166747 | F5 Networks BIG-IP:Expat 漏洞 (K44454157) | Nessus | F5 Networks Local Security Checks | 10/31/2022 | 3/27/2025 | high |
168136 | RHEL 8:Red Hat Virtualization Host 安全更新 [ovirt-4.5.3-1](重要)(RHSA-2022: 8598) | Nessus | Red Hat Local Security Checks | 11/23/2022 | 11/7/2024 | critical |
173740 | Apache OpenOffice < 4.1.14 多个漏洞 (macOS) | Nessus | MacOS X Local Security Checks | 3/31/2023 | 1/5/2024 | high |
166136 | Slackware Linux 15.0 / 当前版 python3 漏洞 (SSA:2022-286-01) | Nessus | Slackware Local Security Checks | 10/14/2022 | 2/2/2023 | high |
175428 | Nessus Network Monitor < 6.2.1 多个漏洞 (TNS-2023-19) | Nessus | Misc. | 5/12/2023 | 5/12/2023 | critical |
166269 | AlmaLinux 8firefox (ALSA-2022:7024) | Nessus | Alma Linux Local Security Checks | 10/19/2022 | 2/2/2023 | high |
191228 | CentOS 9:expat-2.4.9-1.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
166270 | AlmaLinux 9firefox (ALSA-2022:7020) | Nessus | Alma Linux Local Security Checks | 10/19/2022 | 2/2/2023 | high |
166549 | CentOS 7:expat (RHSA-2022:6834) | Nessus | CentOS Local Security Checks | 10/26/2022 | 10/9/2024 | high |
167632 | Mozilla Firefox < 107.0 | Nessus | MacOS X Local Security Checks | 11/16/2022 | 10/25/2023 | critical |
180469 | Nutanix AHV : 多个漏洞 (NXSA-AHV-20230302.207) | Nessus | Misc. | 9/4/2023 | 2/17/2025 | low |
165729 | RHEL 8:expat (RHSA-2022: 6832) | Nessus | Red Hat Local Security Checks | 10/6/2022 | 11/7/2024 | high |
166220 | RHEL 8:firefox (RHSA-2022: 7025) | Nessus | Red Hat Local Security Checks | 10/18/2022 | 11/7/2024 | high |
166224 | RHEL 9:thunderbird (RHSA-2022: 7026) | Nessus | Red Hat Local Security Checks | 10/18/2022 | 3/21/2025 | high |
166278 | Oracle Linux 9:firefox (ELSA-2022-7020) | Nessus | Oracle Linux Local Security Checks | 10/20/2022 | 10/22/2024 | high |
170627 | Nutanix AOS:多個弱點 (NXSA-AOS-6.5.2) | Nessus | Misc. | 1/25/2023 | 6/7/2024 | critical |
180255 | IBM HTTP Server 7.0.0.0 <= 7.0.0.45 / 8.0.0.0 <= 8.0.0.15 / 8.5.0.0 < 8.5.5.23 / 9.0.0.0 < 9.0.5.14 程式碼執行 | Nessus | Web Servers | 8/29/2023 | 8/30/2023 | high |
166565 | Oracle Linux 7:thunderbird (ELSA-2022-6998) | Nessus | Oracle Linux Local Security Checks | 10/26/2022 | 10/22/2024 | high |
167226 | Amazon Linux 2:expat (ALAS-2022-1877) | Nessus | Amazon Linux Local Security Checks | 11/9/2022 | 12/11/2024 | high |
166066 | AlmaLinux 8expat (ALSA-2022:6878) | Nessus | Alma Linux Local Security Checks | 10/12/2022 | 2/2/2023 | high |
167700 | AlmaLinux 9expat (ALSA-2022:6838) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 2/2/2023 | high |
167818 | Rocky Linux 8firefox (RLSA-2022:7024) | Nessus | Rocky Linux Local Security Checks | 11/17/2022 | 11/6/2023 | high |
184509 | Rocky Linux 8expat (RLSA-2022:6878) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
184830 | Rocky Linux 9expat (RLSA-2022:6838) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
176165 | AlmaLinux 8mingw-expat (ALSA-2023:3068) | Nessus | Alma Linux Local Security Checks | 5/20/2023 | 5/20/2023 | high |
208550 | CentOS 7 : firefox (RHSA-2022:6997) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | high |
168048 | GLSA-202211-06:Mozilla Firefox:多個弱點 | Nessus | Gentoo Local Security Checks | 11/22/2022 | 10/25/2023 | critical |
181940 | Amazon Linux 2:firefox (ALASFIREFOX-2023-010) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 12/11/2024 | high |
174898 | Nutanix AOS:多個弱點 (NXSA-AOS-6.6.2) | Nessus | Misc. | 4/27/2023 | 1/16/2024 | high |
168739 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.5.1.8) | Nessus | Misc. | 12/14/2022 | 2/17/2025 | high |
173707 | Apache OpenOffice < 4.1.14 多个漏洞 | Nessus | Windows | 3/30/2023 | 1/4/2024 | high |
175628 | 版本低于 V1.0 SP2 Update 1 的 Siemens SINEC NMS 存在多个漏洞 | Nessus | Windows | 5/14/2023 | 10/23/2023 | critical |
165477 | Debian DLA-3119-1:expat - LTS 安全更新 | Nessus | Debian Local Security Checks | 9/26/2022 | 1/22/2025 | high |
165728 | RHEL 8:expat (RHSA-2022: 6833) | Nessus | Red Hat Local Security Checks | 10/6/2022 | 11/7/2024 | high |
165737 | RHEL 9:expat (RHSA-2022: 6838) | Nessus | Red Hat Local Security Checks | 10/6/2022 | 11/7/2024 | high |
166223 | RHEL 8:firefox (RHSA-2022: 7024) | Nessus | Red Hat Local Security Checks | 10/18/2022 | 11/7/2024 | high |
166231 | RHEL 8:thunderbird (RHSA-2022: 6996) | Nessus | Red Hat Local Security Checks | 10/18/2022 | 11/7/2024 | high |
166259 | RHEL 8:thunderbird (RHSA-2022:7021) | Nessus | Red Hat Local Security Checks | 10/19/2022 | 11/7/2024 | high |
166274 | Oracle Linux 9:thunderbird (ELSA-2022-7026) | Nessus | Oracle Linux Local Security Checks | 10/19/2022 | 10/22/2024 | high |
166349 | Oracle Linux 8:thunderbird (ELSA-2022-7023) | Nessus | Oracle Linux Local Security Checks | 10/20/2022 | 10/22/2024 | high |
166702 | Oracle Linux 6:expat (ELSA-2022-9962) | Nessus | Oracle Linux Local Security Checks | 10/28/2022 | 10/22/2024 | high |
166738 | Oracle Linux 6:compat-expat1 (ELSA-2022-9967) | Nessus | Oracle Linux Local Security Checks | 10/31/2022 | 10/22/2024 | high |
168598 | Amazon Linux AMI:expat (ALAS-2022-1654) | Nessus | Amazon Linux Local Security Checks | 12/10/2022 | 12/11/2024 | high |
175899 | RHEL 8:mingw-expat (RHSA-2023: 3068) | Nessus | Red Hat Local Security Checks | 5/17/2023 | 11/7/2024 | high |
167262 | Tenable Nessus 8.x < 8.15.7 多个漏洞 (TNS-2022-26) | Nessus | Misc. | 11/10/2022 | 10/4/2023 | critical |
208595 | CentOS 7:thunderbird (RHSA-2022:6998) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | high |
191269 | CentOS 9:firefox-102.8.0-2.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | critical |
191349 | CentOS 9:thunderbird-102.8.0-2.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
168453 | Amazon Linux 2:thunderbird (ALAS-2022-1900) | Nessus | Amazon Linux Local Security Checks | 12/7/2022 | 12/11/2024 | high |
165540 | GLSA-202209-24:Expat:多个漏洞 | Nessus | Gentoo Local Security Checks | 9/29/2022 | 10/10/2023 | critical |