184043 | RHEL 8 : thunderbird (RHSA-2023:6196) | Nessus | Red Hat Local Security Checks | 10/30/2023 | 11/7/2024 | critical |
184046 | RHEL 8 : thunderbird (RHSA-2023:6197) | Nessus | Red Hat Local Security Checks | 10/30/2023 | 11/7/2024 | critical |
184059 | Oracle Linux 7 : firefox (ELSA-2023-6162) | Nessus | Oracle Linux Local Security Checks | 10/30/2023 | 10/22/2024 | critical |
184070 | SUSE SLED15 / SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:4271-1) | Nessus | SuSE Local Security Checks | 10/31/2023 | 10/31/2023 | high |
184091 | Oracle Linux 8 : thunderbird (ELSA-2023-6194) | Nessus | Oracle Linux Local Security Checks | 10/31/2023 | 10/22/2024 | critical |
184124 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:4302-1) | Nessus | SuSE Local Security Checks | 11/1/2023 | 11/2/2023 | critical |
189604 | Debian dla-3721 : xdmx - security update | Nessus | Debian Local Security Checks | 1/25/2024 | 1/22/2025 | critical |
189632 | SUSE SLES12 Security Update : hawk2 (SUSE-SU-2021:0089-1) | Nessus | SuSE Local Security Checks | 1/26/2024 | 1/26/2024 | critical |
187408 | RHEL 9 : thunderbird (RHSA-2024:0002) | Nessus | Red Hat Local Security Checks | 1/2/2024 | 11/7/2024 | high |
187409 | RHEL 8 : firefox (RHSA-2024:0021) | Nessus | Red Hat Local Security Checks | 1/2/2024 | 11/7/2024 | high |
187429 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Thunderbird vulnerabilities (USN-6563-1) | Nessus | Ubuntu Local Security Checks | 1/2/2024 | 8/27/2024 | high |
187665 | GLSA-202401-07 : R: Directory Traversal | Nessus | Gentoo Local Security Checks | 1/6/2024 | 1/6/2024 | critical |
189709 | SUSE SLES15 / openSUSE 15 Security Update : sevctl (SUSE-SU-2024:0250-1) | Nessus | SuSE Local Security Checks | 1/27/2024 | 1/27/2024 | critical |
189780 | RHEL 9 : tigervnc (RHSA-2024:0614) | Nessus | Red Hat Local Security Checks | 1/30/2024 | 11/7/2024 | critical |
189787 | RHEL 8 : tigervnc (RHSA-2024:0558) | Nessus | Red Hat Local Security Checks | 1/30/2024 | 11/7/2024 | critical |
189828 | RHEL 8 : tigervnc (RHSA-2024:0621) | Nessus | Red Hat Local Security Checks | 1/30/2024 | 11/7/2024 | critical |
189865 | Oracle Linux 9 : tigervnc (ELSA-2024-0557) | Nessus | Oracle Linux Local Security Checks | 1/31/2024 | 9/21/2024 | critical |
189876 | SUSE SLES15 Security Update : slurm (SUSE-SU-2024:0279-1) | Nessus | SuSE Local Security Checks | 2/1/2024 | 2/1/2024 | critical |
189879 | openSUSE 15 Security Update : slurm_20_02 (SUSE-SU-2024:0278-1) | Nessus | SuSE Local Security Checks | 2/1/2024 | 2/1/2024 | critical |
189882 | SUSE SLES15 Security Update : slurm_23_02 (SUSE-SU-2024:0280-1) | Nessus | SuSE Local Security Checks | 2/1/2024 | 2/1/2024 | critical |
189883 | SUSE SLES15 Security Update : slurm (SUSE-SU-2024:0287-1) | Nessus | SuSE Local Security Checks | 2/1/2024 | 2/1/2024 | critical |
189885 | SUSE SLES15 / openSUSE 15 Security Update : slurm (SUSE-SU-2024:0284-1) | Nessus | SuSE Local Security Checks | 2/1/2024 | 2/1/2024 | critical |
187999 | GLSA-202401-16 : FreeRDP: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 1/12/2024 | 1/12/2024 | critical |
189087 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : X.Org X Server vulnerabilities (USN-6587-1) | Nessus | Ubuntu Local Security Checks | 1/16/2024 | 8/28/2024 | critical |
189170 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2024:0111-1) | Nessus | SuSE Local Security Checks | 1/18/2024 | 1/29/2024 | critical |
189210 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libqt5-qtbase (SUSE-SU-2024:0138-1) | Nessus | SuSE Local Security Checks | 1/19/2024 | 1/19/2024 | critical |
189270 | Fedora 39 : xorg-x11-server (2024-2815d55cdf) | Nessus | Fedora Local Security Checks | 1/21/2024 | 11/14/2024 | high |
18826 | FreeBSD : kstars -- exploitable set-user-ID application fliccd (0512b761-70fb-40d3-9954-aa4565528fa8) | Nessus | FreeBSD Local Security Checks | 7/13/2005 | 1/6/2021 | critical |
18861 | FreeBSD : gaim -- buffer overflow in MSN protocol support (1e6c4008-245f-11d9-b584-0050fc56d258) | Nessus | FreeBSD Local Security Checks | 7/13/2005 | 1/6/2021 | critical |
187723 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2024:0044-1) | Nessus | SuSE Local Security Checks | 1/9/2024 | 1/9/2024 | high |
18779 | Slackware 8.1 / 9.0 / 9.1 / current : cvs (SSA:2004-161-01) | Nessus | Slackware Local Security Checks | 7/13/2005 | 1/14/2021 | critical |
18864 | FreeBSD : imlib -- xpm heap buffer overflows and integer overflows (2001103a-6bbd-11d9-851d-000a95bc6fae) | Nessus | FreeBSD Local Security Checks | 7/13/2005 | 1/6/2021 | critical |
188935 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-3336) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
17599 | DeleGate < 8.11 Multiple Unspecified Overflows | Nessus | Firewalls | 3/22/2005 | 7/10/2018 | critical |
172195 | EulerOS 2.0 SP11 : libarchive (EulerOS-SA-2023-1426) | Nessus | Huawei Local Security Checks | 3/7/2023 | 3/7/2023 | critical |
172310 | EulerOS 2.0 SP9 : libarchive (EulerOS-SA-2023-1471) | Nessus | Huawei Local Security Checks | 3/8/2023 | 3/8/2023 | critical |
172314 | EulerOS 2.0 SP9 : vim (EulerOS-SA-2023-1460) | Nessus | Huawei Local Security Checks | 3/8/2023 | 8/31/2023 | critical |
172329 | Debian DSA-5370-1 : apr - security update | Nessus | Debian Local Security Checks | 3/8/2023 | 1/24/2025 | critical |
172339 | EulerOS 2.0 SP9 : libarchive (EulerOS-SA-2023-1446) | Nessus | Huawei Local Security Checks | 3/9/2023 | 3/9/2023 | critical |
175756 | EulerOS Virtualization 2.10.0 : libtiff (EulerOS-SA-2023-1936) | Nessus | Huawei Local Security Checks | 5/16/2023 | 5/16/2023 | high |
173194 | Oracle Linux 9 : nss (ELSA-2023-1368) | Nessus | Oracle Linux Local Security Checks | 3/21/2023 | 11/1/2024 | high |
173232 | Amazon Linux 2 : thunderbird (ALAS-2023-1988) | Nessus | Amazon Linux Local Security Checks | 3/22/2023 | 12/11/2024 | high |
173259 | Oracle Linux 7 : thunderbird (ELSA-2023-1401) | Nessus | Oracle Linux Local Security Checks | 3/22/2023 | 10/22/2024 | high |
173303 | RHEL 8 : nss (RHSA-2023:1369) | Nessus | Red Hat Local Security Checks | 3/23/2023 | 11/7/2024 | high |
173313 | RHEL 8 : nss (RHSA-2023:1406) | Nessus | Red Hat Local Security Checks | 3/23/2023 | 11/7/2024 | high |
173323 | RHEL 8 : nss (RHSA-2023:1436) | Nessus | Red Hat Local Security Checks | 3/23/2023 | 11/7/2024 | high |
173330 | FreeBSD : curl -- multiple vulnerabilities (0d7d104c-c6fb-11ed-8a4b-080027f5fec9) | Nessus | FreeBSD Local Security Checks | 3/23/2023 | 6/1/2023 | high |
173369 | EulerOS 2.0 SP11 : vim (EulerOS-SA-2023-1589) | Nessus | Huawei Local Security Checks | 3/24/2023 | 4/20/2023 | critical |
173391 | Debian DSA-5377-1 : chromium - security update | Nessus | Debian Local Security Checks | 3/24/2023 | 10/24/2023 | critical |
173404 | Fedora 37 : chromium (2023-0e77b3d321) | Nessus | Fedora Local Security Checks | 3/24/2023 | 11/14/2024 | critical |