174026 | SUSE SLES12 Security Update : ghostscript (SUSE-SU-2023:1797-1) | Nessus | SuSE Local Security Checks | 2023/4/8 | 2023/9/27 | critical |
174076 | Mozilla Firefox < 112.0 | Nessus | Windows | 2023/4/11 | 2023/7/11 | critical |
174107 | KB5025221: Windows 10 Version 20H2 / Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (April 2023) | Nessus | Windows : Microsoft Bulletins | 2023/4/11 | 2024/6/17 | critical |
174142 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:1819-1) | Nessus | SuSE Local Security Checks | 2023/4/12 | 2023/7/14 | critical |
174196 | Fedora 37 : firefox (2023-1749adc275) | Nessus | Fedora Local Security Checks | 2023/4/13 | 2024/11/14 | critical |
174341 | RHEL 8 : firefox (RHSA-2023:1789) | Nessus | Red Hat Local Security Checks | 2023/4/14 | 2024/11/7 | high |
174346 | RHEL 9 : firefox (RHSA-2023:1785) | Nessus | Red Hat Local Security Checks | 2023/4/14 | 2024/11/7 | high |
174347 | RHEL 8 : firefox (RHSA-2023:1788) | Nessus | Red Hat Local Security Checks | 2023/4/14 | 2024/11/7 | high |
174361 | Fedora 36 : ghostscript (2023-366850fc87) | Nessus | Fedora Local Security Checks | 2023/4/15 | 2024/11/14 | critical |
174383 | Oracle Linux 8 : firefox (ELSA-2023-1787) | Nessus | Oracle Linux Local Security Checks | 2023/4/15 | 2024/10/22 | high |
174478 | Google Chrome < 112.0.5615.137 Multiple Vulnerabilities | Nessus | Windows | 2023/4/19 | 2023/10/24 | critical |
174507 | Fedora 38 : chromium (2023-df075a7f85) | Nessus | Fedora Local Security Checks | 2023/4/20 | 2024/11/14 | critical |
174582 | AlmaLinux 9 : thunderbird (ALSA-2023:1809) | Nessus | Alma Linux Local Security Checks | 2023/4/20 | 2023/6/9 | high |
174583 | Oracle Linux 9 : webkit2gtk3 (ELSA-2023-1918) | Nessus | Oracle Linux Local Security Checks | 2023/4/20 | 2024/10/22 | high |
174593 | AlmaLinux 8 : thunderbird (ALSA-2023:1802) | Nessus | Alma Linux Local Security Checks | 2023/4/21 | 2023/6/9 | high |
174606 | AlmaLinux 8 : webkit2gtk3 (ALSA-2023:1919) | Nessus | Alma Linux Local Security Checks | 2023/4/21 | 2023/4/21 | high |
174696 | Debian DSA-5393-1 : chromium - security update | Nessus | Debian Local Security Checks | 2023/4/25 | 2025/1/24 | critical |
174701 | Debian DSA-5392-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 2023/4/25 | 2023/6/9 | high |
174801 | Rocky Linux 8 : webkit2gtk3 (RLSA-2023:1919) | Nessus | Rocky Linux Local Security Checks | 2023/4/26 | 2023/4/26 | high |
174947 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:2064-1) | Nessus | SuSE Local Security Checks | 2023/4/29 | 2023/7/14 | critical |
175214 | EulerOS Virtualization 3.0.2.0 : systemd (EulerOS-SA-2023-1698) | Nessus | Huawei Local Security Checks | 2023/5/7 | 2023/5/7 | critical |
175273 | EulerOS 2.0 SP11 : git (EulerOS-SA-2023-1757) | Nessus | Huawei Local Security Checks | 2023/5/8 | 2023/5/8 | critical |
175340 | KB5026361: Windows 10 Version 20H2 / Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (May 2023) | Nessus | Windows : Microsoft Bulletins | 2023/5/9 | 2024/6/17 | critical |
175343 | KB5026411: Windows Server 2012 Security Update (May 2023) | Nessus | Windows : Microsoft Bulletins | 2023/5/9 | 2024/6/17 | critical |
175577 | AlmaLinux 9 : php:8.1 (ALSA-2023:2417) | Nessus | Alma Linux Local Security Checks | 2023/5/14 | 2025/1/13 | critical |
175737 | EulerOS Virtualization 2.10.1 : python3 (EulerOS-SA-2023-1896) | Nessus | Huawei Local Security Checks | 2023/5/16 | 2023/5/16 | critical |
175794 | EulerOS Virtualization 2.10.1 : vim (EulerOS-SA-2023-1912) | Nessus | Huawei Local Security Checks | 2023/5/16 | 2023/5/16 | critical |
175887 | CentOS 8 : webkit2gtk3 (CESA-2023:2834) | Nessus | CentOS Local Security Checks | 2023/5/16 | 2024/2/8 | high |
176084 | macOS 11.x < 11.7.7 Multiple Vulnerabilities (HT213760) | Nessus | MacOS X Local Security Checks | 2023/5/18 | 2024/6/24 | critical |
176229 | Apple iOS < 15.7.6 Multiple Vulnerabilities (HT213765) | Nessus | Mobile Devices | 2023/5/23 | 2025/7/14 | critical |
176441 | openSUSE 15 Security Update : opera (openSUSE-SU-2023:0114-1) | Nessus | SuSE Local Security Checks | 2023/5/28 | 2023/10/23 | critical |
176642 | Fedora 37 : webkitgtk (2023-23cc337543) | Nessus | Fedora Local Security Checks | 2023/6/3 | 2024/11/14 | high |
176643 | Fedora 38 : webkitgtk (2023-9e75e38b47) | Nessus | Fedora Local Security Checks | 2023/6/3 | 2024/11/14 | high |
176746 | Oracle Linux 9 : webkit2gtk3 (ELSA-2023-3432) | Nessus | Oracle Linux Local Security Checks | 2023/6/6 | 2024/10/22 | high |
177205 | Artifex Ghostscript < 10.01.1 Buffer Overflow | Nessus | Windows | 2023/6/13 | 2023/9/27 | critical |
177261 | Rocky Linux 9 : webkit2gtk3 (RLSA-2023:3432) | Nessus | Rocky Linux Local Security Checks | 2023/6/13 | 2023/11/6 | high |
177371 | Progress MOVEit Transfer < 2020.1.10 / 2021.0.x < 2021.0.8 / 2021.1.x < 2021.1.6 / 2022.0.x < 2022.0.6 / 2022.1.x < 2022.1.7 / 2023.0.x < 2023.0.3 Privilege Escalation | Nessus | Windows | 2023/6/16 | 2023/8/23 | critical |
177554 | SUSE SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:2607-1) | Nessus | SuSE Local Security Checks | 2023/6/23 | 2023/7/14 | high |
177738 | RHEL 7 : go-toolset-1.19 and go-toolset-1.19-golang (RHSA-2023:3920) | Nessus | Red Hat Local Security Checks | 2023/6/29 | 2024/11/7 | critical |
177768 | RHEL 9 : go-toolset and golang (RHSA-2023:3923) | Nessus | Red Hat Local Security Checks | 2023/6/29 | 2025/4/7 | critical |
181236 | Google Chrome < 116.0.5845.187 Vulnerability | Nessus | MacOS X Local Security Checks | 2023/9/11 | 2023/10/2 | high |
181293 | Security Updates for Microsoft Visual Studio Products (September 2023) | Nessus | Windows : Microsoft Bulletins | 2023/9/12 | 2023/10/12 | critical |
181352 | Mozilla Firefox ESR < 102.15.1 | Nessus | Windows | 2023/9/13 | 2023/10/6 | high |
181385 | Amazon Linux 2 : php (ALASPHP8.1-2023-001) | Nessus | Amazon Linux Local Security Checks | 2023/9/13 | 2024/12/11 | critical |
181446 | Debian DSA-5497-1 : libwebp - security update | Nessus | Debian Local Security Checks | 2023/9/14 | 2025/1/27 | high |
181448 | Debian DSA-5496-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2023/9/14 | 2023/10/6 | high |
181483 | Microsoft Edge (Chromium) < 117.0.2045.31 Multiple Vulnerabilities | Nessus | Windows | 2023/9/15 | 2025/1/1 | high |
181525 | RHEL 9 : libwebp (RHSA-2023:5204) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |
181532 | RHEL 9 : firefox (RHSA-2023:5200) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2025/3/14 | high |
181534 | RHEL 8 : libwebp (RHSA-2023:5190) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2025/9/25 | high |