147412 | Adobe Bridge 11.0 < 11.0.1 多個弱點 (APSB21-07) | Nessus | MacOS X Local Security Checks | 2021/3/10 | 2024/10/21 | high |
147414 | Adobe Bridge 10.0 < 10.0.3 多個弱點 (APSB20-17) | Nessus | MacOS X Local Security Checks | 2021/3/10 | 2024/10/21 | high |
147416 | Adobe Bridge 10.x < 10.1.1 多個弱點 (APSB20-44) | Nessus | MacOS X Local Security Checks | 2021/3/10 | 2024/10/21 | high |
144590 | GLSA-202012-09:Cherokee:多個弱點 | Nessus | Gentoo Local Security Checks | 2020/12/24 | 2024/1/31 | critical |
144595 | Debian DLA-2505-1:spip 安全性更新 | Nessus | Debian Local Security Checks | 2020/12/24 | 2024/1/31 | critical |
144600 | GLSA-202012-19:PowerDNS Recursor:拒絕服務 | Nessus | Gentoo Local Security Checks | 2020/12/24 | 2024/1/31 | high |
144603 | GLSA-202012-11:c-ares:拒絕服務 | Nessus | Gentoo Local Security Checks | 2020/12/24 | 2024/1/31 | high |
144609 | Debian DSA-4819-1:kitty - 安全性更新 | Nessus | Debian Local Security Checks | 2020/12/28 | 2024/1/31 | critical |
144620 | Foxit Reader < 4.1 程式碼插入 (macOS) | Nessus | MacOS X Local Security Checks | 2020/12/28 | 2020/12/29 | high |
144628 | Pivotal RabbitMQ 3.7.x < 3.7.20 / 3.8.x < 3.8.1 跨網站指令碼 (XSS) | Nessus | Misc. | 2020/12/29 | 2022/7/4 | medium |
144629 | Pivotal RabbitMQ < 3.7.18 跨網站指令碼 (XSS) 弱點 | Nessus | Misc. | 2020/12/29 | 2022/4/11 | medium |
144650 | Xen 記憶體洩漏 DoS (XSA-330) | Nessus | Misc. | 2020/12/31 | 2021/6/3 | medium |
144651 | Xen oxenstored DoS (XSA-352) | Nessus | Misc. | 2020/12/31 | 2021/6/3 | medium |
144666 | Debian DLA-2511-1:highlight.js 安全性更新 | Nessus | Debian Local Security Checks | 2021/1/4 | 2022/10/21 | high |
144681 | Debian DLA-2507-1:libxstream-java 安全性更新 | Nessus | Debian Local Security Checks | 2021/1/4 | 2024/1/31 | high |
144723 | Debian DLA-2514-1:flac 安全性更新 | Nessus | Debian Local Security Checks | 2021/1/5 | 2024/1/31 | medium |
144752 | Ubuntu 16.04 LTS:Linux 核心弱點 (USN-4681-1) | Nessus | Ubuntu Local Security Checks | 2021/1/6 | 2024/8/27 | high |
144767 | IBM HTTP Server 8.5.0.0 <= 8.5.5.4 / 8.0.0.0 <= 8.0.0.10 / 7.0.0.0 <= 7.0.0.35 / 6.1.0.0 <= 6.1.0.47 / 6.0.0.0 <= 6.0.2.43 (521711) | Nessus | Web Servers | 2021/1/6 | 2022/4/11 | medium |
144768 | IBM HTTP Server 8.5.0.0 <= 8.5.5.1 / 8.0.0.0 <= 8.0.0.8 / 7.0.0.0 <= 7.0.0.31 / 6.1.0.0 <= 6.1.0.47 (505927) | Nessus | Web Servers | 2021/1/6 | 2022/4/11 | high |
144772 | Mozilla Firefox < 84.0.2 | Nessus | MacOS X Local Security Checks | 2021/1/6 | 2021/8/12 | high |
149301 | Cisco Adaptive Security Appliance 軟體和 Cisco Firepower 威脅防禦軟體 SIP DoS (cisco-sa-asa-ftd-sipdos-GGwmMerC) | Nessus | CISCO | 2021/5/6 | 2023/3/31 | high |
149305 | Amazon Linux 2:xorg-x11-server (ALAS-2021-1633) | Nessus | Amazon Linux Local Security Checks | 2021/5/6 | 2021/5/20 | high |
149309 | MySQL DB 合規性檢查 | Nessus | Policy Compliance | 2022/10/24 | 2024/9/26 | info |
149313 | Cisco Firepower 威脅防禦軟體 SSL/TLS 工作階段 DoS (cisco-sa-asa-ftd-tcp-dos-N3DMnU4T) | Nessus | CISCO | 2021/5/6 | 2023/3/31 | high |
149318 | RHEL 7:rh-eclipse-jetty (RHSA-2021: 1509) | Nessus | Red Hat Local Security Checks | 2021/5/6 | 2024/6/3 | medium |
149321 | RHEL 7:postgresql (RHSA-2021:1512) | Nessus | Red Hat Local Security Checks | 2021/5/6 | 2024/4/28 | high |
149322 | Ubuntu 20.04 LTS:thunderbird 弱點 (USN-4936-1) | Nessus | Ubuntu Local Security Checks | 2021/5/6 | 2024/8/28 | high |
149328 | Cisco SD-WAN vManage API 儲存型 XSS (cisco-sa-vmanage-xss-eN75jxtW) | Nessus | CISCO | 2021/5/7 | 2021/5/17 | medium |
149332 | Ubuntu 18.04 LTS / 20.04 LTS:GNOME Autoar 弱點 (USN-4937-1) | Nessus | Ubuntu Local Security Checks | 2021/5/7 | 2024/8/27 | medium |
149345 | Debian DLA-2650-1:exim4 安全性更新 | Nessus | Debian Local Security Checks | 2021/5/7 | 2024/4/11 | critical |
149353 | Apple iOS < 14.5.1 多個弱點 (HT212336) | Nessus | Mobile Devices | 2021/5/7 | 2024/9/4 | high |
149355 | Cisco Cisco Firepower Threat Defense 軟體 SIP DoS (cisco-sa-asaftd-sipdos-3DGvdjvg) | Nessus | CISCO | 2021/5/7 | 2021/5/10 | high |
149362 | Cisco SD-WAN vManage 軟體資訊洩漏 (cisco-sa-sdwan-vmaninfdis3-OvdR6uu8) | Nessus | CISCO | 2021/5/10 | 2021/5/10 | medium |
149371 | Cisco Firepower Threat Defense 軟體命令插入 (cisco-sa-ftd-cmdinj-vWY5wqZT) | Nessus | CISCO | 2021/5/11 | 2023/3/31 | high |
149372 | Debian DLA-2653-1:libxml2 安全性更新 | Nessus | Debian Local Security Checks | 2021/5/11 | 2024/1/16 | high |
149375 | Oracle DB 合規性檢查 | Nessus | Policy Compliance | 2022/10/24 | 2024/10/15 | info |
149400 | Microsoft SharePoint Server 2019 的安全性更新 (2021 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2021/5/11 | 2024/1/2 | high |
149404 | Ubuntu 18.04 LTS / 20.04 LTS:Flatpak 弱點 (USN-4951-1) | Nessus | Ubuntu Local Security Checks | 2021/5/12 | 2024/8/27 | high |
149415 | Ubuntu 20.04 LTS:Linux kernel (OEM) 弱點 (USN-4947-1) | Nessus | Ubuntu Local Security Checks | 2021/5/12 | 2024/8/28 | high |
149416 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 核心弱點 (USN-4945-1) | Nessus | Ubuntu Local Security Checks | 2021/5/12 | 2024/8/28 | high |
149431 | Amazon Linux AMI:busybox (ALAS-2021-1496) | Nessus | Amazon Linux Local Security Checks | 2021/5/12 | 2021/5/12 | high |
149441 | RHEL 7:kpatch-patch (RHSA-2021: 1532) | Nessus | Red Hat Local Security Checks | 2021/5/13 | 2024/4/27 | high |
149455 | Cisco Identity Services Engine 權限提升弱點 (cisco-sa-ise-priv-esc-fNZX8hHj) | Nessus | CISCO | 2021/5/13 | 2021/6/3 | medium |
149480 | Adobe InDesign < 16.2.1 多個弱點 (APSB21-22) | Nessus | Windows | 2021/5/14 | 2024/1/2 | high |
149485 | Debian DLA-2659-1:graphviz 安全性更新 | Nessus | Debian Local Security Checks | 2021/5/14 | 2024/1/12 | high |
149518 | Debian DLA-2661-1:jetty9 安全性更新 | Nessus | Debian Local Security Checks | 2021/5/17 | 2024/1/16 | high |
149520 | Ubuntu 20.04 LTS:Eventlet 弱點 (USN-4956-1) | Nessus | Ubuntu Local Security Checks | 2021/5/17 | 2024/8/27 | medium |
149761 | CentOS 8:idm:DL1 (CESA-2021: 1983) | Nessus | CentOS Local Security Checks | 2021/5/19 | 2021/5/19 | high |
149765 | CentOS 8:使用者空間圖形、xorg-x11 和 mesa (CESA-2021: 1804) | Nessus | CentOS Local Security Checks | 2021/5/19 | 2023/12/29 | high |
149768 | CentOS 8:sudo (CESA-2021: 1723) | Nessus | CentOS Local Security Checks | 2021/5/19 | 2023/12/29 | high |