179765 | Amazon Linux 2:核心 (ALAS-2023-2179) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2023/10/20 | high |
179747 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-285) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2023/9/26 | high |
179497 | KB5029244: Windows 10 21H2 版/Windows 10 22H2 版安全性更新 (2023 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2023/8/8 | 2024/8/16 | critical |
179498 | KB5029242: Windows 10 1607 版和 Windows Server 2016 安全性更新 (2023 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2023/8/8 | 2024/8/16 | critical |
191264 | CentOS 9:linux-firmware-20230814-139.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | medium |
186117 | Oracle Linux 8:linux-firmware (ELSA-2023-7109) | Nessus | Oracle Linux Local Security Checks | 2023/11/21 | 2024/11/2 | medium |
182530 | Ubuntu 22.04 LTS/23.04:Linux 核心弱點 (USN-6412-1) | Nessus | Ubuntu Local Security Checks | 2023/10/4 | 2024/8/28 | critical |
194372 | RHEL 9:kernel (RHSA-2023:7749) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
189579 | RHEL 9:linux-firmware (RHSA-2024: 0433) | Nessus | Red Hat Local Security Checks | 2024/1/25 | 2024/11/7 | medium |
179489 | KB5029307: Windows Server 2008 R2 安全性更新 (2023 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2023/8/8 | 2024/8/16 | critical |
179491 | KB5029263: Windows 11 22H2 版安全性更新 (2023 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2023/8/8 | 2024/8/16 | critical |
179501 | KB5029304: Windows Server 2012 R2 安全性更新 (2023 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2023/8/8 | 2024/8/16 | critical |
183062 | Oracle Linux 7:Unbreakable Enterprise 核心容器 (ELSA-2023-12910) | Nessus | Oracle Linux Local Security Checks | 2023/10/13 | 2024/10/22 | high |
179775 | Amazon Linux 2:核心 (ALASKERNEL-5.4-2023-050) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2023/10/20 | high |
179798 | Amazon Linux 2:kernel (ALASKERNEL-5.15-2023-025) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/7/5 | high |
185662 | RHEL 8:linux-firmware (RHSA-2023: 7109) | Nessus | Red Hat Local Security Checks | 2023/11/14 | 2024/11/7 | medium |
189552 | RHEL 9:核心 (RHSA-2024:0448) | Nessus | Red Hat Local Security Checks | 2024/1/25 | 2024/11/7 | high |
189779 | RHEL 8:linux-firmware (RHSA-2024: 0561) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | medium |
182558 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 核心弱點 (USN-6416-1) | Nessus | Ubuntu Local Security Checks | 2023/10/4 | 2024/8/27 | critical |
182691 | Ubuntu 20.04 LTS:Linux 核心弱點 (USN-6416-2) | Nessus | Ubuntu Local Security Checks | 2023/10/6 | 2024/8/27 | critical |
179488 | KB5029308: Windows Server 2012 安全性更新 (2023 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2023/8/8 | 2024/6/17 | critical |
179494 | KB5029301: Windows Server 2008 安全性更新 (2023 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2023/8/8 | 2024/8/16 | critical |
179495 | KB5029253: Windows 11 21H2 版安全性更新 (2023 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2023/8/8 | 2024/8/16 | critical |
182557 | Ubuntu 22.04 LTS:Linux kernel (OEM) 弱點 (USN-6415-1) | Nessus | Ubuntu Local Security Checks | 2023/10/4 | 2024/8/28 | critical |
183083 | Oracle Linux 8:Unbreakable Enterprise 核心容器 (ELSA-2023-12911) | Nessus | Oracle Linux Local Security Checks | 2023/10/14 | 2024/10/22 | high |
187869 | CentOS 8:kernel-rt (CESA-2024: 0134) | Nessus | CentOS Local Security Checks | 2024/1/10 | 2024/1/15 | high |
183426 | Ubuntu 22.04 LTS:Linux 核心 (Raspberry Pi) 弱點 (USN-6416-3) | Nessus | Ubuntu Local Security Checks | 2023/10/19 | 2024/8/27 | critical |
183459 | Ubuntu 22.04 LTS:Linux 核心 (Intel IoTG) 弱點 (USN-6445-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/8/27 | critical |
179847 | Oracle Linux 7:linux-firmware (ELSA-2023-12713) | Nessus | Oracle Linux Local Security Checks | 2023/8/15 | 2024/11/2 | medium |
190110 | RHEL 8:核心 (RHSA-2024: 0724) | Nessus | Red Hat Local Security Checks | 2024/2/7 | 2024/11/7 | high |
186060 | RHEL 8:linux-firmware (RHSA-2023: 7401) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/7 | medium |
179736 | Debian DSA-5475-1:linux - 安全性更新 | Nessus | Debian Local Security Checks | 2023/8/14 | 2024/3/27 | medium |
179487 | KB5029247: Windows 10 1809 版/Windows Server 2019 安全性更新 (2023 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2023/8/8 | 2024/8/16 | critical |
179492 | KB5029250:Windows Server 2022 / Azure Stack HCI 22H2 安全性更新 (2023 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2023/8/8 | 2024/8/16 | critical |
179934 | Debian DLA-3525-1:linux-5.10 - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/8/17 | 2024/3/27 | medium |
186319 | RHEL 7:linux-firmware (RHSA-2023: 7513) | Nessus | Red Hat Local Security Checks | 2023/11/27 | 2024/2/27 | medium |
187251 | CentOS 7:linux-firmware (RHSA-2023: 7513) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | medium |
190819 | Nutanix AHV:多個弱點 (NXSA-AHV-20220304.480) | Nessus | Misc. | 2024/2/20 | 2024/2/20 | medium |
179853 | Oracle Linux 9:linux-firmware (ELSA-2023-12715) | Nessus | Oracle Linux Local Security Checks | 2023/8/15 | 2024/11/1 | medium |
185816 | Oracle Linux 9:linux-firmware (ELSA-2023-6595) | Nessus | Oracle Linux Local Security Checks | 2023/11/16 | 2024/11/2 | high |
184097 | Ubuntu 22.04 LTS:Linux 核心 (NVIDIA) 弱點 (USN-6466-1) | Nessus | Ubuntu Local Security Checks | 2023/10/31 | 2024/8/27 | critical |
186088 | Slackware Linux 15.0 kernel-generic 多個弱點 (SSA:2023-325-01) | Nessus | Slackware Local Security Checks | 2023/11/21 | 2024/6/19 | critical |
185122 | RHEL 9:linux-firmware (RHSA-2023: 6595) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2024/11/7 | high |
187898 | RHEL 8:核心 (RHSA-2024: 0113) | Nessus | Red Hat Local Security Checks | 2024/1/10 | 2024/11/7 | high |
187870 | CentOS 8:核心 (CESA-2024: 0113) | Nessus | CentOS Local Security Checks | 2024/1/10 | 2024/1/15 | high |
180268 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04:AMD Microcode 弱點 (USN-6319-1) | Nessus | Ubuntu Local Security Checks | 2023/8/30 | 2024/8/28 | medium |
179764 | Amazon Linux 2:kernel (ALASKERNEL-5.10-2023-038) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/7/5 | high |
179858 | Oracle Linux 7:linux-firmware (ELSA-2023-12712) | Nessus | Oracle Linux Local Security Checks | 2023/8/15 | 2024/10/24 | medium |
179499 | KB5029259: Windows 10 LTS 1507 安全性更新 (2023 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2023/8/8 | 2024/8/16 | critical |
183034 | Oracle Linux 8:Unbreakable Enterprise 核心 (ELSA-2023-12874) | Nessus | Oracle Linux Local Security Checks | 2023/10/13 | 2024/10/22 | high |