183726 | CentOS 8:varnish (CESA-2023: 5989) | Nessus | CentOS Local Security Checks | 10/23/2023 | 2/9/2024 | high |
183740 | Oracle Linux 8:nodejs: 18 (ELSA-2023-5869) | Nessus | Oracle Linux Local Security Checks | 10/23/2023 | 11/2/2024 | critical |
183791 | Rocky Linux 8tomcat (RLSA-2023:5928) | Nessus | Rocky Linux Local Security Checks | 10/24/2023 | 2/9/2024 | high |
183793 | Rocky Linux 9nghttp2 (RLSA-2023:5838) | Nessus | Rocky Linux Local Security Checks | 10/24/2023 | 2/9/2024 | high |
183796 | Rocky Linux 9dotnet6.0 (RLSA-2023:5708) | Nessus | Rocky Linux Local Security Checks | 10/24/2023 | 2/9/2024 | high |
183812 | Rocky Linux 8nodejs:16 (RLSA-2023:5850) | Nessus | Rocky Linux Local Security Checks | 10/24/2023 | 2/9/2024 | high |
183839 | Oracle Linux 9:varnish (ELSA-2023-5924) | Nessus | Oracle Linux Local Security Checks | 10/24/2023 | 11/2/2024 | critical |
183897 | AlmaLinux 9toolbox (ALSA-2023:6077) | Nessus | Alma Linux Local Security Checks | 10/26/2023 | 2/9/2024 | high |
183922 | RHEL 7 / 8:Red Hat JBoss Core Services Apache HTTP Server 2.4.57 SP1 (RHSA-2023: 6105) | Nessus | Red Hat Local Security Checks | 10/26/2023 | 11/7/2024 | critical |
184426 | Amazon Linux 2023: ecs-service-connect-agent (ALAS2023-2023-420) | Nessus | Amazon Linux Local Security Checks | 11/4/2023 | 12/17/2024 | critical |
185894 | Oracle Linux 9:nghttp2 (ELSA-2023-6746) | Nessus | Oracle Linux Local Security Checks | 11/16/2023 | 11/2/2024 | critical |
185905 | RHEL 7:rh-varnish6-varnish (RHSA-2023: 7334) | Nessus | Red Hat Local Security Checks | 11/16/2023 | 11/7/2024 | critical |
186197 | Oracle Linux 8:nodejs: 20 (ELSA-2023-7205) | Nessus | Oracle Linux Local Security Checks | 11/22/2023 | 10/23/2024 | critical |
186217 | Atlassian Confluence 7.19.x < 7.19.16 / 8.3.x < 8.5.3 / 8.6.x < 8.6.1 (CONFSERVER-93163) | Nessus | CGI abuses | 11/23/2023 | 6/5/2024 | high |
186247 | RHEL 7:RHEL 7 上的 Red Hat Single Sign-On 7.6.6 安全更新(重要)(RHSA-2023:7482) | Nessus | Red Hat Local Security Checks | 11/24/2023 | 11/7/2024 | critical |
186694 | Oracle Linux 8:conmon (ELSA-2023-13028) | Nessus | Oracle Linux Local Security Checks | 12/8/2023 | 10/23/2024 | critical |
187192 | Oracle Linux 8:conmon (ELSA-2023-13054) | Nessus | Oracle Linux Local Security Checks | 12/21/2023 | 10/23/2024 | critical |
189355 | Oracle MySQL Cluster 8.x < 8.3.0(2024 年 1 月和 4 月 CPU) | Nessus | Databases | 1/23/2024 | 4/20/2024 | high |
189424 | RHCOS 4:OpenShift Container Platform 4.12.39 (RHSA-2023: 5679) | Nessus | Red Hat Local Security Checks | 1/24/2024 | 2/9/2024 | high |
192462 | Oracle Linux 8:nodejs:16 (ELSA-2024-1444) | Nessus | Oracle Linux Local Security Checks | 3/22/2024 | 4/3/2025 | critical |
193905 | Ubuntu 16.04 LTS/18.04 LTS/20.04 LTS/22.04 LTS/23.10:nghttp2 漏洞 (USN-6754-1) | Nessus | Ubuntu Local Security Checks | 4/25/2024 | 9/18/2024 | critical |
194294 | RHEL 8/9:OpenShift Container Platform 4.14.0 (RHSA-2023:5009) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 8/15/2025 | medium |
194348 | RHEL 8/9:OpenShift Container Platform 4.12.39 (RHSA-2023:5679) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | critical |
194364 | RHEL 8/9:OpenShift Container Platform 4.14.2 (RHSA-2023:6840) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | critical |
194367 | RHEL 8:Red Hat OpenStack Platform 17.1.1 (collectd-libpod-stats) (RHSA-2023:5970) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/8/2024 | critical |
194389 | RHEL 8:Red Hat OpenShift Pipelines Client tkn for 1.12.1 (RHSA-2023:6059) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | critical |
194398 | RHEL 8:Red Hat OpenStack Platform 16.1.9 (collectd-libpod-stats, etcd) (RHSA-2023:5967) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | critical |
194402 | RHEL 7/8/9:OpenShift Virtualization 4.13.6 RPM (RHSA-2023:7521) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | critical |
194415 | RHEL 9:openshift-gitops-kam (RHSA-2023:7344) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | critical |
205137 | GLSA-202408-10:nghttp2:多个漏洞 | Nessus | Gentoo Local Security Checks | 8/7/2024 | 8/7/2024 | high |
182858 | KB5031358: Windows 11 21H2 版的安全更新(2023 年 10 月) | Nessus | Windows : Microsoft Bulletins | 10/10/2023 | 6/17/2024 | critical |
182855 | KB5031354: Windows 11 22H2 版的安全更新(2023 年 10 月) | Nessus | Windows : Microsoft Bulletins | 10/10/2023 | 6/17/2024 | critical |
182862 | KB5031362: Windows 10 版本 1607 和 Windows Server 2016 安全更新(2023 年 10 月) | Nessus | Windows : Microsoft Bulletins | 10/10/2023 | 6/17/2024 | critical |
193753 | RHEL 8:Red Hat Product OCP Tools 4.14 Openshift Jenkins (RHSA-2023:7288) | Nessus | Red Hat Local Security Checks | 4/23/2024 | 11/8/2024 | critical |
182957 | Microsoft ASP.NET Core 的安全更新(2023 年 10 月) | Nessus | Windows : Microsoft Bulletins | 10/12/2023 | 2/23/2024 | high |
183187 | RHEL 8:dotnet6.0 (RHSA-2023: 5710) | Nessus | Red Hat Local Security Checks | 10/16/2023 | 3/6/2025 | critical |
183189 | RHEL 9:dotnet6.0 (RHSA-2023: 5708) | Nessus | Red Hat Local Security Checks | 10/16/2023 | 3/6/2025 | critical |
183192 | RHEL 8:nginx: 1.20 (RHSA-2023: 5715) | Nessus | Red Hat Local Security Checks | 10/16/2023 | 11/8/2024 | critical |
183196 | CentOS 8:go-toolset: rhel8 (CESA-2023: 5721) | Nessus | CentOS Local Security Checks | 10/16/2023 | 2/23/2024 | medium |
183229 | RHEL 8:nghttp2 (RHSA-2023: 5766) | Nessus | Red Hat Local Security Checks | 10/17/2023 | 11/7/2024 | critical |
183233 | Oracle Linux 8:nginx: 1.20 (ELSA-2023-5712) | Nessus | Oracle Linux Local Security Checks | 10/17/2023 | 10/23/2024 | critical |
183258 | AlmaLinux 9nodejs (ALSA-2023:5765) | Nessus | Alma Linux Local Security Checks | 10/17/2023 | 2/23/2024 | high |
183305 | RHEL 7:rh-nodejs14 (RHSA-2023: 5840) | Nessus | Red Hat Local Security Checks | 10/18/2023 | 11/7/2024 | critical |
183321 | Oracle Linux 9:.NET / 7.0 (ELSA-2023-5749) | Nessus | Oracle Linux Local Security Checks | 10/18/2023 | 10/23/2024 | critical |
183337 | RHEL 8:nodejs: 16 (RHSA-2023: 5850) | Nessus | Red Hat Local Security Checks | 10/18/2023 | 3/6/2025 | critical |
183351 | Amazon Linux 2023:tomcat9, tomcat9-admin-webapps, tomcat9-el-3.0-api (ALAS2023-2023-390) | Nessus | Amazon Linux Local Security Checks | 10/19/2023 | 12/11/2024 | critical |
183352 | Oracle Linux 9:go-toolset / 和 / golang (ELSA-2023-5738) | Nessus | Oracle Linux Local Security Checks | 10/19/2023 | 11/2/2024 | critical |
183367 | RHEL 8:grafana (RHSA-2023: 5863) | Nessus | Red Hat Local Security Checks | 10/19/2023 | 3/6/2025 | critical |
183407 | Amazon Linux AMI:golang (ALAS-2023-1871) | Nessus | Amazon Linux Local Security Checks | 10/19/2023 | 12/11/2024 | critical |
183418 | AlmaLinux 8nodejs:18 (ALSA-2023:5869) | Nessus | Alma Linux Local Security Checks | 10/19/2023 | 1/13/2025 | critical |