186484 | RHEL 9:postgresql (RHSA-2023: 7616) | Nessus | Red Hat Local Security Checks | 2023/11/30 | high |
186483 | Progress MOVEit Transfer < 2022.0.9 / 2022.1 < 2022.1.10 / 2023.0 < 2023.0.7 / 2023.1.1 多个漏洞(2023 年 11 月) | Nessus | Windows | 2023/11/30 | medium |
186482 | Zyxel USG / VPN < 5.37 权限管理 | Nessus | Firewalls | 2023/11/30 | medium |
186481 | Zyxel USG / ATP < 5.37 缓冲区溢出 | Nessus | Firewalls | 2023/11/30 | medium |
186480 | Zyxel USG / ATP / VPN < 5.37 多个漏洞 | Nessus | Firewalls | 2023/11/30 | high |
186479 | Zyxel USG / ATP / VPN < 5.37 XSS | Nessus | Firewalls | 2023/11/30 | medium |
186478 | Microsoft PowerShell 7.2.x < 7.2.17 / 7.3.x < 7.3.10 / 7.4.x < 7.4.0 信息泄露 (macOS) | Nessus | MacOS X Local Security Checks | 2023/11/30 | medium |
186477 | 已安装 Microsoft PowerShell (macOS) | Nessus | MacOS X Local Security Checks | 2023/11/30 | info |
186476 | 已安装 Intel 芯片组设备软件 (Windows) | Nessus | Windows | 2023/11/30 | info |
186475 | Intel 芯片组设备软件 < 10.1.19444.8378 权限升级 | Nessus | Windows | 2023/11/30 | medium |
186474 | Cisco Secure Client 软件 DoS (cisco-sa-accsc-dos-9SLzkZ8) | Nessus | CISCO | 2023/11/30 | medium |
186473 | Cisco Secure Client 软件 DoS (cisco-sa-accsc-dos-9SLzkZ8) | Nessus | CISCO | 2023/11/30 | medium |
186472 | Nessus Network Monitor < 6.3.1 多个漏洞 (TNS-2023-43) | Nessus | Misc. | 2023/11/30 | critical |
186469 | Fortinet FortiSIEM 远程未经身份验证的操作系统命令注入 (FG-IR-23-130) | Nessus | CGI abuses | 2023/11/30 | critical |
186468 | SolarWinds Platform 2023.3.0 < 2023.4.2 SQLi | Nessus | CGI abuses | 2023/11/30 | high |
186467 | Trellix Enterprise Security Manager < 11.6.8 SSRF | Nessus | CGI abuses | 2023/11/30 | medium |
186466 | Trellix Enterprise Security Manager < 11.6.9 命令注入 | Nessus | CGI abuses | 2023/11/30 | high |
186449 | Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10:OpenJDK 漏洞 (USN-6527-1) | Nessus | Ubuntu Local Security Checks | 2023/11/29 | low |
186448 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : OpenJDK 8 漏洞 (USN-6528-1) | Nessus | Ubuntu Local Security Checks | 2023/11/29 | medium |
186447 | Microsoft Edge (Chromium) < 118.0.2088.122 / 119.0.2151.97 多个漏洞 | Nessus | Windows | 2023/11/29 | high |
186446 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10:GIMP 漏洞 (USN-6521-1) | Nessus | Ubuntu Local Security Checks | 2023/11/29 | medium |
186445 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10:FreeRDP 漏洞 (USN-6522-1) | Nessus | Ubuntu Local Security Checks | 2023/11/29 | critical |
186444 | Ubuntu 20.04 LTS / 22.04 LTS:pysha3 漏洞 (USN-6525-1) | Nessus | Ubuntu Local Security Checks | 2023/11/29 | critical |
186443 | Ubuntu 22.04 LTS / 23.04:u-boot-nezha 漏洞 (USN-6523-1) | Nessus | Ubuntu Local Security Checks | 2023/11/29 | high |
186442 | Ubuntu 20.04 LTS / 22.04 LTS:PyPy 漏洞 (USN-6524-1) | Nessus | Ubuntu Local Security Checks | 2023/11/29 | critical |
186441 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10:GStreamer Bad Plugins 漏洞 (USN-6526-1) | Nessus | Ubuntu Local Security Checks | 2023/11/29 | high |
186440 | Ubuntu 16.04 ESM:EC2 hibagent 更新 (USN-6519-2) | Nessus | Ubuntu Local Security Checks | 2023/11/29 | info |
186439 | RHEL 8:thunderbird (RHSA-2023: 7574) | Nessus | Red Hat Local Security Checks | 2023/11/29 | high |
186438 | RHEL 8:firefox (RHSA-2023: 7573) | Nessus | Red Hat Local Security Checks | 2023/11/29 | high |
186437 | RHEL 8:postgresql: 13 (RHSA-2023: 7581) | Nessus | Red Hat Local Security Checks | 2023/11/29 | high |
186436 | RHEL 7:squid (RHSA-2023: 7578) | Nessus | Red Hat Local Security Checks | 2023/11/29 | high |
186435 | RHEL 8:postgresql: 13 (RHSA-2023: 7580) | Nessus | Red Hat Local Security Checks | 2023/11/29 | high |
186434 | RHEL 7:squid (RHSA-2023: 7576) | Nessus | Red Hat Local Security Checks | 2023/11/29 | high |
186433 | RHEL 8:thunderbird (RHSA-2023: 7570) | Nessus | Red Hat Local Security Checks | 2023/11/29 | high |
186432 | RHEL 9:firefox (RHSA-2023: 7577) | Nessus | Red Hat Local Security Checks | 2023/11/29 | high |
186431 | RHEL 8:firefox (RHSA-2023: 7569) | Nessus | Red Hat Local Security Checks | 2023/11/29 | high |
186430 | Vim < 9.0.2109 | Nessus | Windows | 2023/11/29 | medium |
186429 | Vim < 9.0.2121 | Nessus | Windows | 2023/11/29 | critical |
186428 | IBM MQ 拒绝服务 (7063661) | Nessus | Misc. | 2023/11/29 | medium |
186427 | Vim < 9.0.2108 | Nessus | Windows | 2023/11/29 | medium |
186426 | Vim < 9.0.2110 | Nessus | Windows | 2023/11/29 | medium |
186425 | Report Server 中存在 Fortinet FortiSIEM 操作系统命令注入漏洞 (FG-IR-23-135) | Nessus | CGI abuses | 2023/11/29 | critical |
186424 | Elastic Kibana 8.x < 8.11.1 信息泄露 (ESA-2023-25) | Nessus | CGI abuses | 2023/11/29 | high |
186423 | Oracle Linux 8:firefox (ELSA-2023-7508) | Nessus | Oracle Linux Local Security Checks | 2023/11/29 | high |
186422 | Oracle Linux 8:thunderbird (ELSA-2023-7500) | Nessus | Oracle Linux Local Security Checks | 2023/11/29 | high |
186420 | Jenkins 插件多个漏洞(2023 年 11 月 29 日) | Nessus | CGI abuses | 2023/11/29 | high |
186419 | Vim < 9.0.2107 | Nessus | Windows | 2023/11/29 | medium |
186418 | Vim < 9.0.2106 | Nessus | Windows | 2023/11/29 | medium |
186417 | Liferay Portal 7.4.3.94 < 7.4.3.95 XSS | Nessus | CGI abuses | 2023/11/29 | medium |
186416 | Xen:x86/AMD:IOMMU 隔离页表级别中存在不匹配 (XSA-445) | Nessus | Misc. | 2023/11/29 | medium |