183654 | Fedora 37 : python2.7 (2023-e47078af3e) | Nessus | Fedora Local Security Checks | 10/21/2023 | 11/14/2024 | critical |
183783 | Mozilla Firefox ESR < 115.4 | Nessus | MacOS X Local Security Checks | 10/24/2023 | 12/1/2023 | critical |
184369 | Zoom Client for Meetings < 5.15.2 Vulnerability (ZSB-23038) | Nessus | Windows | 11/3/2023 | 11/3/2023 | critical |
184406 | SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:4361-1) | Nessus | SuSE Local Security Checks | 11/4/2023 | 11/4/2023 | high |
182867 | Oracle Linux 7 : python-reportlab (ELSA-2023-5616) | Nessus | Oracle Linux Local Security Checks | 10/10/2023 | 10/22/2024 | critical |
183070 | Fedora 37 : chromium (2023-1c6a20aa0a) | Nessus | Fedora Local Security Checks | 10/13/2023 | 11/14/2024 | high |
174151 | Fedora 36 : chromium (2023-78e350cb88) | Nessus | Fedora Local Security Checks | 4/12/2023 | 11/14/2024 | critical |
174173 | Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-6010-1) | Nessus | Ubuntu Local Security Checks | 4/12/2023 | 8/27/2024 | high |
174177 | Debian dla-3391 : firefox-esr - security update | Nessus | Debian Local Security Checks | 4/12/2023 | 1/22/2025 | high |
174190 | EulerOS 2.0 SP8 : git (EulerOS-SA-2023-1594) | Nessus | Huawei Local Security Checks | 4/13/2023 | 4/13/2023 | critical |
174331 | Ubuntu 18.04 LTS : Chromium vulnerabilities (USN-6021-1) | Nessus | Ubuntu Local Security Checks | 4/14/2023 | 8/27/2024 | critical |
174390 | FreeBSD : chromium -- multiple vulnerabilities (6f0327d4-9902-4042-9b68-6fc2266944bc) | Nessus | FreeBSD Local Security Checks | 4/15/2023 | 5/17/2023 | high |
174415 | RHEL 7 : thunderbird (RHSA-2023:1806) | Nessus | Red Hat Local Security Checks | 4/17/2023 | 11/8/2024 | high |
17548 | HP-UX PHSS_31072 : HP-UX Running Serviceguard, Remote Increase in Privilege (HPSBUX01080 SSRT3526 rev.2) | Nessus | HP-UX Local Security Checks | 3/18/2005 | 1/11/2021 | critical |
17549 | HP-UX PHSS_31073 : HP-UX Running Serviceguard, Remote Increase in Privilege (HPSBUX01080 SSRT3526 rev.2) | Nessus | HP-UX Local Security Checks | 3/18/2005 | 1/11/2021 | critical |
17550 | HP-UX PHSS_31074 : HP-UX Running Serviceguard, Remote Increase in Privilege (HPSBUX01080 SSRT3526 rev.2) | Nessus | HP-UX Local Security Checks | 3/18/2005 | 1/11/2021 | critical |
175519 | EulerOS 2.0 SP9 : curl (EulerOS-SA-2023-1838) | Nessus | Huawei Local Security Checks | 5/13/2023 | 5/19/2023 | high |
175551 | Debian dla-3416 : emacs - security update | Nessus | Debian Local Security Checks | 5/13/2023 | 1/22/2025 | critical |
175640 | AlmaLinux 9 : libarchive (ALSA-2023:2532) | Nessus | Alma Linux Local Security Checks | 5/14/2023 | 5/14/2023 | critical |
175724 | Oracle Linux 9 : libarchive (ELSA-2023-2532) | Nessus | Oracle Linux Local Security Checks | 5/15/2023 | 10/22/2024 | critical |
17615 | GLSA-200503-28 : Sun Java: Web Start argument injection vulnerability | Nessus | Gentoo Local Security Checks | 3/25/2005 | 1/6/2021 | critical |
176160 | AlmaLinux 8 : libarchive (ALSA-2023:3018) | Nessus | Alma Linux Local Security Checks | 5/20/2023 | 5/20/2023 | critical |
176211 | NoviSurvey Insecure Deserialization Vulnerability (CVE-2023-29492) | Nessus | CGI abuses | 5/22/2023 | 5/23/2023 | critical |
176287 | Oracle Linux 8 : libarchive (ELSA-2023-3018) | Nessus | Oracle Linux Local Security Checks | 5/24/2023 | 10/22/2024 | critical |
177887 | Debian DSA-5443-1 : gst-plugins-base1.0 - security update | Nessus | Debian Local Security Checks | 7/2/2023 | 5/1/2025 | high |
175827 | RHEL 8 : libarchive (RHSA-2023:3018) | Nessus | Red Hat Local Security Checks | 5/16/2023 | 11/7/2024 | critical |
176393 | Rocky Linux 8 : go-toolset:Rocky Linux8 (RLSA-2023:3319) | Nessus | Rocky Linux Local Security Checks | 5/25/2023 | 11/6/2023 | critical |
176417 | AlmaLinux 8 : go-toolset:rhel8 (ALSA-2023:3319) | Nessus | Alma Linux Local Security Checks | 5/26/2023 | 1/13/2025 | critical |
176492 | Ubuntu 22.04 LTS / 23.04 : SpiderMonkey vulnerabilities (USN-6120-1) | Nessus | Ubuntu Local Security Checks | 5/30/2023 | 8/28/2024 | high |
176510 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : wireshark (SUSE-SU-2023:2320-1) | Nessus | SuSE Local Security Checks | 5/31/2023 | 7/14/2023 | high |
178290 | Debian dla-3495 : php-dompdf - security update | Nessus | Debian Local Security Checks | 7/14/2023 | 1/22/2025 | critical |
176781 | EulerOS Virtualization 2.11.0 : apr (EulerOS-SA-2023-2115) | Nessus | Huawei Local Security Checks | 6/7/2023 | 12/25/2023 | critical |
176857 | EulerOS Virtualization 2.11.1 : libarchive (EulerOS-SA-2023-2045) | Nessus | Huawei Local Security Checks | 6/7/2023 | 6/7/2023 | critical |
178507 | Amazon Linux AMI : golang (ALAS-2023-1784) | Nessus | Amazon Linux Local Security Checks | 7/20/2023 | 12/11/2024 | critical |
178520 | Amazon Linux 2 : gstreamer-plugins-base (ALAS-2023-2121) | Nessus | Amazon Linux Local Security Checks | 7/20/2023 | 12/18/2024 | high |
178526 | Amazon Linux 2 : gstreamer-plugins-good (ALAS-2023-2122) | Nessus | Amazon Linux Local Security Checks | 7/20/2023 | 12/18/2024 | high |
177398 | HP LaserJet Printers RCE (HPSBPI03849) | Nessus | Misc. | 6/16/2023 | 3/19/2025 | critical |
177449 | ClamAV < 0.103.8 / 0.104.x < 0.105.2 / 1.0.x < 1.0.1 RCE | Nessus | Misc. | 6/20/2023 | 6/20/2023 | critical |
177512 | Debian dla-3465 : minidlna - security update | Nessus | Debian Local Security Checks | 6/22/2023 | 1/22/2025 | critical |
167638 | Mozilla Firefox ESR < 102.5 | Nessus | MacOS X Local Security Checks | 11/16/2022 | 1/5/2023 | critical |
167640 | Mozilla Thunderbird < 102.5 | Nessus | Windows | 11/16/2022 | 1/5/2023 | critical |
167657 | AlmaLinux 9 : thunderbird (ALSA-2022:5778) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 1/4/2023 | high |
167699 | AlmaLinux 9 : thunderbird (ALSA-2022:5482) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 10/3/2023 | critical |
167732 | SUSE SLES15 Security Update : php8 (SUSE-SU-2022:4005-1) | Nessus | SuSE Local Security Checks | 11/16/2022 | 7/13/2023 | critical |
167938 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:4083-1) | Nessus | SuSE Local Security Checks | 11/19/2022 | 7/14/2023 | critical |
171619 | SUSE SLES15 Security Update : mozilla-nss (SUSE-SU-2023:0443-1) | Nessus | SuSE Local Security Checks | 2/18/2023 | 7/14/2023 | high |
171623 | Debian DSA-5353-1 : nss - security update | Nessus | Debian Local Security Checks | 2/18/2023 | 9/4/2023 | high |
171769 | SUSE SLES12 Security Update : clamav (SUSE-SU-2023:0471-1) | Nessus | SuSE Local Security Checks | 2/22/2023 | 7/14/2023 | critical |
171851 | Amazon Linux AMI : clamav (ALAS-2023-1694) | Nessus | Amazon Linux Local Security Checks | 2/23/2023 | 12/11/2024 | critical |
173751 | Fedora 37 : netconsd (2023-88629e9585) | Nessus | Fedora Local Security Checks | 4/2/2023 | 11/14/2024 | critical |