187163 | Nagios XI < 5.11.3 Multiple Vulnerabilities | Nessus | CGI abuses | 12/21/2023 | 6/5/2024 | critical |
175051 | GLSA-202305-13 : Mozilla Thunderbird: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 5/3/2023 | 8/29/2023 | critical |
180478 | RHEL 8 : thunderbird (RHSA-2023:4956) | Nessus | Red Hat Local Security Checks | 9/4/2023 | 11/7/2024 | high |
180554 | AlmaLinux 8 : thunderbird (ALSA-2023:4954) | Nessus | Alma Linux Local Security Checks | 9/6/2023 | 9/25/2023 | high |
182908 | Debian DSA-5523-1 : curl - security update | Nessus | Debian Local Security Checks | 10/11/2023 | 12/8/2023 | critical |
182940 | Amazon Linux 2023 : curl, curl-minimal, libcurl (ALAS2023-2023-377) | Nessus | Amazon Linux Local Security Checks | 10/11/2023 | 12/17/2024 | critical |
183785 | Mozilla Firefox < 119.0 | Nessus | Windows | 10/24/2023 | 12/1/2023 | critical |
185893 | Oracle Linux 9 : curl (ELSA-2023-6745) | Nessus | Oracle Linux Local Security Checks | 11/16/2023 | 9/11/2025 | critical |
180367 | FreeBSD : electron25 -- multiple vulnerabilities (970dcbe0-a947-41a4-abe9-7aaba87f41fe) | Nessus | FreeBSD Local Security Checks | 8/31/2023 | 10/6/2023 | high |
206581 | SUSE SLES15 / openSUSE 15 Security Update : buildah, docker (SUSE-SU-2024:3120-1) | Nessus | SuSE Local Security Checks | 9/4/2024 | 3/13/2025 | critical |
191606 | Amazon Linux 2023 : nodejs20, nodejs20-devel, nodejs20-full-i18n (ALAS2023-2024-544) | Nessus | Amazon Linux Local Security Checks | 3/6/2024 | 4/3/2025 | critical |
206977 | LangChain Experimental Python Library <= 0.0.14 (CVE-2023-44467) | Nessus | Artificial Intelligence | 9/11/2024 | 12/16/2024 | critical |
180363 | FreeBSD : electron24 -- multiple vulnerabilities (29f050e9-3ef4-4c5f-8204-503b41caf181) | Nessus | FreeBSD Local Security Checks | 8/31/2023 | 10/6/2023 | high |
164584 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.1) | Nessus | Misc. | 9/1/2022 | 7/22/2025 | critical |
168717 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:4461-1) | Nessus | SuSE Local Security Checks | 12/14/2022 | 7/14/2023 | critical |
168959 | SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:4579-1) | Nessus | SuSE Local Security Checks | 12/21/2022 | 7/14/2023 | critical |
178465 | Foxit PDF Reader < 12.1.3 Multiple Vulnerabilities | Nessus | Windows | 7/19/2023 | 12/1/2023 | high |
180475 | RHEL 9 : firefox (RHSA-2023:4950) | Nessus | Red Hat Local Security Checks | 9/4/2023 | 11/7/2024 | high |
180487 | RHEL 8 : thunderbird (RHSA-2023:4954) | Nessus | Red Hat Local Security Checks | 9/4/2023 | 11/7/2024 | high |
180504 | Oracle Linux 7 : thunderbird (ELSA-2023-4945) | Nessus | Oracle Linux Local Security Checks | 9/5/2023 | 9/9/2025 | high |
180579 | RHEL 7 : firefox (RHSA-2023:5019) | Nessus | Red Hat Local Security Checks | 9/7/2023 | 11/7/2024 | high |
181549 | Oracle Linux 9 : thunderbird (ELSA-2023-4955) | Nessus | Oracle Linux Local Security Checks | 9/18/2023 | 9/9/2025 | high |
181550 | Oracle Linux 8 : thunderbird (ELSA-2023-4954) | Nessus | Oracle Linux Local Security Checks | 9/18/2023 | 9/9/2025 | high |
182875 | Curl 7.69 < 8.4.0 Heap Buffer Overflow | Nessus | Misc. | 10/11/2023 | 10/7/2024 | critical |
183082 | RHEL 9 : curl (RHSA-2023:5700) | Nessus | Red Hat Local Security Checks | 10/14/2023 | 11/8/2024 | critical |
183437 | Oracle MySQL Cluster 8.x < 8.2.0 (Oct 2023 CPU) | Nessus | Databases | 10/19/2023 | 1/23/2024 | critical |
183904 | Fedora 38 : firefox (2023-7cdf31bb36) | Nessus | Fedora Local Security Checks | 10/26/2023 | 11/14/2024 | critical |
186234 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:4532-1) | Nessus | SuSE Local Security Checks | 11/24/2023 | 11/24/2023 | critical |
186255 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:4551-1) | Nessus | SuSE Local Security Checks | 11/25/2023 | 11/25/2023 | critical |
188768 | EulerOS 2.0 SP9 : curl (EulerOS-SA-2023-3294) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/17/2024 | critical |
189066 | EulerOS 2.0 SP11 : curl (EulerOS-SA-2023-3267) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/17/2024 | critical |
264566 | Debian dsa-5997 : imagemagick - security update | Nessus | Debian Local Security Checks | 9/11/2025 | 9/11/2025 | critical |
187795 | KB5034122: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (January 2024) | Nessus | Windows : Microsoft Bulletins | 1/9/2024 | 6/17/2024 | high |
77935 | Fedora 21 : bash-4.3.22-3.fc21 (2014-11295) (Shellshock) | Nessus | Fedora Local Security Checks | 9/29/2014 | 12/5/2022 | critical |
78025 | VMSA-2014-0010 : VMware product updates address critical Bash security vulnerabilities (Shellshock) | Nessus | VMware ESX Local Security Checks | 10/2/2014 | 10/3/2025 | critical |
78587 | Palo Alto Networks PAN-OS < 5.0.15 / 5.1.x < 5.1.10 / 6.0.x < 6.0.6 / 6.1.x < 6.1.1 Bash Shell Remote Code Execution (Shellshock) | Nessus | Palo Alto Local Security Checks | 10/20/2014 | 12/5/2022 | critical |
78701 | Mail Transfer Agent and Mail Delivery Agent Remote Command Execution via Shellshock | Nessus | SMTP problems | 10/28/2014 | 12/5/2022 | critical |
78826 | VMware NSX Bash Environment Variable Command Injection (VMSA-2014-0010) (Shellshock) | Nessus | Misc. | 11/3/2014 | 10/3/2025 | critical |
78889 | VMware vCenter Operations Management Bash Vulnerabilities (VMSA-2014-0010) (Shellshock) | Nessus | Misc. | 11/6/2014 | 10/3/2025 | critical |
79635 | SuSE 11.3 Security Update : IBM Java (SAT Patch Number 9999) | Nessus | SuSE Local Security Checks | 12/1/2014 | 6/28/2023 | critical |
79954 | Fedora 21 : docker-io-1.4.0-1.fc21 (2014-16839) | Nessus | Fedora Local Security Checks | 12/15/2014 | 1/11/2021 | critical |
80881 | RHEL 5 : java-1.7.0-openjdk (RHSA-2015:0068) | Nessus | Red Hat Local Security Checks | 1/21/2015 | 3/20/2025 | low |
80903 | Scientific Linux Security Update : java-1.7.0-openjdk on SL6.x, SL7.x i386/x86_64 (20150121) (POODLE) | Nessus | Scientific Linux Local Security Checks | 1/22/2015 | 6/28/2023 | low |
80908 | Oracle Java SE Multiple Vulnerabilities (January 2015 CPU) (POODLE) | Nessus | Windows | 1/22/2015 | 12/19/2024 | critical |
81015 | Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x, SL6.x, SL7.x i386/x86_64 (20150126) (POODLE) | Nessus | Scientific Linux Local Security Checks | 1/27/2015 | 6/28/2023 | low |
81088 | Mac OS X Multiple Vulnerabilities (Security Update 2015-001) (POODLE) | Nessus | MacOS X Local Security Checks | 1/29/2015 | 5/28/2024 | critical |
81111 | Debian DSA-3147-1 : openjdk-6 - security update (POODLE) | Nessus | Debian Local Security Checks | 2/2/2015 | 1/11/2021 | low |
81419 | SuSE 11.3 Security Update : java-1_7_0-openjdk (SAT Patch Number 10286) | Nessus | SuSE Local Security Checks | 2/20/2015 | 6/28/2023 | critical |
81491 | AIX Java Advisory : java_feb2015_advisory.asc (POODLE) | Nessus | AIX Local Security Checks | 2/24/2015 | 6/26/2023 | critical |
81505 | RHEL 5 / 6 : Red Hat Satellite IBM Java Runtime (RHSA-2015:0264) | Nessus | Red Hat Local Security Checks | 2/25/2015 | 3/20/2025 | low |