191077 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : gnutls (SUSE-SU-2024:0638-1) | Nessus | SuSE Local Security Checks | 2/28/2024 | 2/28/2024 | high |
191078 | Fedora 38 : thunderbird (2024-5361211b10) | Nessus | Fedora Local Security Checks | 2/28/2024 | 4/3/2025 | high |
191096 | Rockwell FactoryTalk Services Platform < 2.74 Privilege Escalation | Nessus | SCADA | 2/28/2024 | 12/16/2024 | high |
191097 | CBL Mariner 2.0 Security Update: cri-tools / kubernetes / kubevirt / moby-runc (CVE-2024-21626M) | Nessus | MarinerOS Local Security Checks | 2/28/2024 | 2/10/2025 | high |
191104 | Ubuntu 20.04 LTS / 22.04 LTS : Cpanel-JSON-XS vulnerability (USN-6667-1) | Nessus | Ubuntu Local Security Checks | 2/28/2024 | 10/31/2024 | critical |
191121 | Slackware Linux 15.0 / current wpa_supplicant Vulnerability (SSA:2024-059-01) | Nessus | Slackware Local Security Checks | 2/28/2024 | 3/5/2024 | medium |
186806 | Security Updates for Microsoft Office Products (Dec 2023) (macOS) | Nessus | MacOS X Local Security Checks | 12/12/2023 | 1/12/2024 | medium |
18681 | MS05-036: Vulnerability in Microsoft Color Management Module Could Allow Remote Code Execution (901214) | Nessus | Windows : Microsoft Bulletins | 7/12/2005 | 11/15/2018 | high |
186814 | SUSE SLES12 Security Update : squid (SUSE-SU-2023:4724-1) | Nessus | SuSE Local Security Checks | 12/13/2023 | 12/18/2023 | high |
186855 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2023:4787-1) | Nessus | SuSE Local Security Checks | 12/14/2023 | 12/22/2023 | high |
18686 | GLSA-200507-11 : MIT Kerberos 5: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 7/13/2005 | 1/6/2021 | high |
186861 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 38 for SLE 15 SP1) (SUSE-SU-2023:4795-1) | Nessus | SuSE Local Security Checks | 12/14/2023 | 12/19/2023 | high |
186866 | Debian dla-3687 : rabbitmq-server - security update | Nessus | Debian Local Security Checks | 12/14/2023 | 1/22/2025 | medium |
186880 | SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP4) (SUSE-SU-2023:4801-1) | Nessus | SuSE Local Security Checks | 12/14/2023 | 8/9/2024 | high |
186891 | Fedora 38 : perl-CryptX (2023-b4b9b38f23) | Nessus | Fedora Local Security Checks | 12/14/2023 | 11/14/2024 | critical |
186895 | Fedora 39 : perl-CryptX (2023-1f0ac1260e) | Nessus | Fedora Local Security Checks | 12/14/2023 | 11/14/2024 | critical |
186898 | Fedora 38 : python-jupyter-server (2023-8816029058) | Nessus | Fedora Local Security Checks | 12/14/2023 | 11/14/2024 | medium |
186899 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xwayland (SUSE-SU-2023:4792-1) | Nessus | SuSE Local Security Checks | 12/14/2023 | 12/22/2023 | high |
186903 | Security Updates for Windows Defender (December 2023) | Nessus | Windows : Microsoft Bulletins | 12/14/2023 | 3/15/2024 | high |
186906 | Security Updates for Microsoft Word Products C2R (December 2023) | Nessus | Windows | 12/14/2023 | 4/8/2024 | medium |
186914 | Adobe Substance 3D Sampler < 4.2.2 Multiple Vulnerabilities (APSB23-74) (macOS) | Nessus | MacOS X Local Security Checks | 12/14/2023 | 8/16/2024 | high |
186933 | Fedora 38 : dotnet6.0 (2023-9c901b8c2d) | Nessus | Fedora Local Security Checks | 12/15/2023 | 11/14/2024 | high |
186959 | Oracle Linux 9 : runc (ELSA-2023-7763) | Nessus | Oracle Linux Local Security Checks | 12/15/2023 | 10/22/2024 | high |
186981 | Amazon Linux 2023 : python3-cryptography (ALAS2023-2023-459) | Nessus | Amazon Linux Local Security Checks | 12/15/2023 | 12/11/2024 | critical |
186990 | Ubuntu 22.04 LTS / 23.04 / 23.10 : Budgie Extras vulnerabilities (USN-6556-1) | Nessus | Ubuntu Local Security Checks | 12/15/2023 | 8/27/2024 | high |
186999 | SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP4) (SUSE-SU-2023:4867-1) | Nessus | SuSE Local Security Checks | 12/15/2023 | 8/9/2024 | high |
187010 | SUSE SLES15 Security Update : kernel (Live Patch 28 for SLE 15 SP3) (SUSE-SU-2023:4862-1) | Nessus | SuSE Local Security Checks | 12/15/2023 | 8/9/2024 | high |
187011 | SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP2) (SUSE-SU-2023:4866-1) | Nessus | SuSE Local Security Checks | 12/15/2023 | 8/9/2024 | high |
187016 | SUSE SLES15 Security Update : kernel (Live Patch 32 for SLE 15 SP2) (SUSE-SU-2023:4833-1) | Nessus | SuSE Local Security Checks | 12/15/2023 | 8/9/2024 | high |
187017 | SUSE SLES15 Security Update : python-cryptography (SUSE-SU-2023:4844-1) | Nessus | SuSE Local Security Checks | 12/15/2023 | 12/15/2023 | high |
186151 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libxml2 (SUSE-SU-2023:4504-1) | Nessus | SuSE Local Security Checks | 11/22/2023 | 11/22/2023 | medium |
186207 | Debian DSA-5562-1 : tor - security update | Nessus | Debian Local Security Checks | 11/22/2023 | 1/24/2025 | high |
18623 | Debian DSA-734-1 : gaim - denial of service | Nessus | Debian Local Security Checks | 7/6/2005 | 1/4/2021 | medium |
186233 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python-Pillow (SUSE-SU-2023:4528-1) | Nessus | SuSE Local Security Checks | 11/24/2023 | 11/24/2023 | high |
186243 | Slackware Linux 15.0 / current vim Multiple Vulnerabilities (SSA:2023-328-01) | Nessus | Slackware Local Security Checks | 11/24/2023 | 8/9/2024 | medium |
186245 | Debian dla-3664 : php-symfony - security update | Nessus | Debian Local Security Checks | 11/24/2023 | 1/22/2025 | medium |
186259 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : vim (SUSE-SU-2023:4557-1) | Nessus | SuSE Local Security Checks | 11/25/2023 | 12/8/2023 | high |
186274 | Fedora 38 : galera / mariadb (2023-7fe02ec473) | Nessus | Fedora Local Security Checks | 11/25/2023 | 11/14/2024 | medium |
186276 | Fedora 38 : chromium (2023-5b46676afa) | Nessus | Fedora Local Security Checks | 11/25/2023 | 11/14/2024 | high |
186278 | Fedora 38 : vim (2023-eec2cdb7ed) | Nessus | Fedora Local Security Checks | 11/25/2023 | 11/14/2024 | medium |
186290 | Debian dla-3668 : opensc - security update | Nessus | Debian Local Security Checks | 11/27/2023 | 1/22/2025 | medium |
18633 | GLSA-200507-04 : RealPlayer: Heap overflow vulnerability | Nessus | Gentoo Local Security Checks | 7/6/2005 | 1/6/2021 | medium |
186340 | SUSE SLES15 / openSUSE 15 Security Update : slurm (SUSE-SU-2023:4578-1) | Nessus | SuSE Local Security Checks | 11/28/2023 | 11/28/2023 | high |
186341 | SUSE SLES15 Security Update : slurm_22_05 (SUSE-SU-2023:4580-1) | Nessus | SuSE Local Security Checks | 11/28/2023 | 11/28/2023 | high |
186367 | Ubuntu 16.04 ESM / 18.04 ESM : AFFLIB vulnerability (USN-6518-1) | Nessus | Ubuntu Local Security Checks | 11/28/2023 | 8/27/2024 | medium |
186368 | Ubuntu 18.04 ESM : EC2 hibagent update (USN-6519-1) | Nessus | Ubuntu Local Security Checks | 11/28/2023 | 8/28/2024 | info |
186370 | RHEL 8 : kernel-rt (RHSA-2023:7551) | Nessus | Red Hat Local Security Checks | 11/28/2023 | 11/7/2024 | critical |
186379 | Debian dla-3672 : postgresql-11-python-multicorn - security update | Nessus | Debian Local Security Checks | 11/28/2023 | 1/22/2025 | high |
187848 | Fedora 39 : espeak-ng (2024-5661c87b25) | Nessus | Fedora Local Security Checks | 1/9/2024 | 11/14/2024 | medium |
187884 | RHEL 8 : idm:DL1 (RHSA-2024:0143) | Nessus | Red Hat Local Security Checks | 1/10/2024 | 4/29/2025 | medium |