181350 | Mozilla Thunderbird < 115.2.2 | Nessus | MacOS X Local Security Checks | 2023/9/13 | 2023/10/6 | high |
181357 | Mozilla Firefox ESR < 115.2.1 | Nessus | Windows | 2023/9/13 | 2023/10/6 | high |
181397 | Slackware Linux 15.0 / current mozilla-thunderbird Vulnerability (SSA:2023-256-04) | Nessus | Slackware Local Security Checks | 2023/9/14 | 2023/10/2 | high |
181400 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0246-1) | Nessus | SuSE Local Security Checks | 2023/9/14 | 2023/10/2 | high |
181426 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : libwebp vulnerability (USN-6369-1) | Nessus | Ubuntu Local Security Checks | 2023/9/14 | 2024/8/29 | high |
181449 | Slackware Linux 15.0 / current libwebp Vulnerability (SSA:2023-257-01) | Nessus | Slackware Local Security Checks | 2023/9/14 | 2023/10/2 | high |
181459 | Fedora 37 : firefox (2023-31fe7ee034) | Nessus | Fedora Local Security Checks | 2023/9/15 | 2024/11/15 | high |
181502 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:3609-1) | Nessus | SuSE Local Security Checks | 2023/9/16 | 2023/10/6 | high |
181509 | Debian DSA-5498-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 2023/9/17 | 2025/1/27 | high |
181531 | RHEL 8 : thunderbird (RHSA-2023:5202) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2025/9/25 | high |
181572 | Oracle Linux 7 : firefox (ELSA-2023-5197) | Nessus | Oracle Linux Local Security Checks | 2023/9/19 | 2025/9/11 | high |
181599 | RHEL 8 : libwebp (RHSA-2023:5222) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2024/11/8 | high |
181629 | Rocky Linux 8 : firefox (RLSA-2023:5184) | Nessus | Rocky Linux Local Security Checks | 2023/9/19 | 2023/10/6 | high |
181808 | AlmaLinux 8 : firefox (ALSA-2023:5184) | Nessus | Alma Linux Local Security Checks | 2023/9/22 | 2023/10/6 | high |
181861 | openSUSE 15 Security Update : renderdoc (openSUSE-SU-2023:0253-1) | Nessus | SuSE Local Security Checks | 2023/9/26 | 2023/9/26 | critical |
181937 | Amazon Linux 2 : python38 (ALASPYTHON3.8-2023-004) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | critical |
182094 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libwebp (SUSE-SU-2023:3829-1) | Nessus | SuSE Local Security Checks | 2023/9/28 | 2023/10/2 | high |
182530 | Ubuntu 22.04 LTS / 23.04 : Linux kernel vulnerabilities (USN-6412-1) | Nessus | Ubuntu Local Security Checks | 2023/10/4 | 2024/8/28 | critical |
182622 | RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.4.13 security update on RHEL 7 (Important) (RHSA-2023:5484) | Nessus | Red Hat Local Security Checks | 2023/10/5 | 2024/11/7 | critical |
182668 | Fedora 37 : thunderbird (2023-6b5635d7d3) | Nessus | Fedora Local Security Checks | 2023/10/6 | 2024/11/15 | high |
174590 | RHEL 9 : webkit2gtk3 (RHSA-2023:1918) | Nessus | Red Hat Local Security Checks | 2023/4/20 | 2024/11/7 | high |
174713 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0093-1) | Nessus | SuSE Local Security Checks | 2023/4/25 | 2023/10/23 | critical |
174823 | EulerOS Virtualization 2.9.1 : python3 (EulerOS-SA-2023-1646) | Nessus | Huawei Local Security Checks | 2023/4/27 | 2023/4/27 | critical |
174832 | EulerOS Virtualization 2.9.0 : vim (EulerOS-SA-2023-1684) | Nessus | Huawei Local Security Checks | 2023/4/27 | 2023/4/27 | critical |
174877 | EulerOS Virtualization 2.9.1 : vim (EulerOS-SA-2023-1650) | Nessus | Huawei Local Security Checks | 2023/4/27 | 2023/4/27 | critical |
175020 | Amazon Linux 2 : thunderbird (ALAS-2023-2028) | Nessus | Amazon Linux Local Security Checks | 2023/5/2 | 2024/12/11 | high |
175089 | Amazon Linux AMI : ghostscript (ALAS-2023-1734) | Nessus | Amazon Linux Local Security Checks | 2023/5/4 | 2024/12/11 | critical |
175344 | KB5026426: Windows Server 2008 R2 Security Update (May 2023) | Nessus | Windows : Microsoft Bulletins | 2023/5/9 | 2024/6/17 | critical |
175349 | KB5026409: Windows 8.1 Embedded and Windows Server 2012 R2 Security Update (May 2023) | Nessus | Windows : Microsoft Bulletins | 2023/5/9 | 2024/6/17 | critical |
176111 | Cisco Small Business Series Switches Buffer Overflow Vulnerabilities (cisco-sa-sg-web-multi-S9g4Nkgv) | Nessus | CISCO | 2023/5/19 | 2023/5/22 | critical |
176796 | EulerOS Virtualization 2.11.0 : vim (EulerOS-SA-2023-2132) | Nessus | Huawei Local Security Checks | 2023/6/7 | 2023/6/7 | critical |
176866 | EulerOS Virtualization 2.11.1 : vim (EulerOS-SA-2023-2080) | Nessus | Huawei Local Security Checks | 2023/6/7 | 2023/6/7 | critical |
176898 | Amazon Linux 2023 : curl, curl-minimal, libcurl (ALAS2023-2023-193) | Nessus | Amazon Linux Local Security Checks | 2023/6/8 | 2024/12/11 | high |
177031 | EulerOS 2.0 SP5 : git (EulerOS-SA-2023-2145) | Nessus | Huawei Local Security Checks | 2023/6/9 | 2023/9/11 | critical |
177168 | EulerOS Virtualization 3.0.6.0 : zlib (EulerOS-SA-2023-2205) | Nessus | Huawei Local Security Checks | 2023/6/13 | 2023/6/13 | critical |
177351 | Debian DSA-5427-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 2023/6/15 | 2023/6/15 | high |
177705 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:2647-1) | Nessus | SuSE Local Security Checks | 2023/6/28 | 2023/7/14 | high |
177737 | RHEL 8 : go-toolset:rhel8 (RHSA-2023:3922) | Nessus | Red Hat Local Security Checks | 2023/6/29 | 2025/4/7 | critical |
178061 | EulerOS 2.0 SP9 : ghostscript (EulerOS-SA-2023-2331) | Nessus | Huawei Local Security Checks | 2023/7/9 | 2023/9/26 | critical |
178160 | Security Updates for Microsoft SharePoint Server 2016 (July 2023) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/6 | high |
178505 | Amazon Linux 2 : webkitgtk4 (ALAS-2023-2141) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/11 | high |
178635 | FreeBSD : chromium -- multiple vulnerabilities (2f22927f-26ea-11ee-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/7/20 | 2023/8/7 | high |
179141 | Mozilla Firefox ESR < 115.1 | Nessus | MacOS X Local Security Checks | 2023/8/1 | 2023/9/1 | critical |
200081 | Progress Telerik Report Server Authentication Bypass (CVE-2024-4358) | Nessus | CGI abuses | 2024/6/4 | 2024/6/13 | critical |
200335 | Adobe FrameMaker Publishing Server 2022 < 17.3.0.0 (2022.3.0.0) Privilege Escalation (APSB24-38) | Nessus | Windows | 2024/6/11 | 2025/4/10 | critical |
200720 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2024:2065-1) | Nessus | SuSE Local Security Checks | 2024/6/19 | 2024/12/6 | high |
201039 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.6) | Nessus | Misc. | 2024/6/26 | 2025/2/18 | critical |
201312 | AlmaLinux 9 : golang (ALSA-2024:4212) | Nessus | Alma Linux Local Security Checks | 2024/7/3 | 2024/9/13 | critical |
201632 | CBL Mariner 2.0 Security Update: hdf5 (CVE-2024-32611) | Nessus | MarinerOS Local Security Checks | 2024/7/3 | 2025/2/10 | critical |
201684 | CBL Mariner 2.0 Security Update: hdf5 (CVE-2024-29164) | Nessus | MarinerOS Local Security Checks | 2024/7/3 | 2025/2/10 | critical |