181818 | Debian dla-3578 : liblldpctl-dev - security update | Nessus | Debian Local Security Checks | 9/23/2023 | 1/22/2025 | critical |
181861 | openSUSE 15 Security Update : renderdoc (openSUSE-SU-2023:0253-1) | Nessus | SuSE Local Security Checks | 9/26/2023 | 9/26/2023 | critical |
181915 | SUSE SLED12 / SLES12 Security Update : netatalk (SUSE-SU-2023:3779-1) | Nessus | SuSE Local Security Checks | 9/27/2023 | 9/27/2023 | critical |
182515 | FreeBSD : chromium -- type confusion in v8 (4e45c45b-629e-11ee-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 10/4/2023 | 10/13/2023 | high |
182520 | Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : FreeRDP vulnerabilities (USN-6401-1) | Nessus | Ubuntu Local Security Checks | 10/4/2023 | 8/27/2024 | critical |
182530 | Ubuntu 22.04 LTS / 23.04 : Linux kernel vulnerabilities (USN-6412-1) | Nessus | Ubuntu Local Security Checks | 10/4/2023 | 8/28/2024 | critical |
182559 | Debian DSA-5515-1 : chromium - security update | Nessus | Debian Local Security Checks | 10/4/2023 | 10/13/2023 | high |
182629 | Amazon Linux 2 : python-reportlab (ALAS-2023-2285) | Nessus | Amazon Linux Local Security Checks | 10/5/2023 | 12/11/2024 | critical |
182657 | Amazon Linux 2 : firefox (ALASFIREFOX-2023-014) | Nessus | Amazon Linux Local Security Checks | 10/6/2023 | 12/11/2024 | high |
184008 | openSUSE 15 Security Update : opera (openSUSE-SU-2023:0338-1) | Nessus | SuSE Local Security Checks | 10/30/2023 | 10/30/2023 | high |
184049 | RHEL 9 : thunderbird (RHSA-2023:6191) | Nessus | Red Hat Local Security Checks | 10/30/2023 | 11/7/2024 | critical |
184051 | RHEL 8 : thunderbird (RHSA-2023:6195) | Nessus | Red Hat Local Security Checks | 10/30/2023 | 11/7/2024 | critical |
184053 | Fedora 38 : thunderbird (2023-126cffa741) | Nessus | Fedora Local Security Checks | 10/30/2023 | 11/14/2024 | critical |
184163 | Oracle Linux 9 : firefox (ELSA-2023-6188) | Nessus | Oracle Linux Local Security Checks | 11/1/2023 | 10/22/2024 | critical |
182793 | GLSA-202310-10 : libcue: Arbitrary Code Execution | Nessus | Gentoo Local Security Checks | 10/10/2023 | 10/30/2023 | high |
182276 | Atlassian JIRA SEoL (3.3.x) | Nessus | Misc. | 9/29/2023 | 6/5/2024 | critical |
182283 | Atlassian JIRA SEoL (7.3.x) | Nessus | Misc. | 9/29/2023 | 6/5/2024 | critical |
182286 | Atlassian JIRA SEoL (3.13.x) | Nessus | Misc. | 9/29/2023 | 6/5/2024 | critical |
182287 | Tenable Nessus Agent SEoL (7.5.x) | Nessus | Misc. | 9/29/2023 | 11/2/2023 | critical |
182288 | Tenable Nessus SEoL (6.2.x) | Nessus | Misc. | 9/29/2023 | 11/2/2023 | critical |
182292 | Atlassian JIRA SEoL (3.6.x) | Nessus | Misc. | 9/29/2023 | 6/5/2024 | critical |
182302 | Tenable Nessus Agent SEoL (8.3.x) | Nessus | Misc. | 9/29/2023 | 11/2/2023 | critical |
182304 | Tenable Nessus Agent SEoL (<= 6.10.x) | Nessus | Misc. | 9/29/2023 | 11/2/2023 | critical |
182311 | Tenable Nessus Agent SEoL (10.0.x) | Nessus | Misc. | 9/29/2023 | 11/2/2023 | critical |
182327 | Atlassian JIRA SEoL (4.4.x) | Nessus | Misc. | 9/29/2023 | 6/5/2024 | critical |
182329 | Tenable Nessus Agent SEoL (8.0.x) | Nessus | Misc. | 9/29/2023 | 11/2/2023 | critical |
182331 | Apache Subversion Client SEoL (1.1.x) | Nessus | Misc. | 9/29/2023 | 11/2/2023 | critical |
182436 | Apple TV < 17 Multiple Vulnerabilities (HT213936) | Nessus | Misc. | 10/3/2023 | 2/3/2025 | critical |
182442 | Google Chrome < 117.0.5938.149 Vulnerability | Nessus | Windows | 10/3/2023 | 10/13/2023 | high |
183254 | RHEL 8 : python-reportlab (RHSA-2023:5789) | Nessus | Red Hat Local Security Checks | 10/17/2023 | 11/7/2024 | critical |
183273 | Ubuntu 23.10 : CUE vulnerability (USN-6423-2) | Nessus | Ubuntu Local Security Checks | 10/18/2023 | 10/29/2024 | high |
183345 | Fedora 38 : moodle (2023-6880309d0e) | Nessus | Fedora Local Security Checks | 10/19/2023 | 11/14/2024 | critical |
183357 | SUSE SLES15 Security Update : erlang (SUSE-SU-2023:4109-1) | Nessus | SuSE Local Security Checks | 10/19/2023 | 10/19/2023 | critical |
183450 | FreeBSD : electron{25,26} -- Use after free in Site Isolation (9000591b-483b-45ac-9c87-b3df3a4198ec) | Nessus | FreeBSD Local Security Checks | 10/20/2023 | 10/20/2023 | high |
182983 | Fedora 37 : libcue (2023-1fe05ac8d9) | Nessus | Fedora Local Security Checks | 10/12/2023 | 11/15/2024 | high |
183016 | SUSE SLED12 / SLES12 Security Update : python-reportlab (SUSE-SU-2023:4048-1) | Nessus | SuSE Local Security Checks | 10/13/2023 | 10/13/2023 | critical |
183090 | FreeBSD : libcue -- out-of-bounds array access (ae0ee356-6ae1-11ee-bfb6-8c164567ca3c) | Nessus | FreeBSD Local Security Checks | 10/14/2023 | 10/30/2023 | high |
154457 | NewStart CGSL CORE 5.05 / MAIN 5.05 : nss Multiple Vulnerabilities (NS-SA-2021-0156) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 11/27/2023 | critical |
15361 | Debian DSA-524-1 : rlpr - several vulnerabilities | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | critical |
15409 | RHEL 2.1 / 3 : mozilla (RHSA-2004:486) | Nessus | Red Hat Local Security Checks | 10/2/2004 | 1/14/2021 | critical |
154096 | Oracle Linux 7 : libxml2 (ELSA-2021-3810) | Nessus | Oracle Linux Local Security Checks | 10/13/2021 | 11/1/2024 | critical |
15347 | Debian DSA-510-1 : jftpgw - format string | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | critical |
15349 | Debian DSA-512-1 : gallery - unauthenticated access | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | critical |
15358 | Debian DSA-521-1 : sup - format string vulnerability | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | critical |
155543 | CentOS 7 : libxml2 (RHSA-2021:3810) | Nessus | CentOS Local Security Checks | 11/17/2021 | 10/9/2024 | critical |
15555 | Apache mod_proxy Content-Length Overflow | Nessus | Web Servers | 10/25/2004 | 6/12/2020 | critical |
156735 | RHEL 8 : firefox (RHSA-2022:0126) | Nessus | Red Hat Local Security Checks | 1/13/2022 | 11/7/2024 | critical |
153258 | Cisco Security Manager Java Deserialization (cisco-sa-csm-java-rce-mWJEedcD) | Nessus | CISCO | 9/14/2021 | 6/5/2024 | critical |
168012 | RHEL 8 : thunderbird (RHSA-2022:8544) | Nessus | Red Hat Local Security Checks | 11/21/2022 | 11/7/2024 | critical |
168029 | RHEL 8 : thunderbird (RHSA-2022:8556) | Nessus | Red Hat Local Security Checks | 11/21/2022 | 11/7/2024 | critical |