180416 | Microsoft Edge (Chromium) < 116.0.1938.69 (CVE-2023-4572) | Nessus | Windows | 8/31/2023 | 9/25/2023 | high |
180517 | Debian dla-3554 : thunderbird - security update | Nessus | Debian Local Security Checks | 9/6/2023 | 1/22/2025 | high |
180583 | FreeBSD : go -- multiple vulnerabilities (beb36f39-4d74-11ee-985e-bff341e78d94) | Nessus | FreeBSD Local Security Checks | 9/7/2023 | 12/8/2023 | critical |
174266 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-6015-1) | Nessus | Ubuntu Local Security Checks | 4/13/2023 | 8/28/2024 | high |
174472 | Oracle Business Process Management Suite (Apr 2023 CPU) | Nessus | Misc. | 4/19/2023 | 4/21/2023 | critical |
174479 | Google Chrome < 112.0.5615.137 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 4/19/2023 | 10/24/2023 | critical |
173972 | Oracle Linux 6 : nss (ELSA-2023-12238) | Nessus | Oracle Linux Local Security Checks | 4/6/2023 | 10/22/2024 | high |
173998 | Zimbra Collaboration Server 8.8.x < 8.8.15 Patch 38 / 9.0.0 < 9.0.0 Patch 31 Multiple Vulnerabilities in ClamAV | Nessus | CGI abuses | 4/6/2023 | 9/21/2023 | critical |
174034 | Fedora 37 : mediawiki (2023-567baef490) | Nessus | Fedora Local Security Checks | 4/10/2023 | 11/14/2024 | critical |
174035 | Fedora 37 : chromium (2023-c93631749b) | Nessus | Fedora Local Security Checks | 4/10/2023 | 11/14/2024 | critical |
168030 | RHEL 9 : thunderbird (RHSA-2022:8561) | Nessus | Red Hat Local Security Checks | 11/21/2022 | 11/7/2024 | critical |
168060 | GLSA-202211-09 : xterm: Arbitrary Code Execution | Nessus | Gentoo Local Security Checks | 11/22/2022 | 10/3/2023 | critical |
168157 | openSUSE 15 Security Update : python-joblib (openSUSE-SU-2022:10214-1) | Nessus | SuSE Local Security Checks | 11/24/2022 | 9/20/2023 | critical |
168168 | SUSE SLED15 / SLES15 Security Update : libarchive (SUSE-SU-2022:4202-1) | Nessus | SuSE Local Security Checks | 11/24/2022 | 7/14/2023 | critical |
168195 | SUSE SLES15 Security Update : erlang (SUSE-SU-2022:4222-1) | Nessus | SuSE Local Security Checks | 11/26/2022 | 7/14/2023 | critical |
168203 | openSUSE 15 Security Update : opera (openSUSE-SU-2022:10218-1) | Nessus | SuSE Local Security Checks | 11/27/2022 | 9/20/2023 | high |
172032 | D-Link Routers RCE (CVE-2019-16057) | Nessus | CGI abuses | 3/1/2023 | 11/21/2024 | critical |
172105 | FreeBSD : strongSwan -- certificate verification vulnerability (3f9b6943-ba58-11ed-bbbd-00e0670f2660) | Nessus | FreeBSD Local Security Checks | 3/5/2023 | 8/31/2023 | critical |
172177 | .NET Core SDK SEoL | Nessus | Misc. | 3/7/2023 | 3/7/2023 | critical |
172233 | EulerOS 2.0 SP11 : libarchive (EulerOS-SA-2023-1411) | Nessus | Huawei Local Security Checks | 3/7/2023 | 3/7/2023 | critical |
172265 | EulerOS 2.0 SP5 : git (EulerOS-SA-2023-1502) | Nessus | Huawei Local Security Checks | 3/8/2023 | 3/8/2023 | high |
176399 | Oracle Linux 8 : go-toolset:ol8 (ELSA-2023-3319) | Nessus | Oracle Linux Local Security Checks | 5/25/2023 | 11/2/2024 | critical |
17498 | HP-UX PHSS_29121 : HP-UX Running Serviceguard, Remote Increase in Privilege (HPSBUX01080 SSRT3526 rev.2) | Nessus | HP-UX Local Security Checks | 3/18/2005 | 1/11/2021 | critical |
175083 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04 : Django vulnerability (USN-6054-1) | Nessus | Ubuntu Local Security Checks | 5/3/2023 | 8/28/2024 | critical |
175265 | EulerOS 2.0 SP11 : samba (EulerOS-SA-2023-1769) | Nessus | Huawei Local Security Checks | 5/8/2023 | 9/27/2023 | critical |
175269 | EulerOS 2.0 SP11 : git (EulerOS-SA-2023-1779) | Nessus | Huawei Local Security Checks | 5/8/2023 | 5/8/2023 | critical |
175284 | Ubuntu 20.04 LTS / 22.04 LTS : Erlang vulnerability (USN-6059-1) | Nessus | Ubuntu Local Security Checks | 5/8/2023 | 8/28/2024 | critical |
174600 | Fedora 36 : chromium (2023-c1741c9724) | Nessus | Fedora Local Security Checks | 4/21/2023 | 11/14/2024 | critical |
174685 | Debian dla-3398 : curl - security update | Nessus | Debian Local Security Checks | 4/25/2023 | 1/22/2025 | high |
174935 | Fedora 36 : rust-askama / rust-askama_shared / rust-comrak (2023-b37722768e) | Nessus | Fedora Local Security Checks | 4/29/2023 | 11/15/2024 | critical |
175738 | EulerOS Virtualization 2.10.1 : curl (EulerOS-SA-2023-1900) | Nessus | Huawei Local Security Checks | 5/16/2023 | 5/16/2023 | critical |
175750 | EulerOS Virtualization 2.10.0 : libarchive (EulerOS-SA-2023-1921) | Nessus | Huawei Local Security Checks | 5/16/2023 | 5/16/2023 | critical |
175757 | EulerOS Virtualization 2.10.0 : vim (EulerOS-SA-2023-1943) | Nessus | Huawei Local Security Checks | 5/16/2023 | 5/16/2023 | critical |
176817 | EulerOS Virtualization 2.11.1 : apr (EulerOS-SA-2023-2063) | Nessus | Huawei Local Security Checks | 6/7/2023 | 12/25/2023 | critical |
176886 | Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6143-1) | Nessus | Ubuntu Local Security Checks | 6/7/2023 | 8/28/2024 | critical |
176990 | EulerOS 2.0 SP5 : libarchive (EulerOS-SA-2023-2154) | Nessus | Huawei Local Security Checks | 6/8/2023 | 6/8/2023 | critical |
176991 | EulerOS 2.0 SP8 : curl (EulerOS-SA-2023-2188) | Nessus | Huawei Local Security Checks | 6/8/2023 | 6/8/2023 | high |
17544 | HP-UX PHSS_31067 : HP-UX Running Serviceguard, Remote Increase in Privilege (HPSBUX01080 SSRT3526 rev.2) | Nessus | HP-UX Local Security Checks | 3/18/2005 | 1/11/2021 | critical |
175529 | EulerOS 2.0 SP9 : emacs (EulerOS-SA-2023-1840) | Nessus | Huawei Local Security Checks | 5/13/2023 | 5/13/2023 | critical |
169271 | Fedora 35 : bcel (2022-f60a52e054) | Nessus | Fedora Local Security Checks | 12/23/2022 | 11/14/2024 | critical |
169435 | Debian DSA-5310-1 : ruby-image-processing - security update | Nessus | Debian Local Security Checks | 12/31/2022 | 1/24/2025 | critical |
169470 | SUSE SLES15 Security Update : xrdp (SUSE-SU-2023:0012-1) | Nessus | SuSE Local Security Checks | 1/3/2023 | 9/29/2023 | critical |
169593 | EulerOS 2.0 SP9 : curl (EulerOS-SA-2023-1095) | Nessus | Huawei Local Security Checks | 1/6/2023 | 9/11/2023 | critical |
169596 | EulerOS 2.0 SP9 : git (EulerOS-SA-2023-1123) | Nessus | Huawei Local Security Checks | 1/6/2023 | 1/6/2023 | high |
176593 | EulerOS Virtualization 2.9.0 : emacs (EulerOS-SA-2023-2016) | Nessus | Huawei Local Security Checks | 6/2/2023 | 6/2/2023 | critical |
176613 | EulerOS Virtualization 2.9.1 : curl (EulerOS-SA-2023-1993) | Nessus | Huawei Local Security Checks | 6/2/2023 | 6/2/2023 | high |
17663 | BayTech RPC-3 Telnet Daemon Remote Authentication Bypass | Nessus | Gain a shell remotely | 4/1/2005 | 11/15/2018 | critical |
176675 | Google Chrome < 114.0.5735.110 Vulnerability | Nessus | Windows | 6/5/2023 | 7/27/2023 | high |
17680 | RHEL 2.1 / 3 : tetex (RHSA-2005:354) | Nessus | Red Hat Local Security Checks | 4/2/2005 | 1/14/2021 | critical |
179003 | EulerOS Virtualization 2.10.1 : curl (EulerOS-SA-2023-2459) | Nessus | Huawei Local Security Checks | 7/28/2023 | 7/28/2023 | high |