186616 | VMware Tools for Linux 10.3.x < 10.3.26 Authentication Bypass (VMSA-2023-0019) | Nessus | Misc. | 12/6/2023 | high |
186615 | Ubuntu 20.04 LTS / 22.04 LTS : curl vulnerabilities (USN-6535-1) | Nessus | Ubuntu Local Security Checks | 12/6/2023 | medium |
186614 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6536-1) | Nessus | Ubuntu Local Security Checks | 12/6/2023 | high |
186613 | Ubuntu 16.04 ESM : Open VM Tools vulnerabilities (USN-6463-2) | Nessus | Ubuntu Local Security Checks | 12/6/2023 | high |
186612 | Cisco IP Phone Stored XSS (cisco-sa-uipphone-xss-NcmUykqA) | Nessus | CISCO | 12/6/2023 | medium |
186611 | VMware Workspace ONE UEM console Open Redirect (VMSA-2023-0025) | Nessus | Web Servers | 12/6/2023 | medium |
114127 | Atlassian Confluence 8.7.x < 8.7.1 Template Injection | Web App Scanning | Component Vulnerability | 12/6/2023 | critical |
114126 | Atlassian Confluence 8.6.x < 8.6.2 Template Injection | Web App Scanning | Component Vulnerability | 12/6/2023 | critical |
114125 | Atlassian Confluence 8.5.x < 8.5.4 Template Injection | Web App Scanning | Component Vulnerability | 12/6/2023 | critical |
114124 | Atlassian Confluence 8.x < 8.4.5 Template Injection | Web App Scanning | Component Vulnerability | 12/6/2023 | critical |
114123 | Atlassian Confluence 4.x < 7.19.17 Template Injection | Web App Scanning | Component Vulnerability | 12/6/2023 | critical |
114122 | Appwrite < 1.4.0 Server-Side Request Forgery | Web App Scanning | Component Vulnerability | 12/6/2023 | high |
114121 | Apache Tomcat 8.5.x < 8.5.96 Request Smuggling | Web App Scanning | Component Vulnerability | 12/6/2023 | high |
114120 | Apache Tomcat 9.0.0-M1 < 9.0.83 Request Smuggling | Web App Scanning | Component Vulnerability | 12/6/2023 | high |
114119 | Apache Tomcat 10.1.0-M1 < 10.1.16 Request Smuggling | Web App Scanning | Component Vulnerability | 12/6/2023 | high |
114118 | OwnCloud 10.6.x < 10.13.1 WebDav Authentication Bypass | Web App Scanning | Component Vulnerability | 12/6/2023 | critical |
186610 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-6532-1) | Nessus | Ubuntu Local Security Checks | 12/5/2023 | critical |
186609 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6533-1) | Nessus | Ubuntu Local Security Checks | 12/5/2023 | high |
186608 | Ubuntu 22.04 LTS / 23.04 : Linux kernel vulnerabilities (USN-6534-1) | Nessus | Ubuntu Local Security Checks | 12/5/2023 | high |
186607 | FreeBSD : FreeBSD -- TCP spoofing vulnerability in pf(4) (9cbbc506-93c1-11ee-8e38-002590c1f29c) | Nessus | FreeBSD Local Security Checks | 12/5/2023 | high |
186606 | Fedora 38 : clevis-pin-tpm2 / keyring-ima-signer / libkrun / rust-bodhi-cli / etc (2023-6215ea423b) | Nessus | Fedora Local Security Checks | 12/5/2023 | high |
186605 | Fedora 39 : motif (2023-e1c7fae02e) | Nessus | Fedora Local Security Checks | 12/5/2023 | medium |
186604 | Fedora 38 : poppler (2023-6b20b7807a) | Nessus | Fedora Local Security Checks | 12/5/2023 | medium |
186603 | Fedora 39 : perl / perl-Devel-Cover / perl-PAR-Packer / polymake (2023-c67f4dbf13) | Nessus | Fedora Local Security Checks | 12/5/2023 | critical |
186602 | Fedora 39 : clevis-pin-tpm2 / keyring-ima-signer / rust-bodhi-cli / etc (2023-9790b327cb) | Nessus | Fedora Local Security Checks | 12/5/2023 | high |
186601 | Fedora 38 : motif (2023-ba2e60e743) | Nessus | Fedora Local Security Checks | 12/5/2023 | medium |
186600 | Google Chrome < 120.0.6099.62 Multiple Vulnerabilities | Nessus | Windows | 12/5/2023 | critical |
186599 | Google Chrome < 120.0.6099.62 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 12/5/2023 | critical |
186598 | Fedora 37 : firefox (2023-083a5e41cd) | Nessus | Fedora Local Security Checks | 12/5/2023 | high |
186597 | Fedora 37 : poppler (2023-f0be0daaa5) | Nessus | Fedora Local Security Checks | 12/5/2023 | medium |
186596 | Fedora 37 : chromium (2023-ceaa6b19c1) | Nessus | Fedora Local Security Checks | 12/5/2023 | critical |
186595 | Fedora 37 : motif (2023-25329c196b) | Nessus | Fedora Local Security Checks | 12/5/2023 | medium |
186594 | Amazon Linux AMI : libXpm (ALAS-2023-1894) | Nessus | Amazon Linux Local Security Checks | 12/5/2023 | medium |
186593 | Amazon Linux AMI : kernel (ALAS-2023-1897) | Nessus | Amazon Linux Local Security Checks | 12/5/2023 | high |
186592 | Amazon Linux AMI : libX11 (ALAS-2023-1895) | Nessus | Amazon Linux Local Security Checks | 12/5/2023 | medium |
186591 | Amazon Linux AMI : samba (ALAS-2023-1896) | Nessus | Amazon Linux Local Security Checks | 12/5/2023 | medium |
186590 | Amazon Linux AMI : vim (ALAS-2023-1893) | Nessus | Amazon Linux Local Security Checks | 12/5/2023 | high |
186589 | Amazon Linux AMI : openssl (ALAS-2023-1891) | Nessus | Amazon Linux Local Security Checks | 12/5/2023 | medium |
186588 | Amazon Linux AMI : xorg-x11-server (ALAS-2023-1892) | Nessus | Amazon Linux Local Security Checks | 12/5/2023 | high |
186587 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : HAProxy vulnerability (USN-6530-1) | Nessus | Ubuntu Local Security Checks | 12/5/2023 | high |
186586 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM / 22.04 ESM : Redis vulnerabilities (USN-6531-1) | Nessus | Ubuntu Local Security Checks | 12/5/2023 | high |
186585 | SolarWinds Serv-U 15.4 < 15.4.1 | Nessus | FTP | 12/5/2023 | medium |
186584 | Debian DLA-3683-1 : roundcube - LTS security update | Nessus | Debian Local Security Checks | 12/5/2023 | medium |
186583 | openSUSE 15 Security Update : python-Django1 (openSUSE-SU-2023:0390-1) | Nessus | SuSE Local Security Checks | 12/5/2023 | high |
186582 | openSUSE 15 Security Update : python-Django1 (openSUSE-SU-2023:0389-1) | Nessus | SuSE Local Security Checks | 12/5/2023 | high |
186581 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : openssl-3 (SUSE-SU-2023:4635-1) | Nessus | SuSE Local Security Checks | 12/5/2023 | medium |
186580 | Amazon Linux 2 : libtiff (ALAS-2023-2347) | Nessus | Amazon Linux Local Security Checks | 12/4/2023 | high |
186579 | Amazon Linux 2 : libX11 (ALAS-2023-2356) | Nessus | Amazon Linux Local Security Checks | 12/4/2023 | medium |
186578 | Amazon Linux 2 : indent (ALAS-2023-2358) | Nessus | Amazon Linux Local Security Checks | 12/4/2023 | medium |
186577 | Amazon Linux 2 : php (ALAS-2023-2375) | Nessus | Amazon Linux Local Security Checks | 12/4/2023 | critical |