180414 | CBL Mariner 2.0 Security Update: kernel (CVE-2023-4128) | Nessus | MarinerOS Local Security Checks | 2023/8/31 | 2025/2/10 | critical |
184008 | openSUSE 15 Security Update : opera (openSUSE-SU-2023:0338-1) | Nessus | SuSE Local Security Checks | 2023/10/30 | 2023/10/30 | high |
185373 | FreeBSD : chromium -- security update (77fc311d-7e62-11ee-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/11/8 | 2023/11/16 | high |
184309 | Fedora 37 : chromium (2023-7f87c8b975) | Nessus | Fedora Local Security Checks | 2023/11/3 | 2024/11/14 | high |
184339 | SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:4350-1) | Nessus | SuSE Local Security Checks | 2023/11/3 | 2023/11/3 | high |
184470 | Git for Windows < 2.30.7 / 2.31.6 / 2.32.5 / 2.33.6 / 2.34.6 / 2.35.6 / 2.36.4 / 2.37.5 / 2.38.3 / 2.39.1 Multiple Vulnerabilities | Nessus | Windows | 2023/11/6 | 2023/11/7 | critical |
183016 | SUSE SLED12 / SLES12 Security Update : python-reportlab (SUSE-SU-2023:4048-1) | Nessus | SuSE Local Security Checks | 2023/10/13 | 2023/10/13 | critical |
183254 | RHEL 8 : python-reportlab (RHSA-2023:5789) | Nessus | Red Hat Local Security Checks | 2023/10/17 | 2024/11/7 | critical |
183357 | SUSE SLES15 Security Update : erlang (SUSE-SU-2023:4109-1) | Nessus | SuSE Local Security Checks | 2023/10/19 | 2023/10/19 | critical |
183450 | FreeBSD : electron{25,26} -- Use after free in Site Isolation (9000591b-483b-45ac-9c87-b3df3a4198ec) | Nessus | FreeBSD Local Security Checks | 2023/10/20 | 2023/10/20 | high |
18367 | Kibuv Worm Detection | Nessus | Backdoors | 2005/5/25 | 2013/1/25 | critical |
183784 | Mozilla Firefox ESR < 115.4 | Nessus | Windows | 2023/10/24 | 2023/12/1 | critical |
18392 | IRC Bot Detection | Nessus | Backdoors | 2005/5/29 | 2013/1/25 | critical |
176029 | EulerOS 2.0 SP10 : emacs (EulerOS-SA-2023-1972) | Nessus | Huawei Local Security Checks | 2023/5/18 | 2023/5/18 | critical |
176043 | SUSE SLES15 Security Update : curl (SUSE-SU-2023:2226-1) | Nessus | SuSE Local Security Checks | 2023/5/18 | 2023/7/20 | high |
176044 | SUSE SLES12 Security Update : curl (SUSE-SU-2023:2228-1) | Nessus | SuSE Local Security Checks | 2023/5/18 | 2023/7/20 | high |
176140 | SUSE SLES12 Security Update : openvswitch (SUSE-SU-2023:2251-1) | Nessus | SuSE Local Security Checks | 2023/5/20 | 2023/7/14 | critical |
176141 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : openvswitch (SUSE-SU-2023:2255-1) | Nessus | SuSE Local Security Checks | 2023/5/20 | 2023/7/14 | critical |
185669 | RHEL 8 : emacs (RHSA-2023:7083) | Nessus | Red Hat Local Security Checks | 2023/11/14 | 2024/11/7 | critical |
185711 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0368-1) | Nessus | SuSE Local Security Checks | 2023/11/15 | 2023/11/16 | high |
185949 | VMware Cloud Director Authentication Bypass (VMSA-2023-0026) | Nessus | Misc. | 2023/11/17 | 2024/3/15 | critical |
187133 | Google Chrome < 120.0.6099.129 Vulnerability | Nessus | MacOS X Local Security Checks | 2023/12/20 | 2024/5/6 | high |
187136 | Debian DSA-5581-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2023/12/20 | 2025/1/24 | high |
187161 | FreeBSD : chromium -- security fix (1b2a8e8a-9fd5-11ee-86bb-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/12/21 | 2024/1/4 | high |
187184 | Microsoft Edge (Chromium) < 120.0.2210.91 (CVE-2023-7024) | Nessus | Windows | 2023/12/21 | 2024/5/3 | high |
187194 | Debian DSA-5585-1 : chromium - security update | Nessus | Debian Local Security Checks | 2023/12/21 | 2024/1/4 | high |
186704 | Debian DSA-5573-1 : chromium - security update | Nessus | Debian Local Security Checks | 2023/12/9 | 2025/1/24 | high |
186773 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : Netatalk vulnerability (USN-6552-1) | Nessus | Ubuntu Local Security Checks | 2023/12/12 | 2024/8/27 | critical |
187377 | SUSE SLES15 Security Update : gstreamer (SUSE-SU-2023:4980-1) | Nessus | SuSE Local Security Checks | 2023/12/28 | 2023/12/28 | high |
187410 | RHEL 9 : firefox (RHSA-2024:0025) | Nessus | Red Hat Local Security Checks | 2024/1/2 | 2025/3/20 | high |
187411 | RHEL 8 : firefox (RHSA-2024:0012) | Nessus | Red Hat Local Security Checks | 2024/1/2 | 2025/3/21 | high |
187414 | RHEL 9 : thunderbird (RHSA-2024:0001) | Nessus | Red Hat Local Security Checks | 2024/1/2 | 2024/11/7 | high |
187417 | GLSA-202401-01 : Joblib: Arbitrary Code Execution | Nessus | Gentoo Local Security Checks | 2024/1/2 | 2024/1/2 | critical |
187418 | RHEL 8 : firefox (RHSA-2024:0023) | Nessus | Red Hat Local Security Checks | 2024/1/2 | 2024/11/7 | high |
187419 | RHEL 8 : thunderbird (RHSA-2024:0030) | Nessus | Red Hat Local Security Checks | 2024/1/2 | 2024/11/7 | high |
187421 | RHEL 8 : firefox (RHSA-2024:0024) | Nessus | Red Hat Local Security Checks | 2024/1/2 | 2024/11/7 | high |
187487 | Fedora 38 : slurm (2023-540de58d84) | Nessus | Fedora Local Security Checks | 2024/1/2 | 2024/11/14 | critical |
187544 | GitLab 0.0 < 15.5.9 / 15.6 < 15.6.6 / 15.7 < 15.7.5 (CVE-2022-41903) | Nessus | CGI abuses | 2024/1/3 | 2024/1/3 | critical |
186295 | GLSA-202311-08 : GNU Libmicrohttpd: Buffer Overflow Vulnerability | Nessus | Gentoo Local Security Checks | 2023/11/27 | 2023/11/27 | critical |
186325 | Fedora 37 : chromium (2023-442c049c3c) | Nessus | Fedora Local Security Checks | 2023/11/27 | 2024/11/14 | high |
186501 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : sqlite3 (SUSE-SU-2023:4619-1) | Nessus | SuSE Local Security Checks | 2023/12/1 | 2023/12/4 | high |
186201 | FreeBSD : electron{25,26} -- use after free in Garbage Collection (147353a3-c33b-46d1-b751-e72c0d7f29df) | Nessus | FreeBSD Local Security Checks | 2023/11/22 | 2023/11/22 | high |
186204 | Fedora 39 : chromium (2023-9425bb0115) | Nessus | Fedora Local Security Checks | 2023/11/22 | 2024/11/14 | high |
186237 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : strongswan (SUSE-SU-2023:4529-1) | Nessus | SuSE Local Security Checks | 2023/11/24 | 2023/12/13 | critical |
18761 | Slackware 9.0 / 9.1 / current : mc (SSA:2004-136-01) | Nessus | Slackware Local Security Checks | 2005/7/13 | 2021/1/14 | critical |
187896 | RHEL 8 : libarchive (RHSA-2024:0146) | Nessus | Red Hat Local Security Checks | 2024/1/10 | 2024/11/7 | critical |
173714 | Debian dla-3370 : xrdp - security update | Nessus | Debian Local Security Checks | 2023/3/30 | 2025/1/22 | critical |
173742 | Debian dla-3375 : xrdp - security update | Nessus | Debian Local Security Checks | 2023/3/31 | 2025/1/22 | critical |
173758 | Fedora 38 : chromium (2023-d6e0ee0741) | Nessus | Fedora Local Security Checks | 2023/4/2 | 2024/11/14 | critical |
175270 | EulerOS 2.0 SP11 : samba (EulerOS-SA-2023-1791) | Nessus | Huawei Local Security Checks | 2023/5/8 | 2023/9/27 | critical |