182254 | Atlassian JIRA SEoL (3.9.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
18226 | Debian DSA-722-1 : smail - buffer overflow | Nessus | Debian Local Security Checks | 2005/5/11 | 2021/1/4 | critical |
182272 | Tenable Nessus SEoL (6.9.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182629 | Amazon Linux 2 : python-reportlab (ALAS-2023-2285) | Nessus | Amazon Linux Local Security Checks | 2023/10/5 | 2024/12/11 | critical |
180955 | Oracle Linux 6 : kernel (ELSA-2020-3548) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/23 | critical |
16392 | GLSA-200501-01 : LinPopUp: Buffer overflow in message reply | Nessus | Gentoo Local Security Checks | 2005/2/14 | 2021/1/6 | critical |
163943 | KB5016620: Windows 10 version 17784 / Azure Stack HCI Security Update (August 2022) | Nessus | Windows : Microsoft Bulletins | 2022/8/9 | 2024/6/17 | critical |
16401 | GLSA-200501-10 : Vilistextum: Buffer overflow vulnerability | Nessus | Gentoo Local Security Checks | 2005/2/14 | 2021/1/6 | critical |
164043 | Security Updates for Microsoft Office Products C2R RCE (August 2022) | Nessus | Windows | 2022/8/11 | 2023/3/20 | high |
164090 | Security Updates for Microsoft Visual Studio Products (August 2022) | Nessus | Windows : Microsoft Bulletins | 2022/8/12 | 2022/12/7 | high |
164107 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10086-1) | Nessus | SuSE Local Security Checks | 2022/8/13 | 2024/2/5 | high |
16411 | GLSA-200501-20 : o3read: Buffer overflow during file conversion | Nessus | Gentoo Local Security Checks | 2005/2/14 | 2021/1/6 | critical |
179790 | Amazon Linux 2023 : ca-certificates (ALAS2023-2023-281) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | critical |
179479 | Fortinet Fortigate SSH authentication bypass when RADIUS authentication is used (FG-IR-22-255) | Nessus | Firewalls | 2023/8/8 | 2024/10/29 | critical |
179572 | SUSE SLES12 Security Update : gstreamer-plugins-good (SUSE-SU-2023:3246-1) | Nessus | SuSE Local Security Checks | 2023/8/9 | 2024/12/18 | high |
179684 | SUSE SLES15 / openSUSE 15 Security Update : gstreamer-plugins-good (SUSE-SU-2023:3266-1) | Nessus | SuSE Local Security Checks | 2023/8/11 | 2024/12/18 | high |
180144 | SUSE SLES15 / openSUSE 15 Security Update : erlang (SUSE-SU-2023:3401-1) | Nessus | SuSE Local Security Checks | 2023/8/24 | 2023/8/24 | critical |
18017 | RHEL 2.1 / 3 : kdegraphics (RHSA-2005:021) | Nessus | Red Hat Local Security Checks | 2005/4/12 | 2021/1/14 | critical |
178886 | EulerOS Virtualization 3.0.6.6 : libarchive (EulerOS-SA-2023-2427) | Nessus | Huawei Local Security Checks | 2023/7/26 | 2023/7/26 | critical |
179018 | EulerOS Virtualization 2.10.0 : curl (EulerOS-SA-2023-2484) | Nessus | Huawei Local Security Checks | 2023/7/28 | 2023/7/28 | high |
179024 | EulerOS Virtualization 2.10.1 : apr (EulerOS-SA-2023-2447) | Nessus | Huawei Local Security Checks | 2023/7/28 | 2023/12/25 | critical |
166472 | Oracle Linux 9 : libksba (ELSA-2022-7090) | Nessus | Oracle Linux Local Security Checks | 2022/10/25 | 2024/10/22 | critical |
166489 | Oracle Linux 8 : libksba (ELSA-2022-7089) | Nessus | Oracle Linux Local Security Checks | 2022/10/25 | 2024/10/22 | critical |
166492 | RHEL 8 : sqlite (RHSA-2022:7108) | Nessus | Red Hat Local Security Checks | 2022/10/25 | 2024/11/7 | critical |
172009 | Scientific Linux Security Update : git on SL7.x x86_64 (2023:0978) | Nessus | Scientific Linux Local Security Checks | 2023/2/28 | 2023/2/28 | critical |
172173 | IBM WebSphere Application Server 8.5.x < 8.5.5.20 / 9.x < 9.0.5.8 RCE (6891111) | Nessus | Web Servers | 2023/3/7 | 2024/10/23 | critical |
172178 | ASP.NET Core SEoL | Nessus | Misc. | 2023/3/7 | 2023/3/7 | critical |
172204 | EulerOS 2.0 SP11 : libtiff (EulerOS-SA-2023-1427) | Nessus | Huawei Local Security Checks | 2023/3/7 | 2023/11/1 | high |
172216 | Ubuntu 18.04 ESM : Python vulnerability (USN-5931-1) | Nessus | Ubuntu Local Security Checks | 2023/3/7 | 2024/8/27 | critical |
168136 | RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.5.3-1] (Important) (RHSA-2022:8598) | Nessus | Red Hat Local Security Checks | 2022/11/23 | 2024/11/7 | critical |
168167 | SUSE SLED15 / SLES15 Security Update : libarchive (SUSE-SU-2022:4209-1) | Nessus | SuSE Local Security Checks | 2022/11/24 | 2023/7/14 | critical |
168180 | SUSE SLED15 / SLES15 Security Update : pixman (SUSE-SU-2022:4206-1) | Nessus | SuSE Local Security Checks | 2022/11/24 | 2023/7/14 | high |
168248 | SUSE SLES12 Security Update : tiff (SUSE-SU-2022:4248-1) | Nessus | SuSE Local Security Checks | 2022/11/29 | 2023/7/14 | high |
171423 | SUSE SLES12 Security Update : xrdp (SUSE-SU-2023:0340-1) | Nessus | SuSE Local Security Checks | 2023/2/14 | 2023/9/28 | critical |
17150 | OpenVMS WASD HTTP Server Multiple Vulnerabilities | Nessus | Web Servers | 2005/2/19 | 2018/7/16 | critical |
171526 | SUSE SLES15 Security Update : git (SUSE-SU-2023:0418-1) | Nessus | SuSE Local Security Checks | 2023/2/16 | 2023/9/11 | high |
171672 | Fedora 36 : clamav (2023-3ba365d538) | Nessus | Fedora Local Security Checks | 2023/2/21 | 2024/11/14 | critical |
171685 | SUSE SLES12 Security Update : clamav (SUSE-SU-2023:0453-1) | Nessus | SuSE Local Security Checks | 2023/2/21 | 2023/7/14 | critical |
171693 | FreeBSD : git -- gitattributes parsing integer overflow (8fafbef4-b1d9-11ed-b0f4-002590f2a714) | Nessus | FreeBSD Local Security Checks | 2023/2/21 | 2023/2/21 | critical |
171695 | FreeBSD : git -- Heap overflow in `git archive`, `git log --format` leading to RCE (2fcca7e4-b1d7-11ed-b0f4-002590f2a714) | Nessus | FreeBSD Local Security Checks | 2023/2/21 | 2023/2/21 | critical |
172448 | Debian DSA-5371-1 : chromium - security update | Nessus | Debian Local Security Checks | 2023/3/10 | 2025/1/24 | high |
172459 | Fedora 38 : strongswan (2023-9fb10d880d) | Nessus | Fedora Local Security Checks | 2023/3/10 | 2024/11/14 | critical |
172587 | RHEL 8 : nss (RHSA-2023:1252) | Nessus | Red Hat Local Security Checks | 2023/3/15 | 2024/11/7 | high |
171768 | SUSE SLES12 Security Update : mozilla-nss (SUSE-SU-2023:0468-1) | Nessus | SuSE Local Security Checks | 2023/2/22 | 2023/7/14 | high |
171931 | FreeBSD : emacs -- multiple vulnerabilities (a75929bd-b6a4-11ed-bad6-080027f5fec9) | Nessus | FreeBSD Local Security Checks | 2023/2/27 | 2023/10/24 | critical |
171970 | RHEL 7 : git (RHSA-2023:0978) | Nessus | Red Hat Local Security Checks | 2023/2/28 | 2024/11/7 | critical |
171976 | RHEL 9 : pcs (RHSA-2023:0974) | Nessus | Red Hat Local Security Checks | 2023/2/28 | 2024/11/7 | high |
171236 | RHEL 9 : openvswitch2.17 (RHSA-2023:0691) | Nessus | Red Hat Local Security Checks | 2023/2/9 | 2024/11/7 | critical |
171279 | EulerOS 2.0 SP10 : hyperscan (EulerOS-SA-2023-1359) | Nessus | Huawei Local Security Checks | 2023/2/10 | 2023/2/10 | critical |
171345 | IBM Domino SEoL (8.5.x) | Nessus | Misc. | 2023/2/10 | 2023/11/2 | critical |