183262 | RHEL 8:python-reportlab (RHSA-2023: 5786) | Nessus | Red Hat Local Security Checks | 2023/10/17 | 2024/11/7 | critical |
183561 | Ubuntu 16.04 ESM:HTMLDOC 弱點 (USN-5438-2) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/10/29 | critical |
183586 | Ubuntu 16.04 ESM:Inetutils 弱點 (USN-5048-2) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/10/29 | critical |
183808 | Mozilla Thunderbird < 115.4 | Nessus | MacOS X Local Security Checks | 2023/10/24 | 2023/11/2 | critical |
183927 | Slackware Linux 15.0 / 最新版 mozilla-thunderbird 多個弱點 (SSA:2023-299-01) | Nessus | Slackware Local Security Checks | 2023/10/26 | 2023/11/2 | critical |
184018 | Ubuntu 22.04 LTS:Node.js 弱點 (USN-6457-1) | Nessus | Ubuntu Local Security Checks | 2023/10/30 | 2024/8/27 | critical |
184045 | RHEL 8:thunderbird (RHSA-2023: 6194) | Nessus | Red Hat Local Security Checks | 2023/10/30 | 2024/11/7 | critical |
184047 | RHEL 9:firefox (RHSA-2023: 6199) | Nessus | Red Hat Local Security Checks | 2023/10/30 | 2024/11/7 | critical |
184090 | Oracle Linux 7:thunderbird (ELSA-2023-6193) | Nessus | Oracle Linux Local Security Checks | 2023/10/31 | 2024/10/22 | critical |
184093 | Oracle Linux 9:thunderbird (ELSA-2023-6191) | Nessus | Oracle Linux Local Security Checks | 2023/10/31 | 2024/10/22 | critical |
184131 | GLSA-202311-01: GitPython:透過特製的輸入執行程式碼 | Nessus | Gentoo Local Security Checks | 2023/11/1 | 2023/11/1 | critical |
184166 | IBM WebSphere Application Server Liberty 23.0.0.9 < 23.0.0.11 安全性弱點 (7058356) | Nessus | Web Servers | 2023/11/1 | 2024/3/26 | critical |
181448 | Debian DSA-5496-1:firefox-esr - 安全性更新 | Nessus | Debian Local Security Checks | 2023/9/14 | 2023/10/6 | high |
181473 | Golang 1.21.x < 1.21.1 RCE | Nessus | Windows | 2023/9/15 | 2023/12/8 | critical |
181564 | Debian DSA-5502-1:xrdp - 安全性更新 | Nessus | Debian Local Security Checks | 2023/9/19 | 2025/1/24 | critical |
181726 | Amazon Linux 2:thunderbird (ALAS-2023-2248) | Nessus | Amazon Linux Local Security Checks | 2023/9/20 | 2024/12/11 | critical |
181892 | RHEL 8:nodejs: 16 (RHSA-2023: 5361) | Nessus | Red Hat Local Security Checks | 2023/9/26 | 2024/11/7 | critical |
181893 | RHEL 8:nodejs: 18 (RHSA-2023: 5362) | Nessus | Red Hat Local Security Checks | 2023/9/26 | 2025/3/6 | critical |
181897 | AlmaLinux 8:nodejs:18 (ALSA-2023:5362) | Nessus | Alma Linux Local Security Checks | 2023/9/26 | 2025/1/13 | critical |
181943 | Ubuntu 23.04:Puma 弱點 (USN-6399-1) | Nessus | Ubuntu Local Security Checks | 2023/9/27 | 2024/8/27 | critical |
182167 | Debian DLA-3584-1:netatalk - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/9/28 | 2025/1/22 | critical |
182213 | OpenSSL SEoL (1.0.1.x) | Nessus | Misc. | 2023/9/29 | 2024/10/7 | critical |
182217 | Apache Subversion Client SEoL (1.5.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182247 | Atlassian JIRA SEoL (5.2.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182251 | Tenable Nessus Agent SEoL (6.11.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182253 | Tenable Nessus Agent SEoL (7.3.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182260 | Apache Subversion Server SEoL (1.3.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182265 | Apache Subversion Server SEoL (1.1.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182279 | Atlassian JIRA SEoL (3.4.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182280 | Tenable Nessus Agent SEoL (7.1.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182282 | Atlassian JIRA SEoL (6.1.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182297 | Tenable Nessus SEoL (7.2.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182307 | Atlassian JIRA SEoL (5.0.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182312 | Tenable Nessus Agent SEoL (8.1.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182324 | Atlassian JIRA SEoL (7.6.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182420 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04:LibTomMath 弱點 (USN-6402-1) | Nessus | Ubuntu Local Security Checks | 2023/10/2 | 2024/8/27 | critical |
182518 | Oracle Linux 9:nodejs: 18 (ELSA-2023-5363) | Nessus | Oracle Linux Local Security Checks | 2023/10/4 | 2024/11/2 | critical |
18257 | BakBone NetVault < 7.1.2 / 7.3.1 多個遠端溢位 | Nessus | Gain a shell remotely | 2005/5/14 | 2022/4/11 | critical |
182702 | Amazon Linux AMI:axis (ALAS-2023-1840) | Nessus | Amazon Linux Local Security Checks | 2023/10/6 | 2024/12/11 | critical |
182728 | Rocky Linux 9:libeconf (RLSA-2023:4347) | Nessus | Rocky Linux Local Security Checks | 2023/10/6 | 2023/12/22 | medium |
174606 | AlmaLinux 8:webkit2gtk3 (ALSA-2023:1919) | Nessus | Alma Linux Local Security Checks | 2023/4/21 | 2023/4/21 | high |
174696 | Debian DSA-5393-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2023/4/25 | 2025/1/24 | critical |
174701 | Debian DSA-5392-1:thunderbird - 安全性更新 | Nessus | Debian Local Security Checks | 2023/4/25 | 2023/6/9 | high |
174801 | Rocky Linux 8:webkit2gtk3 (RLSA-2023:1919) | Nessus | Rocky Linux Local Security Checks | 2023/4/26 | 2023/4/26 | high |
174883 | Microsoft Edge (Chromium) < 112.0.1722.58 多個弱點 | Nessus | Windows | 2023/4/27 | 2023/10/23 | high |
175001 | Google Chrome < 113.0.5672.63 多個弱點 | Nessus | Windows | 2023/5/2 | 2023/7/27 | high |
175129 | Golang < 1.19.9 / 1.20.x < 1.20.4 多個弱點 | Nessus | Windows | 2023/5/5 | 2023/12/8 | critical |
175412 | ArubaOS 10 < 10.4.0.0 多個弱點 (ARUBA-PSA-2023-006) | Nessus | Misc. | 2023/5/12 | 2023/7/13 | critical |
176087 | macOS 12.x < 12.6.6 多個弱點 (HT213759) | Nessus | MacOS X Local Security Checks | 2023/5/18 | 2024/6/24 | critical |
176285 | Oracle Linux 8:libtiff (ELSA-2023-2883) | Nessus | Oracle Linux Local Security Checks | 2023/5/24 | 2024/11/2 | high |