oracle Linux Local Security Checks | 2023/1/25 | high |
170635 | RHEL 8:thunderbird (RHSA-2023: 0457) | Nessus | Red Hat Local Security Checks | 2023/1/25 | high |
170634 | RHEL 8:thunderbird (RHSA-2023: 0462) | Nessus | Red Hat Local Security Checks | 2023/1/25 | high |
170633 | RHEL 8:thunderbird (RHSA-2023: 0459) | Nessus | Red Hat Local Security Checks | 2023/1/25 | high |
170632 | Ubuntu 20.04 LTS / 22.04 LTS:Bind 弱點 (USN-5827-1) | Nessus | Ubuntu Local Security Checks | 2023/1/25 | high |
170631 | 主機 Active Directory 組態 (Windows) | Nessus | Windows | 2023/1/25 | info |
170630 | RHEL 7:go-toolset-1.18 (RHSA-2023: 0445) | Nessus | Red Hat Local Security Checks | 2023/1/25 | high |
170629 | RHEL 8:go-toolset: rhel8 (RHSA-2023: 0446) | Nessus | Red Hat Local Security Checks | 2023/1/25 | high |
170628 | CentOS 8:go-toolset: rhel8 (CESA-2023: 0446) | Nessus | CentOS Local Security Checks | 2023/1/25 | high |
170627 | Nutanix AOS:多個弱點 (NXSA-AOS-6.5.2) | Nessus | Misc. | 2023/1/25 | critical |
170626 | KB5004442: Windows DCOM 伺服器安全性功能繞過登錄檢查 (CVE-2021-26414) | Nessus | Windows | 2023/1/25 | medium |
170625 | Amazon Linux 2022:(ALAS2022-2022-209) | Nessus | Amazon Linux Local Security Checks | 2023/1/25 | high |
170624 | Amazon Linux 2022: (ALAS2022-2023-276) | Nessus | Amazon Linux Local Security Checks | 2023/1/25 | high |
170623 | Amazon Linux 2022: (ALAS2022-2023-264) | Nessus | Amazon Linux Local Security Checks | 2023/1/25 | high |
170622 | Amazon Linux 2022: (ALAS2022-2023-270) | Nessus | Amazon Linux Local Security Checks | 2023/1/25 | high |
170621 | Amazon Linux 2022: (ALAS2022-2023-269) | Nessus | Amazon Linux Local Security Checks | 2023/1/25 | high |
170620 | Oracle Linux 9:核心 (ELSA-2023-0334) | Nessus | Oracle Linux Local Security Checks | 2023/1/25 | high |
170619 | Amazon Linux 2022: (ALAS2022-2023-263) | Nessus | Amazon Linux Local Security Checks | 2023/1/25 | high |
170618 | Amazon Linux 2022: (ALAS2022-2023-275) | Nessus | Amazon Linux Local Security Checks | 2023/1/25 | critical |
170617 | Amazon Linux 2022: (ALAS2022-2023-279) | Nessus | Amazon Linux Local Security Checks | 2023/1/25 | medium |
170615 | Amazon Linux 2022: (ALAS2022-2023-277) | Nessus | Amazon Linux Local Security Checks | 2023/1/25 | high |
170612 | Amazon Linux 2022: (ALAS2022-2023-267) | Nessus | Amazon Linux Local Security Checks | 2023/1/25 | high |
170611 | Amazon Linux 2022: (ALAS2022-2023-265) | Nessus | Amazon Linux Local Security Checks | 2023/1/25 | medium |