ID | Name | Product | Family | Published | Updated | Severity |
---|---|---|---|---|---|---|
194242 | RHEL 8 : jenkins and jenkins-2-plugins (RHSA-2023:3663) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | critical |
173906 | Amazon Linux 2 : xstream (ALAS-2023-2007) | Nessus | Amazon Linux Local Security Checks | 4/5/2023 | 12/11/2024 | high |
174627 | Oracle Enterprise Manager Ops Center (Apr 2023 CPU) | Nessus | Misc. | 4/21/2023 | 4/24/2023 | high |
202627 | Atlassian Jira Service Management Data Center and Server < 5.4.18 / 5.5.x < 5.8.0 / 5.12.0 (JSDSERVER-15436) | Nessus | Misc. | 7/18/2024 | 10/7/2024 | high |
178706 | Oracle WebCenter Sites (Jul 2023 CPU) | Nessus | Windows | 7/21/2023 | 10/23/2024 | medium |
170077 | FreeBSD : security/keycloak -- Multiple possible DoS attacks (9d9e9439-959e-11ed-b464-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 1/16/2023 | 9/7/2023 | high |
172496 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : XStream vulnerabilities (USN-5946-1) | Nessus | Ubuntu Local Security Checks | 3/13/2023 | 8/27/2024 | high |
169930 | Debian DSA-5315-1 : libxstream-java - security update | Nessus | Debian Local Security Checks | 1/12/2023 | 9/8/2023 | high |
173696 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xstream (SUSE-SU-2023:1673-1) | Nessus | SuSE Local Security Checks | 3/30/2023 | 7/14/2023 | high |
170076 | Debian DLA-3267-1 : libxstream-java - LTS security update | Nessus | Debian Local Security Checks | 1/16/2023 | 9/7/2023 | high |
189419 | RHCOS 4 : OpenShift Container Platform 4.10.62 (RHSA-2023:3625) | Nessus | Red Hat Local Security Checks | 1/24/2024 | 1/24/2024 | high |
194326 | RHEL 8 : OpenShift Container Platform 4.10.62 (RHSA-2023:3625) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | high |