184369 | Zoom Client for Meetings < 5.15.2 Vulnerability (ZSB-23038) | Nessus | Windows | 11/3/2023 | 11/3/2023 | critical |
184406 | SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:4361-1) | Nessus | SuSE Local Security Checks | 11/4/2023 | 11/4/2023 | high |
182206 | TeamCity Server < 2022.10.2 Multiple Vulnerabilities | Nessus | Web Servers | 9/29/2023 | 10/25/2024 | critical |
182211 | Tenable Nessus Agent SEoL (7.2.x) | Nessus | Misc. | 9/29/2023 | 11/2/2023 | critical |
182225 | Tenable Nessus SEoL (6.1.x) | Nessus | Misc. | 9/29/2023 | 11/2/2023 | critical |
182228 | Atlassian JIRA SEoL (3.11.x) | Nessus | Misc. | 9/29/2023 | 6/5/2024 | critical |
182256 | Apache Subversion Client SEoL (1.7.x) | Nessus | Misc. | 9/29/2023 | 11/2/2023 | critical |
182267 | Atlassian JIRA SEoL (3.2.x) | Nessus | Misc. | 9/29/2023 | 6/5/2024 | critical |
182275 | Drupal SEoL (8.x) | Nessus | Misc. | 9/29/2023 | 11/2/2023 | critical |
182281 | Apache Struts SEoL (2.3.0.x <= x <= 2.3.37.x) | Nessus | Misc. | 9/29/2023 | 11/2/2023 | critical |
182289 | Atlassian JIRA SEoL (7.1.x) | Nessus | Misc. | 9/29/2023 | 6/5/2024 | critical |
182294 | Tenable Nessus SEoL (8.0.x) | Nessus | Misc. | 9/29/2023 | 11/2/2023 | critical |
182315 | Apache Subversion Server SEoL (1.4.x) | Nessus | Misc. | 9/29/2023 | 11/2/2023 | critical |
182323 | Apache Subversion Client SEoL (1.4.x) | Nessus | Misc. | 9/29/2023 | 11/2/2023 | critical |
182335 | Atlassian JIRA SEoL (7.4.x) | Nessus | Misc. | 9/29/2023 | 6/5/2024 | critical |
182341 | Apache Subversion Server SEoL (1.8.x) | Nessus | Misc. | 9/29/2023 | 11/2/2023 | critical |
164168 | Debian DSA-5211-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 8/17/2022 | 12/7/2022 | high |
164196 | FreeBSD : chromium -- multiple vulnerabilities (f12368a8-1e05-11ed-a1ef-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 8/17/2022 | 3/23/2023 | high |
164328 | Splunk Enterprise 9.0.0 < 9.0.1 (SVD-2022-0801) | Nessus | CGI abuses | 8/22/2022 | 2/17/2023 | critical |
164366 | SUSE SLED15 / SLES15 Security Update : cosign (SUSE-SU-2022:2877-1) | Nessus | SuSE Local Security Checks | 8/24/2022 | 7/14/2023 | critical |
168192 | SUSE SLES15 Security Update : erlang (SUSE-SU-2022:4215-1) | Nessus | SuSE Local Security Checks | 11/25/2022 | 7/14/2023 | critical |
168274 | Google Chrome < 108.0.5359.71 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 11/29/2022 | 1/6/2023 | high |
168303 | SUSE SLES12 Security Update : git (SUSE-SU-2022:4271-1) | Nessus | SuSE Local Security Checks | 11/30/2022 | 7/14/2023 | high |
168318 | CentOS 7 : firefox (RHSA-2022:8552) | Nessus | CentOS Local Security Checks | 12/1/2022 | 10/9/2024 | critical |
167938 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:4083-1) | Nessus | SuSE Local Security Checks | 11/19/2022 | 7/14/2023 | critical |
168129 | Oracle Linux 8 : thunderbird (ELSA-2022-8547) | Nessus | Oracle Linux Local Security Checks | 11/23/2022 | 10/22/2024 | critical |
166763 | openSUSE 15 Security Update : opera (openSUSE-SU-2022:10181-1) | Nessus | SuSE Local Security Checks | 11/1/2022 | 11/11/2022 | high |
168549 | Amazon Linux 2022 : libtiff (ALAS2022-2022-256) | Nessus | Amazon Linux Local Security Checks | 12/9/2022 | 12/11/2024 | high |
16855 | HP-UX PHNE_29912 : HP-UX sendmail, Remote Unauthorized Privileged Access (HPSBUX00281 SSRT3631 rev.11) | Nessus | HP-UX Local Security Checks | 2/16/2005 | 1/11/2021 | critical |
168620 | FreeBSD : xrdp -- multiple vulnerabilities (ba94433c-7890-11ed-859e-1c61b4739ac9) | Nessus | FreeBSD Local Security Checks | 12/11/2022 | 12/11/2022 | critical |
168699 | Google Chrome < 108.0.5359.124 Multiple Vulnerabilities | Nessus | Windows | 12/13/2022 | 1/12/2023 | high |
168700 | Google Chrome < 108.0.5359.124 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 12/13/2022 | 1/12/2023 | high |
168734 | Scientific Linux Security Update : bcel on SL7.x (noarch) (2022:8958) | Nessus | Scientific Linux Local Security Checks | 12/14/2022 | 12/14/2022 | critical |
168857 | Debian dla-3241 : firefox-esr - security update | Nessus | Debian Local Security Checks | 12/16/2022 | 1/22/2025 | critical |
168877 | Microsoft Edge (Chromium) < 108.0.1462.54 Multiple Vulnerabilities | Nessus | Windows | 12/16/2022 | 2/10/2023 | high |
168880 | Debian DSA-5303-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 12/16/2022 | 1/24/2025 | critical |
169022 | Fedora 35 : libksba (2022-7c13845b0d) | Nessus | Fedora Local Security Checks | 12/21/2022 | 11/14/2024 | critical |
169074 | Fedora 36 : python-joblib (2022-c0bfe37ae5) | Nessus | Fedora Local Security Checks | 12/22/2022 | 11/14/2024 | critical |
167510 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10201-1) | Nessus | SuSE Local Security Checks | 11/15/2022 | 10/25/2023 | critical |
167638 | Mozilla Firefox ESR < 102.5 | Nessus | MacOS X Local Security Checks | 11/16/2022 | 1/5/2023 | critical |
167640 | Mozilla Thunderbird < 102.5 | Nessus | Windows | 11/16/2022 | 1/5/2023 | critical |
167657 | AlmaLinux 9 : thunderbird (ALSA-2022:5778) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 1/4/2023 | high |
167699 | AlmaLinux 9 : thunderbird (ALSA-2022:5482) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 10/3/2023 | critical |
167732 | SUSE SLES15 Security Update : php8 (SUSE-SU-2022:4005-1) | Nessus | SuSE Local Security Checks | 11/16/2022 | 7/13/2023 | critical |
167105 | KB5019962: Windows 10 version 17784 / Azure Stack HCI Security Update (November 2022) | Nessus | Windows : Microsoft Bulletins | 11/8/2022 | 6/17/2024 | critical |
167206 | FreeBSD : chromium -- multiple vulnerabilities (6b04476f-601c-11ed-92ce-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 11/9/2022 | 10/25/2023 | critical |
169225 | Fedora 36 : wireshark (2022-1f2fbb087e) | Nessus | Fedora Local Security Checks | 12/23/2022 | 11/15/2024 | critical |
16931 | HP-UX PHNE_24395 : s700_800 11.04 (VVOS) ftpd(1M) and ftp(1) patch | Nessus | HP-UX Local Security Checks | 2/16/2005 | 1/11/2021 | critical |
169347 | openSUSE 15 Security Update : multimon-ng (openSUSE-SU-2022:10253-1) | Nessus | SuSE Local Security Checks | 12/28/2022 | 12/28/2022 | critical |
169422 | SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:4636-1) | Nessus | SuSE Local Security Checks | 12/30/2022 | 7/14/2023 | high |