168860 | Debian dla-3242 : thunderbird - security update | Nessus | Debian Local Security Checks | 12/16/2022 | 1/22/2025 | critical |
168898 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10245-1) | Nessus | SuSE Local Security Checks | 12/17/2022 | 12/17/2022 | high |
169143 | Fedora 36 : mod_security / mod_security_crs (2022-90708b46e3) | Nessus | Fedora Local Security Checks | 12/22/2022 | 11/14/2024 | critical |
169160 | Fedora 35 : rubygem-pdfkit (2022-6da143f1a2) | Nessus | Fedora Local Security Checks | 12/22/2022 | 11/15/2024 | critical |
169251 | Fedora 36 : python3.8 (2022-5fd3e7f635) | Nessus | Fedora Local Security Checks | 12/23/2022 | 11/14/2024 | critical |
169253 | Fedora 36 : rubygem-pdfkit (2022-3ec8272e72) | Nessus | Fedora Local Security Checks | 12/23/2022 | 11/14/2024 | critical |
169649 | Apple TV < 16.2 Multiple Vulnerabilities (HT213535) | Nessus | Misc. | 1/6/2023 | 2/1/2024 | critical |
169784 | KB5022287: Windows 11 Security Update (January 2023) | Nessus | Windows : Microsoft Bulletins | 1/10/2023 | 6/17/2024 | high |
170251 | SUSE SLES15 Security Update : git (SUSE-SU-2023:0108-1) | Nessus | SuSE Local Security Checks | 1/21/2023 | 7/14/2023 | critical |
170268 | Oracle HTTP Server (Jan 2023 CPU) | Nessus | Web Servers | 1/23/2023 | 9/7/2023 | critical |
170901 | SUSE SLES12 Security Update : vim (SUSE-SU-2023:0209-1) | Nessus | SuSE Local Security Checks | 1/31/2023 | 7/14/2023 | critical |
171033 | RHEL 8 : git (RHSA-2023:0599) | Nessus | Red Hat Local Security Checks | 2/6/2023 | 11/7/2024 | critical |
171042 | Amazon Linux 2 : git, git-all, git-core (ALAS-2023-1923) | Nessus | Amazon Linux Local Security Checks | 2/6/2023 | 12/11/2024 | critical |
171068 | Oracle Linux 8 : git (ELSA-2023-0610) | Nessus | Oracle Linux Local Security Checks | 2/7/2023 | 10/22/2024 | critical |
171096 | Rocky Linux 8 : git (RLSA-2023:0610) | Nessus | Rocky Linux Local Security Checks | 2/7/2023 | 3/21/2023 | critical |
171100 | Rocky Linux 9 : git (RLSA-2023:0611) | Nessus | Rocky Linux Local Security Checks | 2/7/2023 | 11/7/2023 | critical |
171101 | RHEL 9 : git (RHSA-2023:0627) | Nessus | Red Hat Local Security Checks | 2/7/2023 | 11/7/2024 | critical |
171179 | AlmaLinux 8 : git (ALSA-2023:0610) | Nessus | Alma Linux Local Security Checks | 2/8/2023 | 2/8/2023 | critical |
171255 | Jenkins Enterprise and Operations Center 2.346.x < 2.346.40.0.8 Multiple Vulnerabilities (CloudBees Security Advisory 2023-02-09) | Nessus | CGI abuses | 2/9/2023 | 6/4/2024 | critical |
171291 | EulerOS 2.0 SP10 : python3 (EulerOS-SA-2023-1368) | Nessus | Huawei Local Security Checks | 2/10/2023 | 9/5/2023 | critical |
171321 | Google Chrome < 110.0.5481.77 Multiple Vulnerabilities | Nessus | Windows | 2/10/2023 | 10/24/2023 | high |
171381 | Fedora 36 : chromium (2023-4e6353c6f7) | Nessus | Fedora Local Security Checks | 2/12/2023 | 11/15/2024 | high |
171449 | Security Updates for Microsoft Word Products (February 2023) | Nessus | Windows : Microsoft Bulletins | 2/14/2023 | 5/11/2023 | critical |
171480 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0045-1) | Nessus | SuSE Local Security Checks | 2/15/2023 | 10/24/2023 | high |
171505 | Security Updates for Microsoft SharePoint Server 2016 (February 2023) | Nessus | Windows : Microsoft Bulletins | 2/15/2023 | 6/6/2024 | critical |
171507 | Security Updates for Microsoft SharePoint Server Subscription Edition (February 2023) | Nessus | Windows : Microsoft Bulletins | 2/15/2023 | 6/6/2024 | critical |
171508 | Security Updates for Microsoft SharePoint Foundation 2013 (February 2023) | Nessus | Windows : Microsoft Bulletins | 2/15/2023 | 3/16/2023 | critical |
171608 | Security Updates for Microsoft SharePoint Server 2016 (Language Pack (February 2023)) | Nessus | Windows : Microsoft Bulletins | 2/17/2023 | 6/6/2024 | critical |
171651 | RHEL 9 : thunderbird (RHSA-2023:0824) | Nessus | Red Hat Local Security Checks | 2/20/2023 | 11/7/2024 | high |
171897 | Debian DSA-5359-1 : chromium - security update | Nessus | Debian Local Security Checks | 2/24/2023 | 1/24/2025 | high |
172028 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2023:0573-1) | Nessus | SuSE Local Security Checks | 3/1/2023 | 10/24/2023 | high |
172066 | openSUSE 15 Security Update : opera (openSUSE-SU-2023:0063-1) | Nessus | SuSE Local Security Checks | 3/3/2023 | 10/24/2023 | high |
172289 | Scientific Linux Security Update : zlib on SL7.x i686/x86_64 (2023:1095) | Nessus | Scientific Linux Local Security Checks | 3/8/2023 | 8/31/2023 | critical |
172314 | EulerOS 2.0 SP9 : vim (EulerOS-SA-2023-1460) | Nessus | Huawei Local Security Checks | 3/8/2023 | 8/31/2023 | critical |
172527 | Security Updates for Outlook (March 2023) | Nessus | Windows : Microsoft Bulletins | 3/14/2023 | 6/16/2023 | critical |
172532 | KB5023697: Windows 10 Version 1607 and Windows Server 2016 Security Update (March 2023) | Nessus | Windows : Microsoft Bulletins | 3/14/2023 | 6/17/2024 | critical |
127807 | VMSA-2019-0012 : Out-of-bounds pixel shader vulnerabilities | Nessus | VMware ESX Local Security Checks | 8/12/2019 | 5/6/2024 | critical |
127850 | KB4512517: Windows 10 Version 1607 and Windows Server 2016 August 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 8/13/2019 | 5/30/2024 | critical |
128553 | Exim < 4.92.2 | Nessus | SMTP problems | 9/6/2019 | 4/29/2024 | critical |
128606 | openSUSE Security Update : exim (openSUSE-2019-2093) | Nessus | SuSE Local Security Checks | 9/9/2019 | 4/26/2024 | critical |
128614 | Ubuntu 16.04 LTS / 18.04 LTS : Exim vulnerability (USN-4124-1) | Nessus | Ubuntu Local Security Checks | 9/9/2019 | 8/27/2024 | critical |
129157 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2019:2424-1) | Nessus | SuSE Local Security Checks | 9/23/2019 | 4/24/2024 | critical |
130663 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2019-2201) | Nessus | Huawei Local Security Checks | 11/8/2019 | 4/15/2024 | critical |
139293 | RHEL 8 : nss and nspr (RHSA-2020:3280) | Nessus | Red Hat Local Security Checks | 8/3/2020 | 11/7/2024 | critical |
140380 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2492-1) | Nessus | SuSE Local Security Checks | 9/8/2020 | 2/21/2024 | critical |
142093 | EulerOS 2.0 SP5 : PyYAML (EulerOS-SA-2020-2269) | Nessus | Huawei Local Security Checks | 10/30/2020 | 2/13/2024 | critical |
142720 | Amazon Linux 2 : nspr, nss-softokn, nss-util, nss (ALAS-2020-1559) | Nessus | Amazon Linux Local Security Checks | 11/11/2020 | 12/11/2024 | critical |
14331 | Mandrake Linux Security Advisory : mozilla (MDKSA-2004:082) | Nessus | Mandriva Local Security Checks | 8/22/2004 | 1/6/2021 | critical |
145801 | CentOS 8 : kernel (CESA-2020:0339) | Nessus | CentOS Local Security Checks | 2/1/2021 | 1/25/2024 | critical |
45476 | Ubuntu 8.10 / 9.04 / 9.10 : clamav vulnerabilities (USN-926-1) | Nessus | Ubuntu Local Security Checks | 4/9/2010 | 9/19/2019 | critical |