174035 | Fedora 37 : chromium (2023-c93631749b) | Nessus | Fedora Local Security Checks | 4/10/2023 | 11/14/2024 | critical |
174042 | Debian dla-3382 : libopenimageio-dev - security update | Nessus | Debian Local Security Checks | 4/10/2023 | 1/22/2025 | critical |
172422 | openSUSE 15 Security Update : opera (openSUSE-SU-2023:0066-1) | Nessus | SuSE Local Security Checks | 3/10/2023 | 3/10/2023 | high |
172470 | Fedora 37 : strongswan (2023-25800591ef) | Nessus | Fedora Local Security Checks | 3/11/2023 | 11/14/2024 | critical |
172585 | Oracle Linux 8 : nss (ELSA-2023-1252) | Nessus | Oracle Linux Local Security Checks | 3/15/2023 | 11/1/2024 | high |
172594 | AlmaLinux 8 : nss (ALSA-2023:1252) | Nessus | Alma Linux Local Security Checks | 3/16/2023 | 8/30/2023 | high |
173041 | RHEL 8 : firefox (RHSA-2023:1336) | Nessus | Red Hat Local Security Checks | 3/20/2023 | 11/7/2024 | high |
173201 | SUSE SLES12 Security Update : curl (SUSE-SU-2023:0865-1) | Nessus | SuSE Local Security Checks | 3/22/2023 | 7/14/2023 | high |
173262 | CentOS 7 : nss (RHSA-2023:1332) | Nessus | CentOS Local Security Checks | 3/22/2023 | 10/9/2024 | high |
173265 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM / 22.04 ESM : GitPython vulnerability (USN-5968-1) | Nessus | Ubuntu Local Security Checks | 3/22/2023 | 8/27/2024 | critical |
173306 | RHEL 6 : nss (RHSA-2023:1366) | Nessus | Red Hat Local Security Checks | 3/23/2023 | 11/7/2024 | high |
173315 | RHEL 9 : nss (RHSA-2023:1368) | Nessus | Red Hat Local Security Checks | 3/23/2023 | 11/7/2024 | high |
173318 | RHEL 9 : nss (RHSA-2023:1365) | Nessus | Red Hat Local Security Checks | 3/23/2023 | 11/7/2024 | high |
173322 | RHEL 8 : nss (RHSA-2023:1370) | Nessus | Red Hat Local Security Checks | 3/23/2023 | 11/7/2024 | high |
173327 | FreeBSD : chromium -- multiple vulnerabilities (c8b334e0-6e83-4575-81d1-f9d5803ceb07) | Nessus | FreeBSD Local Security Checks | 3/23/2023 | 10/24/2023 | critical |
173432 | Ubuntu 16.04 ESM : curl vulnerabilities (USN-5964-2) | Nessus | Ubuntu Local Security Checks | 3/27/2023 | 10/29/2024 | high |
173449 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0082-1) | Nessus | SuSE Local Security Checks | 3/28/2023 | 10/24/2023 | critical |
173480 | Rocky Linux 9 : nss (RLSA-2023:1368) | Nessus | Rocky Linux Local Security Checks | 3/28/2023 | 11/6/2023 | high |
173482 | Rocky Linux 9 : thunderbird (RLSA-2023:1407) | Nessus | Rocky Linux Local Security Checks | 3/28/2023 | 11/6/2023 | high |
174600 | Fedora 36 : chromium (2023-c1741c9724) | Nessus | Fedora Local Security Checks | 4/21/2023 | 11/14/2024 | critical |
174685 | Debian dla-3398 : curl - security update | Nessus | Debian Local Security Checks | 4/25/2023 | 1/22/2025 | high |
174935 | Fedora 36 : rust-askama / rust-askama_shared / rust-comrak (2023-b37722768e) | Nessus | Fedora Local Security Checks | 4/29/2023 | 11/15/2024 | critical |
172791 | CBL Mariner 2.0 Security Update: clamav (CVE-2023-20032) | Nessus | MarinerOS Local Security Checks | 3/20/2023 | 2/10/2025 | critical |
17281 | Mandrake Linux Security Advisory : kdegraphics (MDKSA-2005:052) | Nessus | Mandriva Local Security Checks | 3/6/2005 | 1/6/2021 | critical |
172657 | Debian DSA-5375-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 3/17/2023 | 8/30/2023 | high |
164815 | Debian DSA-5225-1 : chromium - security update | Nessus | Debian Local Security Checks | 9/7/2022 | 1/27/2025 | critical |
164816 | AlmaLinux 8 : systemd (ALSA-2022:6206) | Nessus | Alma Linux Local Security Checks | 9/7/2022 | 12/5/2022 | critical |
164961 | Debian dla-3093 : rails - security update | Nessus | Debian Local Security Checks | 9/13/2022 | 1/22/2025 | critical |
164963 | Debian dla-3105 : connman - security update | Nessus | Debian Local Security Checks | 9/13/2022 | 1/22/2025 | critical |
164982 | Trend Micro Apex One Multiple Vulnerabilities (000291528) | Nessus | Windows | 9/13/2022 | 12/5/2022 | critical |
175859 | RHEL 8 : libtiff (RHSA-2023:2883) | Nessus | Red Hat Local Security Checks | 5/16/2023 | 11/7/2024 | high |
175907 | CentOS 8 : libtiff (CESA-2023:2883) | Nessus | CentOS Local Security Checks | 5/17/2023 | 2/8/2024 | high |
175910 | CentOS 8 : libarchive (CESA-2023:3018) | Nessus | CentOS Local Security Checks | 5/17/2023 | 2/8/2024 | critical |
176013 | EulerOS 2.0 SP10 : apr (EulerOS-SA-2023-1968) | Nessus | Huawei Local Security Checks | 5/18/2023 | 12/25/2023 | critical |
179003 | EulerOS Virtualization 2.10.1 : curl (EulerOS-SA-2023-2459) | Nessus | Huawei Local Security Checks | 7/28/2023 | 7/28/2023 | high |
179049 | Jenkins plugins Multiple Vulnerabilities (2023-03-21) | Nessus | CGI abuses | 7/31/2023 | 10/3/2024 | critical |
180012 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0234-1) | Nessus | SuSE Local Security Checks | 8/22/2023 | 9/18/2023 | high |
180025 | Fedora 38 : GitPython (2023-1ec4e542f9) | Nessus | Fedora Local Security Checks | 8/22/2023 | 11/14/2024 | critical |
180043 | SUSE SLES15 / openSUSE 15 Security Update : nodejs16 (SUSE-SU-2023:3379-1) | Nessus | SuSE Local Security Checks | 8/23/2023 | 9/26/2023 | critical |
178543 | Amazon Linux 2 : golang (ALAS-2023-2131) | Nessus | Amazon Linux Local Security Checks | 7/20/2023 | 12/11/2024 | critical |
178546 | Amazon Linux 2 : gstreamer1-plugins-base (ALAS-2023-2120) | Nessus | Amazon Linux Local Security Checks | 7/20/2023 | 12/11/2024 | high |
178597 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox, MozillaFirefox-branding-SLE (SUSE-SU-2023:2886-1) | Nessus | SuSE Local Security Checks | 7/20/2023 | 7/20/2023 | high |
178762 | Debian dla-3501 : renderdoc - security update | Nessus | Debian Local Security Checks | 7/25/2023 | 1/22/2025 | critical |
179837 | Google Chrome < 116.0.5845.96 Multiple Vulnerabilities | Nessus | Windows | 8/15/2023 | 9/18/2023 | high |
179978 | Fedora 37 : nodejs16 / nodejs18 / nodejs20 (2023-18476abd7e) | Nessus | Fedora Local Security Checks | 8/19/2023 | 11/14/2024 | critical |
177970 | EulerOS 2.0 SP11 : apr (EulerOS-SA-2023-2258) | Nessus | Huawei Local Security Checks | 7/4/2023 | 12/25/2023 | critical |
177972 | EulerOS 2.0 SP11 : apr (EulerOS-SA-2023-2282) | Nessus | Huawei Local Security Checks | 7/4/2023 | 12/25/2023 | critical |
178430 | RHEL 9 : curl (RHSA-2023:4139) | Nessus | Red Hat Local Security Checks | 7/18/2023 | 11/7/2024 | critical |
177490 | Debian DSA-5434-1 : minidlna - security update | Nessus | Debian Local Security Checks | 6/22/2023 | 1/24/2025 | critical |
177740 | Liferay DXP 7.4.13.70 < x < 7.4.13.77 Multiple vulnerabilities | Nessus | CGI abuses | 6/29/2023 | 10/23/2024 | high |