16655 | HP-UX PHNE_28299 : HP-UX DNS and Resolver Libraries, Remote Execution of Arbitrary Code, Denial of Service (DoS) (HPSBUX00209 SSRT2316 rev.17) | Nessus | HP-UX Local Security Checks | 2/16/2005 | 1/11/2021 | high |
166579 | SUSE SLES12 Security Update : curl (SUSE-SU-2022:3769-1) | Nessus | SuSE Local Security Checks | 10/27/2022 | 7/13/2023 | critical |
166582 | SUSE SLES15 Security Update : container-suseconnect (SUSE-SU-2022:3781-1) | Nessus | SuSE Local Security Checks | 10/27/2022 | 7/13/2023 | medium |
166588 | SUSE SLED15 / SLES15 Security Update : libmad (SUSE-SU-2022:3782-1) | Nessus | SuSE Local Security Checks | 10/27/2022 | 7/13/2023 | high |
166593 | SUSE SLED15 / SLES15 Security Update : curl (SUSE-SU-2022:3773-1) | Nessus | SuSE Local Security Checks | 10/27/2022 | 7/13/2023 | critical |
166597 | SUSE SLES15 Security Update : qemu (SUSE-SU-2022:3768-1) | Nessus | SuSE Local Security Checks | 10/27/2022 | 7/13/2023 | high |
166611 | Oracle Linux 8 : postgresql:12 (ELSA-2022-7128) | Nessus | Oracle Linux Local Security Checks | 10/27/2022 | 10/22/2024 | high |
168522 | EulerOS 2.0 SP8 : vim (EulerOS-SA-2022-2810) | Nessus | Huawei Local Security Checks | 12/8/2022 | 9/20/2023 | high |
168527 | EulerOS 2.0 SP8 : curl (EulerOS-SA-2022-2790) | Nessus | Huawei Local Security Checks | 12/8/2022 | 9/20/2023 | low |
168549 | Amazon Linux 2022 : libtiff (ALAS2022-2022-256) | Nessus | Amazon Linux Local Security Checks | 12/9/2022 | 12/11/2024 | high |
16855 | HP-UX PHNE_29912 : HP-UX sendmail, Remote Unauthorized Privileged Access (HPSBUX00281 SSRT3631 rev.11) | Nessus | HP-UX Local Security Checks | 2/16/2005 | 1/11/2021 | critical |
168557 | Amazon Linux 2022 : libldb (ALAS2022-2022-247) | Nessus | Amazon Linux Local Security Checks | 12/9/2022 | 12/11/2024 | medium |
168564 | Amazon Linux 2022 : golist (ALAS2022-2022-240) | Nessus | Amazon Linux Local Security Checks | 12/9/2022 | 12/11/2024 | high |
168566 | Amazon Linux 2022 : python-jwt (ALAS2022-2022-241) | Nessus | Amazon Linux Local Security Checks | 12/9/2022 | 12/11/2024 | high |
168585 | Amazon Linux 2022 : dotnet6.0 (ALAS2022-2022-253) | Nessus | Amazon Linux Local Security Checks | 12/10/2022 | 12/11/2024 | high |
16859 | HP-UX PHSS_22320 : HPSBUX0011-128 Sec. Vulnerability in dtterm (rev.1) | Nessus | HP-UX Local Security Checks | 2/16/2005 | 1/11/2021 | high |
168620 | FreeBSD : xrdp -- multiple vulnerabilities (ba94433c-7890-11ed-859e-1c61b4739ac9) | Nessus | FreeBSD Local Security Checks | 12/11/2022 | 12/11/2022 | critical |
168622 | openSUSE 15 Security Update : python-slixmpp (openSUSE-SU-2022:10241-1) | Nessus | SuSE Local Security Checks | 12/11/2022 | 3/21/2023 | high |
168632 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-10081) | Nessus | Oracle Linux Local Security Checks | 12/12/2022 | 10/22/2024 | high |
168641 | Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2022-10073) | Nessus | Oracle Linux Local Security Checks | 12/12/2022 | 10/22/2024 | high |
168665 | Microsoft Windows Sysinternals Sysmon < 14.13 Elevation of Privilege (November 2022) | Nessus | Windows | 12/13/2022 | 1/19/2023 | high |
168675 | RHEL 7 : Red Hat Single Sign-On 7.6.1 security update on RHEL 7 (Important) (RHSA-2022:8961) | Nessus | Red Hat Local Security Checks | 12/13/2022 | 11/7/2024 | critical |
168699 | Google Chrome < 108.0.5359.124 Multiple Vulnerabilities | Nessus | Windows | 12/13/2022 | 1/12/2023 | high |
168700 | Google Chrome < 108.0.5359.124 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 12/13/2022 | 1/12/2023 | high |
168721 | SUSE SLED15 / SLES15 Security Update : wireshark (SUSE-SU-2022:4453-1) | Nessus | SuSE Local Security Checks | 12/14/2022 | 9/29/2023 | high |
168734 | Scientific Linux Security Update : bcel on SL7.x (noarch) (2022:8958) | Nessus | Scientific Linux Local Security Checks | 12/14/2022 | 12/14/2022 | critical |
168748 | Siemens JT2Go < 14.1.0.5 Multiple Vulnerabilities (SSA-360681) | Nessus | Windows | 12/15/2022 | 4/20/2023 | high |
170477 | Oracle Linux 9 : dbus (ELSA-2023-0335) | Nessus | Oracle Linux Local Security Checks | 1/24/2023 | 11/1/2024 | medium |
17048 | HP-UX Security Patch : PHNE_22397 | Nessus | HP-UX Local Security Checks | 2/16/2005 | 1/11/2021 | high |
170486 | Oracle Linux 9 : expat (ELSA-2023-0337) | Nessus | Oracle Linux Local Security Checks | 1/24/2023 | 10/22/2024 | high |
170495 | Oracle Business Intelligence Publisher (OBIEE) (Jan 2023 CPU) | Nessus | Misc. | 1/24/2023 | 7/25/2024 | high |
170498 | Oracle Linux 9 : libtiff (ELSA-2023-0302) | Nessus | Oracle Linux Local Security Checks | 1/24/2023 | 11/2/2024 | medium |
170499 | Oracle Linux 9 : libXpm (ELSA-2023-0383) | Nessus | Oracle Linux Local Security Checks | 1/24/2023 | 10/22/2024 | high |
170509 | Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2023-0203) | Nessus | Oracle Linux Local Security Checks | 1/24/2023 | 11/1/2024 | medium |
170512 | Fedora 33 : atasm (2021-8e96009030) | Nessus | Fedora Local Security Checks | 1/24/2023 | 9/6/2023 | high |
170525 | Amazon Linux AMI : postgresql94 (ALAS-2023-1659) | Nessus | Amazon Linux Local Security Checks | 1/24/2023 | 12/11/2024 | high |
170537 | Oracle Linux 9 : postgresql-jdbc (ELSA-2023-0318) | Nessus | Oracle Linux Local Security Checks | 1/24/2023 | 11/1/2024 | high |
17054 | HP-UX PHCO_23492 : HP-UX running dlkm, Local Unauthorized Increase in Privilege (HPSBUX00159 SSRT071344 rev.3) | Nessus | HP-UX Local Security Checks | 2/16/2005 | 1/11/2021 | high |
170544 | Amazon Linux AMI : vim (ALAS-2023-1663) | Nessus | Amazon Linux Local Security Checks | 1/24/2023 | 2/7/2024 | critical |
170370 | RHEL 8 : Red Hat OpenStack Platform 16.2.4 (python-paramiko) (RHSA-2022:8845) | Nessus | Red Hat Local Security Checks | 1/23/2023 | 11/7/2024 | medium |
170371 | RHEL 8 : Red Hat OpenStack Platform 16.1.9 (openstack-neutron) (RHSA-2022:8870) | Nessus | Red Hat Local Security Checks | 1/23/2023 | 11/7/2024 | medium |
170375 | RHEL 8 : Red Hat OpenStack Platform 16.2.4 (python-django20) (RHSA-2022:8853) | Nessus | Red Hat Local Security Checks | 1/23/2023 | 11/7/2024 | medium |
170385 | RHEL 8 : Red Hat OpenStack Platform 16.2.4 (puppet) (RHSA-2022:8846) | Nessus | Red Hat Local Security Checks | 1/23/2023 | 11/8/2024 | medium |
170398 | FreeBSD : net/krill -- DoS vulnerability (7844789a-9b1f-11ed-9a3f-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 1/23/2023 | 1/25/2023 | high |
170405 | RHEL 9 : java-17-openjdk (RHSA-2023:0194) | Nessus | Red Hat Local Security Checks | 1/23/2023 | 11/7/2024 | low |
170409 | Debian dla-3279 : trafficserver - security update | Nessus | Debian Local Security Checks | 1/23/2023 | 1/22/2025 | high |
170417 | Ubuntu 20.04 LTS / 22.04 LTS : HAProxy vulnerability (USN-5819-1) | Nessus | Ubuntu Local Security Checks | 1/23/2023 | 8/27/2024 | medium |
170418 | RHEL 9 : dbus (RHSA-2023:0335) | Nessus | Red Hat Local Security Checks | 1/23/2023 | 11/7/2024 | medium |
170444 | Amazon Linux 2 : java-11-amazon-corretto (ALAS-2023-1918) | Nessus | Amazon Linux Local Security Checks | 1/24/2023 | 12/11/2024 | low |
170449 | RHEL 9 : libXpm (RHSA-2023:0381) | Nessus | Red Hat Local Security Checks | 1/24/2023 | 11/7/2024 | high |