15688 | Debian DSA-590-1 : gnats - format string vulnerability | Nessus | Debian Local Security Checks | 11/10/2004 | 1/4/2021 | critical |
157029 | GLSA-202105-26 : SpamAssassin: Arbitrary command execution | Nessus | Gentoo Local Security Checks | 1/24/2022 | 12/21/2023 | critical |
15590 | GLSA-200411-02 : Cherokee: Format string vulnerability | Nessus | Gentoo Local Security Checks | 11/2/2004 | 1/6/2021 | critical |
15642 | HTTP Header Value Remote Format String | Nessus | Web Servers | 11/6/2004 | 10/21/2015 | critical |
15646 | GLSA-200411-12 : zgv: Multiple buffer overflows | Nessus | Gentoo Local Security Checks | 11/8/2004 | 1/6/2021 | critical |
154956 | Microsoft Windows Server Version 1809 Unsupported Version Detection | Nessus | Windows | 11/8/2021 | 4/22/2022 | critical |
155079 | RHEL 8 : spamassassin (RHSA-2021:4315) | Nessus | Red Hat Local Security Checks | 11/11/2021 | 11/7/2024 | critical |
166472 | Oracle Linux 9 : libksba (ELSA-2022-7090) | Nessus | Oracle Linux Local Security Checks | 10/25/2022 | 10/22/2024 | critical |
166489 | Oracle Linux 8 : libksba (ELSA-2022-7089) | Nessus | Oracle Linux Local Security Checks | 10/25/2022 | 10/22/2024 | critical |
166492 | RHEL 8 : sqlite (RHSA-2022:7108) | Nessus | Red Hat Local Security Checks | 10/25/2022 | 11/7/2024 | critical |
166574 | Ubuntu 16.04 ESM : curl vulnerability (USN-5702-2) | Nessus | Ubuntu Local Security Checks | 10/26/2022 | 10/29/2024 | critical |
166591 | Debian DSA-5261-1 : chromium - security update | Nessus | Debian Local Security Checks | 10/27/2022 | 1/24/2025 | high |
166631 | Google Chrome < 107.0.5304.87/.88 Vulnerability | Nessus | Windows | 10/27/2022 | 9/21/2023 | high |
171423 | SUSE SLES12 Security Update : xrdp (SUSE-SU-2023:0340-1) | Nessus | SuSE Local Security Checks | 2/14/2023 | 9/28/2023 | critical |
17150 | OpenVMS WASD HTTP Server Multiple Vulnerabilities | Nessus | Web Servers | 2/19/2005 | 7/16/2018 | critical |
171526 | SUSE SLES15 Security Update : git (SUSE-SU-2023:0418-1) | Nessus | SuSE Local Security Checks | 2/16/2023 | 9/11/2023 | high |
171672 | Fedora 36 : clamav (2023-3ba365d538) | Nessus | Fedora Local Security Checks | 2/21/2023 | 11/14/2024 | critical |
171685 | SUSE SLES12 Security Update : clamav (SUSE-SU-2023:0453-1) | Nessus | SuSE Local Security Checks | 2/21/2023 | 7/14/2023 | critical |
171693 | FreeBSD : git -- gitattributes parsing integer overflow (8fafbef4-b1d9-11ed-b0f4-002590f2a714) | Nessus | FreeBSD Local Security Checks | 2/21/2023 | 2/21/2023 | critical |
171695 | FreeBSD : git -- Heap overflow in `git archive`, `git log --format` leading to RCE (2fcca7e4-b1d7-11ed-b0f4-002590f2a714) | Nessus | FreeBSD Local Security Checks | 2/21/2023 | 2/21/2023 | critical |
171768 | SUSE SLES12 Security Update : mozilla-nss (SUSE-SU-2023:0468-1) | Nessus | SuSE Local Security Checks | 2/22/2023 | 7/14/2023 | high |
171931 | FreeBSD : emacs -- multiple vulnerabilities (a75929bd-b6a4-11ed-bad6-080027f5fec9) | Nessus | FreeBSD Local Security Checks | 2/27/2023 | 10/24/2023 | critical |
171970 | RHEL 7 : git (RHSA-2023:0978) | Nessus | Red Hat Local Security Checks | 2/28/2023 | 11/7/2024 | critical |
171976 | RHEL 9 : pcs (RHSA-2023:0974) | Nessus | Red Hat Local Security Checks | 2/28/2023 | 11/7/2024 | high |
171236 | RHEL 9 : openvswitch2.17 (RHSA-2023:0691) | Nessus | Red Hat Local Security Checks | 2/9/2023 | 11/7/2024 | critical |
171279 | EulerOS 2.0 SP10 : hyperscan (EulerOS-SA-2023-1359) | Nessus | Huawei Local Security Checks | 2/10/2023 | 2/10/2023 | critical |
171345 | IBM Domino SEoL (8.5.x) | Nessus | Misc. | 2/10/2023 | 11/2/2023 | critical |
171349 | Apache Tomcat SEoL (6.0.x) | Nessus | Web Servers | 2/10/2023 | 5/6/2024 | critical |
171354 | IBM WebSphere Application Server SEoL (6.0.x) | Nessus | Web Servers | 2/10/2023 | 10/23/2024 | critical |
171355 | IBM WebSphere Application Server SEoL (8.0.x) | Nessus | Web Servers | 2/10/2023 | 10/23/2024 | critical |
171421 | openSUSE 15 Security Update : opera (openSUSE-SU-2023:0044-1) | Nessus | SuSE Local Security Checks | 2/14/2023 | 2/14/2023 | high |
170539 | Amazon Linux AMI : bcel (ALAS-2023-1668) | Nessus | Amazon Linux Local Security Checks | 1/24/2023 | 12/11/2024 | critical |
170593 | FreeBSD : chromium -- multiple vulnerabilities (3d0a3eb0-9ca3-11ed-a925-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 1/25/2023 | 2/7/2023 | high |
170673 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xrdp (SUSE-SU-2023:0151-1) | Nessus | SuSE Local Security Checks | 1/26/2023 | 9/28/2023 | critical |
171021 | RHEL 8 : git (RHSA-2023:0610) | Nessus | Red Hat Local Security Checks | 2/6/2023 | 11/7/2024 | critical |
171067 | Oracle Linux 9 : git (ELSA-2023-0611) | Nessus | Oracle Linux Local Security Checks | 2/7/2023 | 10/22/2024 | critical |
171087 | Ubuntu 16.04 ESM : Git vulnerabilities (USN-5810-3) | Nessus | Ubuntu Local Security Checks | 2/7/2023 | 10/29/2024 | critical |
171148 | EulerOS 2.0 SP8 : curl (EulerOS-SA-2023-1309) | Nessus | Huawei Local Security Checks | 2/8/2023 | 1/16/2024 | critical |
187161 | FreeBSD : chromium -- security fix (1b2a8e8a-9fd5-11ee-86bb-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 12/21/2023 | 1/4/2024 | high |
187184 | Microsoft Edge (Chromium) < 120.0.2210.91 (CVE-2023-7024) | Nessus | Windows | 12/21/2023 | 5/3/2024 | high |
187194 | Debian DSA-5585-1 : chromium - security update | Nessus | Debian Local Security Checks | 12/21/2023 | 1/4/2024 | high |
187377 | SUSE SLES15 Security Update : gstreamer (SUSE-SU-2023:4980-1) | Nessus | SuSE Local Security Checks | 12/28/2023 | 12/28/2023 | high |
187410 | RHEL 9 : firefox (RHSA-2024:0025) | Nessus | Red Hat Local Security Checks | 1/2/2024 | 3/20/2025 | high |
187411 | RHEL 8 : firefox (RHSA-2024:0012) | Nessus | Red Hat Local Security Checks | 1/2/2024 | 3/21/2025 | high |
187414 | RHEL 9 : thunderbird (RHSA-2024:0001) | Nessus | Red Hat Local Security Checks | 1/2/2024 | 11/7/2024 | high |
187417 | GLSA-202401-01 : Joblib: Arbitrary Code Execution | Nessus | Gentoo Local Security Checks | 1/2/2024 | 1/2/2024 | critical |
187418 | RHEL 8 : firefox (RHSA-2024:0023) | Nessus | Red Hat Local Security Checks | 1/2/2024 | 11/7/2024 | high |
187419 | RHEL 8 : thunderbird (RHSA-2024:0030) | Nessus | Red Hat Local Security Checks | 1/2/2024 | 11/7/2024 | high |
187421 | RHEL 8 : firefox (RHSA-2024:0024) | Nessus | Red Hat Local Security Checks | 1/2/2024 | 11/7/2024 | high |
187487 | Fedora 38 : slurm (2023-540de58d84) | Nessus | Fedora Local Security Checks | 1/2/2024 | 11/14/2024 | critical |