170610 | Amazon Linux 2022: (ALAS2022-2023-273) | Nessus | Amazon Linux Local Security Checks | 2023/1/25 | high |
170609 | Debian DLA-3281-1:swift - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/1/25 | medium |
170606 | Apple iOS < 15.7.3 多個弱點 (HT213598) | Nessus | Mobile Devices | 2023/1/25 | critical |
170605 | VMware vRealize Operations 8.x < 8.10 任意檔案讀取 (VMSA-2022-0026) | Nessus | Misc. | 2023/1/25 | medium |
170600 | Amazon Linux 2022: (ALAS2022-2022-210) | Nessus | Amazon Linux Local Security Checks | 2023/1/25 | high |
170598 | Amazon Linux 2022: (ALAS2022-2023-281) | Nessus | Amazon Linux Local Security Checks | 2023/1/25 | low |
170597 | Amazon Linux 2022: (ALAS2022-2023-280) | Nessus | Amazon Linux Local Security Checks | 2023/1/25 | low |
170596 | Oracle Linux 7:核心 (ELSA-2023-0399) | Nessus | Oracle Linux Local Security Checks | 2023/1/25 | high |
170595 | Amazon Linux 2022: (ALAS2022-2023-278) | Nessus | Amazon Linux Local Security Checks | 2023/1/25 | medium |
170594 | Amazon Linux 2022: (ALAS2022-2023-274) | Nessus | Amazon Linux Local Security Checks | 2023/1/25 | high |
170592 | Amazon Linux 2022: (ALAS2022-2023-272) | Nessus | Amazon Linux Local Security Checks | 2023/1/25 | high |
170591 | Amazon Linux 2022:(ALAS2022-2022-208) | Nessus | Amazon Linux Local Security Checks | 2023/1/25 | low |
170590 | Amazon Linux 2022: (ALAS2022-2023-268) | Nessus | Amazon Linux Local Security Checks | 2023/1/25 | high |
170589 | Azure CycleCloud 的安全性更新 (2022 年 11 月) | Nessus | Web Servers | 2023/1/25 | high |
170588 | Oracle Linux 9:libtasn1 (ELSA-2023-0343) | Nessus | Oracle Linux Local Security Checks | 2023/1/25 | critical |
170587 | Amazon Linux 2022: (ALAS2022-2023-271) | Nessus | Amazon Linux Local Security Checks | 2023/1/25 | high |
170586 | Amazon Linux 2022: (ALAS2022-2023-266) | Nessus | Amazon Linux Local Security Checks | 2023/1/25 | high |
170585 | Amazon Linux 2022: (ALAS2022-2023-262) | Nessus | Amazon Linux Local Security Checks | 2023/1/25 | high |
170574 | Apple iOS < 12.5.7 弱點 (HT213597) | Nessus | Mobile Devices | 2023/1/25 | high |
170573 | Apple iOS < 16.3 多個弱點 (HT213606) | Nessus | Mobile Devices | 2023/1/25 | high |
170565 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 22.10:MySQL 弱點 (USN-5823-1) | Nessus | Ubuntu Local Security Checks | 2023/1/25 | critical |
170564 | Nutanix AHV:多個弱點 (NXSA-AHV-20220304.242) | Nessus | Misc. | 2023/1/25 | critical |
170563 | Debian DLA-3280-1:libde265 - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/1/25 | high |
170562 | Ubuntu 20.04 LTS / 22.04 LTS / 22.10:Samba 弱點 (USN-5822-1) | Nessus | Ubuntu Local Security Checks | 2023/1/25 | high |
170561 | Ubuntu 16.04 ESM:MySQL 弱點 (USN-5823-2) | Nessus | Ubuntu Local Security Checks | 2023/1/25 | medium |
170557 | Nutanix AOS:多個弱點 (NXSA-AOS-6.6) | Nessus | Misc. | 2023/1/24 | critical |
170556 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 22.10:wheel 弱點 (USN-5821-1) | Nessus | Ubuntu Local Security Checks | 2023/1/24 | high |
170555 | Jenkins Enterprise and Operations Center 2.346.x < 2.346.40.0.7 多個弱點 (CloudBees 安全公告 2023-01-24) | Nessus | CGI abuses | 2023/1/24 | high |
170553 | Amazon Linux AMI:php71-pecl-memcached (ALAS-2023-1674) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | critical |
170552 | Amazon Linux AMI:php54-pecl-memcached (ALAS-2023-1670) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | critical |
170550 | Amazon Linux AMI:php55-pecl-memcached (ALAS-2023-1671) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | critical |
170548 | Amazon Linux AMI:krb5 (ALAS-2023-1667) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | high |
170547 | Amazon Linux AMI:exim (ALAS-2023-1662) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | high |
170546 | Amazon Linux AMI:php70-pecl-memcached (ALAS-2023-1673) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | critical |
170545 | Amazon Linux AMI:cacti (ALAS-2023-1675) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | critical |
170544 | Amazon Linux AMI:vim (ALAS-2023-1663) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | high |
170543 | Amazon Linux AMI:postgresql95 (ALAS-2023-1660) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | high |
170542 | Amazon Linux AMI:postgresql92 (ALAS-2023-1657) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | high |
170541 | Amazon Linux AMI:hsqldb (ALAS-2023-1666) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | critical |
170540 | Amazon Linux AMI:php56-pecl-memcached (ALAS-2023-1672) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | critical |
170539 | Amazon Linux AMI:bcel (ALAS-2023-1668) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | critical |
170538 | Amazon Linux AMI:vim (ALAS-2023-1664) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | high |
170537 | Oracle Linux 9:postgresql-jdbc (ELSA-2023-0318) | Nessus | Oracle Linux Local Security Checks | 2023/1/24 | high |
170536 | OpenJDK 7 <= 7u361 / 8 <= 8u352 / 11.0.0 <= 11.0.17 / 13.0.0 <= 13.0.13 / 15.0.0 <= 15.0.9 / 17.0.0 <= 17.0.5 / 19.0.0 <= 19.0.1 多個弱點 (2023 年 1 月 17 日) | Nessus | Misc. | 2023/1/24 | medium |
170535 | RHEL 8:sssd (RHSA-2023: 0442) | Nessus | Red Hat Local Security Checks | 2023/1/24 | high |
170534 | RHEL 8:kpatch-patch (RHSA-2023: 0441) | Nessus | Red Hat Local Security Checks | 2023/1/24 | high |
170533 | RHEL 7:bind (RHSA-2023: 0402) | Nessus | Red Hat Local Security Checks | 2023/1/24 | medium |
170532 | RHEL 7:kpatch-patch (RHSA-2023: 0404) | Nessus | Red Hat Local Security Checks | 2023/1/24 | high |
170531 | RHEL 7:核心 (RHSA-2023: 0399) | Nessus | Red Hat Local Security Checks | 2023/1/24 | high |
170530 | RHEL 8:virt:rhel 和 virt-devel:rhel (RHSA-2023: 0432) | Nessus | Red Hat Local Security Checks | 2023/1/24 | medium |