Debian Local Security Checks Family for Nessus

IDNameSeverity
202232Debian dsa-5729 : apache2 - security update
critical
202168Debian dsa-5728 : exim4 - security update
medium
202167Debian dsa-5727 : firefox-esr - security update
critical
201931Debian dsa-5726 : krb5-admin-server - security update
high
201884Debian dsa-5725 : znc - security update
critical
201213Debian dsa-5724 : openssh-client - security update
high
201173Debian dla-3854 : tryton-client - security update
high
201172Debian dla-3851 : gunicorn - security update
high
201171Debian dla-3855 : pdns-recursor - security update
medium
201170Debian dla-3853 : tryton-server - security update
high
201169Debian dla-3852 : ovmf - security update
medium
201168Debian dla-3850 : glibc-doc - security update
high
201167Debian dla-3846 : libmojolicious-perl - security update
high
201160Debian dla-3849 : emacs - security update
critical
201159Debian dla-3848 : elpa-org - security update
critical
201127Debian dla-3847 : dcmtk - security update
high
201116Debian dsa-5723 : libcolorcorrect5 - security update
high
201114Debian dla-3845 : dlt-daemon - security update
high
201106Debian dla-3841 : linux-config-5.10 - security update
high
201105Debian dla-3842 : linux-config-5.10 - security update
high
201099Debian dla-3840 : hyperv-daemons - security update
high
201098Debian dla-3843 : linux-config-5.10 - security update
high
201051Debian dsa-5721 : ffmpeg - security update
high
201050Debian dsa-5722 : libvpx-dev - security update
high
201038Debian dla-3844 : git - security update
critical
201023Debian dsa-5720 : chromium - security update
high
201003Debian dsa-5718 : elpa-org - security update
critical
201002Debian dsa-5719 : emacs - security update
critical
200859Debian dla-3834 : libnetty-java - security update
medium
200783Debian dla-3839 : pterm - security update
medium
200782Debian dsa-5717 : libapache2-mod-php8.2 - security update
medium
200768Debian dla-3838 : composer - security update
high
200745Debian dsa-5716 : chromium - security update
high
200744Debian dla-3837 : libndp-dbg - security update
high
200742Debian dla-3836 : thunderbird - security update
high
200705Debian dsa-5715 : composer - security update
high
200704Debian dla-3833 : libapache2-mod-php7.3 - security update
medium
200701Debian dsa-5714 : roundcube - security update
medium
200694Debian dla-3831 : nano - security update
medium
200653Debian dla-3832 : python-bson - security update
high
200652Debian dla-3835 : roundcube - security update
medium
200648Debian dsa-5713 : libndp-dbg - security update
high
200647Debian dla-3830 : libvpx-dev - security update
high
200642Debian dsa-5712 : ffmpeg - security update
high
200640Debian dsa-5711 : thunderbird - security update
critical
200639Debian dla-3829 : libmilter-dev - security update
medium
200635Debian dla-3828 : atril - security update
high
200624Debian dsa-5710 : chromium - security update
high
200623Debian dla-3827 : libcolorcorrect5 - security update
high
200497Debian dla-3826 : cups - security update
medium