211404 | Fedora 38 : azure-cli (2022-ea9c1a9b20) | Nessus | Fedora Local Security Checks | 11/15/2024 | high |
211403 | Fedora 37 : xorg-x11-server (2022-c3a65f7c65) | Nessus | Fedora Local Security Checks | 11/15/2024 | high |
211402 | Microsoft Edge (Chromium) < 131.0.2903.48 Multiple Vulnerabilities | Nessus | Windows | 11/15/2024 | medium |
211401 | Security Updates for Microsoft Exchange Server (November 2024) | Nessus | Windows : Microsoft Bulletins | 11/15/2024 | high |
211400 | Ubuntu 24.04 LTS : Linux kernel vulnerabilities (USN-7089-6) | Nessus | Ubuntu Local Security Checks | 11/15/2024 | high |
211399 | ManageEngine Endpoint Central < 11.3.2416.22 , 11.3.2428.x < 11.3.2428.10, 11.3.2435.x < 11.3.2435.1
Arbitrary File Deletion vulnerability | Nessus | Windows | 11/15/2024 | high |
211398 | Security Update for Microsoft Visual Studio Code Python Extension (November 2024) | Nessus | Windows | 11/15/2024 | high |
211397 | Security Update for Microsoft Visual Studio Code Remote SSH Extension (November 2024) | Nessus | Windows | 11/15/2024 | high |
211396 | Cisco IP Phones Stored XSS (cisco-sa-mpp-xss-8tAV2TvF) | Nessus | CISCO | 11/15/2024 | medium |
211395 | Adobe Substance 3D Painter < 10.1.1 Multiple Vulnerabilities (APSB24-86) (macOS) | Nessus | MacOS X Local Security Checks | 11/15/2024 | high |
211394 | Photon OS 4.0: Apr PHSA-2024-4.0-0711 | Nessus | PhotonOS Local Security Checks | 11/15/2024 | medium |
211393 | Photon OS 4.0: Linux PHSA-2024-4.0-0711 | Nessus | PhotonOS Local Security Checks | 11/15/2024 | high |
211392 | Photon OS 5.0: Apache PHSA-2024-5.0-0402 | Nessus | PhotonOS Local Security Checks | 11/15/2024 | high |
211391 | SUSE SLES12 Security Update : pcp (SUSE-SU-2024:3976-1) | Nessus | SuSE Local Security Checks | 11/15/2024 | medium |
211390 | SUSE SLES15 Security Update : xen (SUSE-SU-2024:3977-1) | Nessus | SuSE Local Security Checks | 11/15/2024 | medium |
211389 | SUSE SLES12 Security Update : xen (SUSE-SU-2024:3979-1) | Nessus | SuSE Local Security Checks | 11/15/2024 | medium |
211388 | Fedora 39 : krb5 (2024-862f5c4156) | Nessus | Fedora Local Security Checks | 11/15/2024 | critical |
211387 | Fedora 41 : microcode_ctl (2024-8b65ec8c46) | Nessus | Fedora Local Security Checks | 11/15/2024 | high |
211386 | Oracle Linux 8 : squid (ELSA-2024-9644) | Nessus | Oracle Linux Local Security Checks | 11/15/2024 | high |
211385 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS : GD Graphics Library vulnerability (USN-7112-1) | Nessus | Ubuntu Local Security Checks | 11/15/2024 | medium |
211384 | Debian dla-3952 : libunbound-dev - security update | Nessus | Debian Local Security Checks | 11/14/2024 | medium |
211383 | FreeBSD : PostgreSQL -- libpq retains an error message from man-in-the-middle (a61ef21b-a29e-11ef-af48-6cc21735f730) | Nessus | FreeBSD Local Security Checks | 11/14/2024 | low |
211382 | FreeBSD : PostgreSQL -- SET ROLE, SET SESSION AUTHORIZATION reset to wrong user ID (12e3feab-a29f-11ef-af48-6cc21735f730) | Nessus | FreeBSD Local Security Checks | 11/14/2024 | medium |
211381 | FreeBSD : PostgreSQL -- PL/Perl environment variable changes execute arbitrary code (a03636f4-a29f-11ef-af48-6cc21735f730) | Nessus | FreeBSD Local Security Checks | 11/14/2024 | high |
211380 | FreeBSD : electron31 -- multiple vulnerabilities (6b591e05-971c-4077-8ae4-1310554971b7) | Nessus | FreeBSD Local Security Checks | 11/14/2024 | high |
211379 | FreeBSD : PostgreSQL -- PostgreSQL row security below e.g. subqueries disregards user ID changes (3831292b-a29d-11ef-af48-6cc21735f730) | Nessus | FreeBSD Local Security Checks | 11/14/2024 | medium |
211378 | FreeBSD : Gitlab -- vulnerabilities (1eb4d32c-a245-11ef-998c-2cf05da270f3) | Nessus | FreeBSD Local Security Checks | 11/14/2024 | high |
211377 | Amazon Linux 2023 : python3.11, python3.11-devel, python3.11-idle (ALAS2023-2024-757) | Nessus | Amazon Linux Local Security Checks | 11/14/2024 | high |
211376 | Amazon Linux 2023 : python3.11-pip, python3.11-pip-wheel (ALAS2023-2024-762) | Nessus | Amazon Linux Local Security Checks | 11/14/2024 | high |
211375 | Amazon Linux 2023 : xorg-x11-server-common, xorg-x11-server-devel, xorg-x11-server-source (ALAS2023-2024-756) | Nessus | Amazon Linux Local Security Checks | 11/14/2024 | high |
211374 | Amazon Linux 2023 : python3-pip, python3-pip-wheel (ALAS2023-2024-764) | Nessus | Amazon Linux Local Security Checks | 11/14/2024 | high |
211373 | Amazon Linux 2023 : ecs-service-connect-agent (ALAS2023-2024-758) | Nessus | Amazon Linux Local Security Checks | 11/14/2024 | medium |
211372 | Amazon Linux 2023 : nodejs, nodejs-devel, nodejs-full-i18n (ALAS2023-2024-766) | Nessus | Amazon Linux Local Security Checks | 11/14/2024 | medium |
211371 | Amazon Linux 2023 : expat, expat-devel, expat-static (ALAS2023-2024-759) | Nessus | Amazon Linux Local Security Checks | 11/14/2024 | high |
211370 | Amazon Linux 2023 : python3-idna (ALAS2023-2024-763) | Nessus | Amazon Linux Local Security Checks | 11/14/2024 | high |
211369 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2024-765) | Nessus | Amazon Linux Local Security Checks | 11/14/2024 | critical |
211368 | Amazon Linux 2023 : nodejs20, nodejs20-devel, nodejs20-full-i18n (ALAS2023-2024-768) | Nessus | Amazon Linux Local Security Checks | 11/14/2024 | medium |
211367 | Amazon Linux 2023 : vim-common, vim-data, vim-default-editor (ALAS2023-2024-761) | Nessus | Amazon Linux Local Security Checks | 11/14/2024 | medium |
211366 | Amazon Linux 2023 : python3-unbound, unbound, unbound-anchor (ALAS2023-2024-760) | Nessus | Amazon Linux Local Security Checks | 11/14/2024 | medium |
211365 | Amazon Linux 2023 : python3-pillow, python3-pillow-devel, python3-pillow-tk (ALAS2023-2024-767) | Nessus | Amazon Linux Local Security Checks | 11/14/2024 | medium |
211364 | Oracle Linux 7 : giflib (ELSA-2024-12825) | Nessus | Oracle Linux Local Security Checks | 11/14/2024 | high |
211363 | Ubuntu 22.04 LTS : Go vulnerabilities (USN-7111-1) | Nessus | Ubuntu Local Security Checks | 11/14/2024 | high |
211362 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-7088-5) | Nessus | Ubuntu Local Security Checks | 11/14/2024 | high |
211361 | Ubuntu 24.04 LTS : Linux kernel vulnerability (USN-7071-2) | Nessus | Ubuntu Local Security Checks | 11/14/2024 | medium |
211360 | Ubuntu 24.04 LTS : Linux kernel vulnerabilities (USN-7089-5) | Nessus | Ubuntu Local Security Checks | 11/14/2024 | high |
211359 | Fedora 41 : oci-cli / python-oci (2024-13270a731d) | Nessus | Fedora Local Security Checks | 11/14/2024 | medium |
211358 | Fedora 36 : zziplib (2022-b5d2f7f8f2) | Nessus | Fedora Local Security Checks | 11/14/2024 | low |
211357 | Fedora 41 : squid (2024-4a05e3cd17) | Nessus | Fedora Local Security Checks | 11/14/2024 | high |
211356 | Fedora 37 : jhead (2022-628829f0e6) | Nessus | Fedora Local Security Checks | 11/14/2024 | high |
211355 | Fedora 37 : dhcp (2022-9ca9a94e28) | Nessus | Fedora Local Security Checks | 11/14/2024 | medium |