187710 | Amazon Linux AMI:xorg-x11-server (ALAS-2024-1900) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2024/12/11 | high |
187775 | Amazon Linux 2:libpq (ALASPOSTGRESQL12-2024-006) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2024/12/11 | high |
187812 | Amazon Linux 2:avahi (ALAS-2024-2393) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2024/12/11 | medium |
187814 | Amazon Linux 2:gstreamer-plugins-base (ALAS-2024-2407) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2024/12/11 | medium |
187834 | Amazon Linux 2:perl-HTTP-Daemon (ALAS-2024-2405) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2024/12/11 | medium |
187835 | Amazon Linux 2:tar (ALAS-2024-2390) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2024/12/11 | medium |
187838 | Amazon Linux 2:python-ldap (ALAS-2024-2406) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2024/12/11 | medium |
187839 | Amazon Linux 2:snakeyaml (ALAS-2024-2403) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2024/12/11 | medium |
187884 | RHEL 8:idm:DL1 (RHSA-2024: 0143) | Nessus | Red Hat Local Security Checks | 2024/1/10 | 2025/4/29 | medium |
187899 | Microsoft .NET Core SDK 的安全性更新 (CVE-2024-0057) | Nessus | Windows | 2024/1/10 | 2024/2/16 | critical |
187907 | Oracle Linux 8:libxml2 (ELSA-2024-0119) | Nessus | Oracle Linux Local Security Checks | 2024/1/10 | 2024/11/2 | medium |
187948 | Fortinet FortiProxy 權限提升 (FG-IR-23-315) | Nessus | Firewalls | 2024/1/11 | 2024/3/15 | high |
187956 | Ubuntu 22.04 LTS / 23.04 / 23.10:.NET 弱點 (USN-6578-1) | Nessus | Ubuntu Local Security Checks | 2024/1/11 | 2024/8/27 | critical |
187986 | Cisco Identity Services Engine 儲存型 XSS (cisco-sa-ISE-XSS-bL4VTML) | Nessus | CISCO | 2024/1/12 | 2024/4/5 | medium |
187991 | AIX:多個弱點 (IJ48724) | Nessus | AIX Local Security Checks | 2024/1/11 | 2024/10/23 | medium |
187992 | AIX:多個弱點 (IJ48735) | Nessus | AIX Local Security Checks | 2024/1/11 | 2024/10/23 | medium |
188029 | F5 Networks BIG-IP:libssh2 弱點 (K000138219) | Nessus | F5 Networks Local Security Checks | 2024/1/12 | 2025/4/24 | high |
188056 | Ubuntu 22.04 LTS / 23.04 / 23.10:WebKitGTK 弱點 (USN-6582-1) | Nessus | Ubuntu Local Security Checks | 2024/1/15 | 2024/8/28 | medium |
189121 | RHEL 8:java-1.8.0-openjdk (RHSA-2024: 0225) | Nessus | Red Hat Local Security Checks | 2024/1/17 | 2024/11/7 | high |
189127 | RHEL 7:java-1.8.0-openjdk (RHSA-2024: 0223) | Nessus | Red Hat Local Security Checks | 2024/1/17 | 2024/11/7 | high |
189179 | Citrix Virtual Apps and Desktops RCE (CTX583930) | Nessus | Windows | 2024/1/18 | 2024/7/12 | high |
189180 | Oracle Linux 8/9:python3.11-cryptography (ELSA-2024-12078) | Nessus | Oracle Linux Local Security Checks | 2024/1/18 | 2024/9/23 | critical |
189252 | Oracle Linux 8:java-21-openjdk (ELSA-2024-0248) | Nessus | Oracle Linux Local Security Checks | 2024/1/20 | 2024/9/21 | high |
189291 | GLSA-202401-26:Apache XML-RPC:多個弱點 | Nessus | Gentoo Local Security Checks | 2024/1/22 | 2024/1/22 | critical |
189294 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10:GnuTLS 弱點 (USN-6593-1) | Nessus | Ubuntu Local Security Checks | 2024/1/22 | 2024/8/27 | high |
189307 | Oracle Linux 8/9:java-17-openjdk (ELSA-2024-0267) | Nessus | Oracle Linux Local Security Checks | 2024/1/22 | 2024/9/21 | high |
189317 | Amazon Linux 2:ghostscript (ALAS-2024-2422) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/11 | high |
189318 | Amazon Linux 2:nss-softokn (ALAS-2024-2419) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/11 | medium |
189331 | Amazon Linux 2:wireshark (ALAS-2024-2416) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/17 | high |
189336 | Amazon Linux 2023:containerd、containerd-stress (ALAS2023-2024-499) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/11 | medium |
189344 | Amazon Linux 2:webkitgtk4 (ALAS-2024-2425) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/11 | high |
189345 | Amazon Linux 2:postfix (ALAS-2024-2420) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/11 | medium |
189349 | Amazon Linux 2:traceroute (ALAS-2024-2423) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/11 | medium |
189356 | OpenJDK 8 <= 8u392 / 11.0.0 <= 11.0.21 / 17.0.0 <= 17.0.9 / 21.0.0 <= 21.0.1 多個弱點 (2024-01-16 | Nessus | Misc. | 2024/1/23 | 2024/1/23 | high |
189360 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10:Squid 弱點 (USN-6594-1) | Nessus | Ubuntu Local Security Checks | 2024/1/23 | 2024/8/27 | high |
189376 | Oracle Linux 8/9:java-11-openjdk (ELSA-2024-0266) | Nessus | Oracle Linux Local Security Checks | 2024/1/23 | 2024/9/21 | high |
189387 | Debian dsa-5604:openjdk-11-dbg - 安全性更新 | Nessus | Debian Local Security Checks | 2024/1/23 | 2025/1/24 | high |
189388 | Debian dsa-5603:xdmx - 安全性更新 | Nessus | Debian Local Security Checks | 2024/1/23 | 2025/1/24 | critical |
189404 | GLSA-202401-29:sudo:記憶體操控 | Nessus | Gentoo Local Security Checks | 2024/1/24 | 2024/2/9 | high |
189405 | GLSA-202401-27:Ruby:多個弱點 | Nessus | Gentoo Local Security Checks | 2024/1/24 | 2024/1/24 | critical |
189408 | RHCOS 4:OpenShift Container Platform 4.13.29 (RHSA-2024: 0195) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2024/1/24 | high |
189420 | RHCOS 4:OpenShift Container Platform 4.12.24 (RHSA-2023: 3976) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2024/1/24 | high |
189427 | RHCOS 4:OpenShift Container Platform 4.10.60 (RHSA-2023: 3216) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2024/1/24 | high |
189440 | RHCOS 4:OpenShift Container Platform 4.11.34 (RHSA-2023: 1503) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2024/1/24 | high |
189447 | RHCOS 4:OpenShift Container Platform 4.12.20 (RHSA-2023: 3409) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2024/1/24 | critical |
189449 | RHCOS 4:OpenShift Container Platform 4.13.1 (RHSA-2023: 3303) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2024/1/24 | high |
189456 | RHCOS 4:OpenShift Container Platform 4.10.67 (RHSA-2023: 4898) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2024/1/24 | high |
189457 | RHCOS 4:OpenShift Container Platform 4.12.6 (RHSA-2023: 1033) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2024/1/24 | high |
189468 | Amazon Linux 2:postgresql (ALASPOSTGRESQL13-2024-005) | Nessus | Amazon Linux Local Security Checks | 2024/1/24 | 2024/12/11 | high |
189478 | Amazon Linux 2:postgresql (ALASPOSTGRESQL12-2024-007) | Nessus | Amazon Linux Local Security Checks | 2024/1/24 | 2024/12/11 | high |