| 177017 | EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2023-2150) | Nessus | Huawei Local Security Checks | 6/9/2023 | 6/9/2023 | medium |
| 177083 | FreeBSD : acme.sh -- closes potential remote vuln (fdca9418-06f0-11ee-abe2-ecf4bbefc954) | Nessus | FreeBSD Local Security Checks | 6/12/2023 | 6/12/2023 | high |
| 177087 | Fedora 37 : dbus (2023-51593ce398) | Nessus | Fedora Local Security Checks | 6/12/2023 | 11/14/2024 | high |
| 177220 | Zoom Client for Meetings < 5.14.0 Vulnerability (ZSB-23014) | Nessus | Windows | 6/13/2023 | 11/3/2023 | high |
| 177233 | Zoom Client for Meetings < 5.14.0 Vulnerability (ZSB-23008) | Nessus | MacOS X Local Security Checks | 6/13/2023 | 11/3/2023 | medium |
| 177294 | Debian DSA-5425-1 : php8.2 - security update | Nessus | Debian Local Security Checks | 6/14/2023 | 1/24/2025 | high |
| 174707 | SUSE SLES15 / openSUSE 15 Security Update : cdi-apiserver-container, cdi-cloner-container, cdi-controller-container, cdi-importer-container, cdi-operator-container, cdi-uploadproxy-container, cdi-uploadserver-container, containerized-data-importer (SUSE-SU-2023:1966-1) | Nessus | SuSE Local Security Checks | 4/25/2023 | 7/14/2023 | medium |
| 17486 | HP-UX PHSS_27784 : HP-UX Running Apache, Remote Denial of Service (DoS) or Elevation Privilege, or Execution of Arbitrary Code (HPSBUX00197 SSRT2332 rev.11) | Nessus | HP-UX Local Security Checks | 3/18/2005 | 1/11/2021 | high |
| 174906 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : OpenSSL-ibmca vulnerabilities (USN-6046-1) | Nessus | Ubuntu Local Security Checks | 4/27/2023 | 8/28/2024 | info |
| 17493 | HP-UX PHSS_28677 : HP-UX running CDE, Remote Unauthorized Privileged Access, Execution of Arbitrary Code (HPSBUX00263 SSRT2373 rev.3) | Nessus | HP-UX Local Security Checks | 3/18/2005 | 1/11/2021 | high |
| 17494 | HP-UX PHSS_28678 : HP-UX running CDE, Remote Unauthorized Privileged Access, Execution of Arbitrary Code (HPSBUX00263 SSRT2373 rev.3) | Nessus | HP-UX Local Security Checks | 3/18/2005 | 1/11/2021 | high |
| 17500 | HP-UX PHSS_29542 : HPSBUX0310-285 SSRT3642 Potential Security Vulnerabilities Apache web server HP-UX VVOS and Webproxy. | Nessus | HP-UX Local Security Checks | 3/18/2005 | 1/11/2021 | high |
| 17503 | HP-UX PHSS_29547 : HPSBUX0310-285 SSRT3642 Potential Security Vulnerabilities Apache web server HP-UX VVOS and Webproxy. | Nessus | HP-UX Local Security Checks | 3/18/2005 | 1/11/2021 | high |
| 175046 | Debian dla-3413 : libdatetime-timezone-perl - security update | Nessus | Debian Local Security Checks | 5/3/2023 | 1/22/2025 | high |
| 175086 | Fedora 37 : python-sentry-sdk (2023-f839113811) | Nessus | Fedora Local Security Checks | 5/4/2023 | 11/14/2024 | high |
| 178829 | Amazon Linux 2 : samba (ALAS-2023-2166) | Nessus | Amazon Linux Local Security Checks | 7/26/2023 | 12/11/2024 | medium |
| 178956 | Debian dla-3509 : libmail-dkim-perl - security update | Nessus | Debian Local Security Checks | 7/28/2023 | 1/22/2025 | high |
| 18016 | DC++ Detection | Nessus | Peer-To-Peer File Sharing | 4/12/2005 | 11/22/2019 | info |
| 180298 | SUSE SLES15 Security Update : ca-certificates-mozilla (SUSE-SU-2023:3462-1) | Nessus | SuSE Local Security Checks | 8/30/2023 | 8/30/2023 | high |
| 180329 | Fedora 37 : python3.9 (2023-63811dd3b4) | Nessus | Fedora Local Security Checks | 8/31/2023 | 11/14/2024 | high |
| 179917 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-1_8_0-openj9 (SUSE-SU-2023:3332-1) | Nessus | SuSE Local Security Checks | 8/17/2023 | 8/17/2023 | low |
| 179977 | Fedora 37 : java-1.8.0-openjdk (2023-a2922bf669) | Nessus | Fedora Local Security Checks | 8/19/2023 | 11/15/2024 | high |
| 179979 | Fedora 38 : java-1.8.0-openjdk (2023-b3384af468) | Nessus | Fedora Local Security Checks | 8/19/2023 | 11/14/2024 | high |
| 179029 | SUSE SLES15 / openSUSE 15 Security Update : cdi-apiserver-container, cdi-cloner-container, cdi-controller-container, cdi-importer-container, cdi-operator-container, cdi-uploadproxy-container, cdi-uploadserver-container, containerized-data-importer (SUSE-SU-2023:3010-1) | Nessus | SuSE Local Security Checks | 7/29/2023 | 7/29/2023 | medium |
| 179349 | SUSE SLES15 Security Update : python-pip (SUSE-SU-2023:3183-1) | Nessus | SuSE Local Security Checks | 8/4/2023 | 8/4/2023 | low |
| 179356 | SUSE SLES15 Security Update : python-pip (SUSE-SU-2023:3184-1) | Nessus | SuSE Local Security Checks | 8/4/2023 | 8/4/2023 | low |
| 179389 | openSUSE 15 Security Update : trytond (openSUSE-SU-2023:0209-1) | Nessus | SuSE Local Security Checks | 8/7/2023 | 8/7/2023 | medium |
| 18078 | Solaris 9 (x86) : 114348-16 | Nessus | Solaris Local Security Checks | 4/17/2005 | 1/14/2021 | high |
| 179596 | SUSE SLES12 Security Update : tomcat (SUSE-SU-2023:3232-1) | Nessus | SuSE Local Security Checks | 8/9/2023 | 8/9/2023 | high |
| 179656 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : pipewire (SUSE-SU-2023:3256-1) | Nessus | SuSE Local Security Checks | 8/10/2023 | 8/10/2023 | medium |
| 179670 | Defense-in-Depth Security Updates for Microsoft Project (August 2023) | Nessus | Windows : Microsoft Bulletins | 8/10/2023 | 8/10/2023 | info |
| 179711 | Fedora 37 : java-17-openjdk-portable (2023-d1d4839202) | Nessus | Fedora Local Security Checks | 8/12/2023 | 11/14/2024 | high |
| 179715 | Fedora 38 : java-11-openjdk (2023-30c8205a73) | Nessus | Fedora Local Security Checks | 8/12/2023 | 11/14/2024 | high |
| 179718 | Fedora 38 : java-17-openjdk-portable (2023-b55ba9ed7a) | Nessus | Fedora Local Security Checks | 8/12/2023 | 11/14/2024 | high |
| 179729 | Fedora 38 : java-1.8.0-openjdk-portable (2023-89bad07f9d) | Nessus | Fedora Local Security Checks | 8/14/2023 | 11/15/2024 | high |
| 18145 | GLSA-200504-27 : xine-lib: Two heap overflow vulnerabilities | Nessus | Gentoo Local Security Checks | 4/27/2005 | 1/6/2021 | medium |
| 181505 | Fedora 37 : golang (2023-a9da32bf13) | Nessus | Fedora Local Security Checks | 9/17/2023 | 11/14/2024 | high |
| 181650 | Fedora 38 : libpano13 (2023-90ed807e04) | Nessus | Fedora Local Security Checks | 9/20/2023 | 11/14/2024 | high |
| 181655 | SUSE SLES12 Security Update : python-brotlipy (SUSE-SU-2023:3670-1) | Nessus | SuSE Local Security Checks | 9/20/2023 | 9/20/2023 | medium |
| 180936 | Oracle Linux 8 : unzip (ELSA-2020-1787) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 10/22/2024 | low |
| 180973 | Oracle Linux 8 : dnsmasq (ELSA-2020-1715) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 10/22/2024 | low |
| 18283 | Solaris 8 (x86) : 116998-01 | Nessus | Solaris Local Security Checks | 5/17/2005 | 1/14/2021 | high |
| 181197 | openSUSE 15 Security Update : skopeo (SUSE-SU-2023:3561-1) | Nessus | SuSE Local Security Checks | 9/9/2023 | 9/12/2023 | high |
| 181198 | openSUSE 15 Security Update : geoipupdate (SUSE-SU-2023:3560-1) | Nessus | SuSE Local Security Checks | 9/9/2023 | 9/12/2023 | high |
| 181208 | FreeBSD : gitea -- block user account creation from blocked email domains (4061a4b2-4fb1-11ee-acc7-0151f07bc899) | Nessus | FreeBSD Local Security Checks | 9/10/2023 | 9/10/2023 | high |
| 182044 | Amazon Linux 2 : tomcat (ALASTOMCAT9-2023-007) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 12/11/2024 | medium |
| 182098 | SUSE SLES15 / openSUSE 15 Security Update : python-brotlipy (SUSE-SU-2023:3827-1) | Nessus | SuSE Local Security Checks | 9/28/2023 | 12/22/2023 | medium |
| 182171 | Fedora 37 : traceroute (2023-734aa51998) | Nessus | Fedora Local Security Checks | 9/29/2023 | 11/14/2024 | high |
| 181783 | Fedora 37 : dotnet6.0 (2023-ae0176d606) | Nessus | Fedora Local Security Checks | 9/22/2023 | 11/14/2024 | high |
| 18180 | Solaris 9 (x86) : 117478-01 | Nessus | Solaris Local Security Checks | 5/2/2005 | 1/14/2021 | high |