200200 | OpenSSL 1.1.1 < 1.1.1e Vulnerability | Nessus | Web Servers | medium |
199379 | RHEL 8 : openssl (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
199286 | RHEL 7 : openssl (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | critical |
159002 | Debian DLA-2952-1 : openssl - LTS security update | Nessus | Debian Local Security Checks | medium |
151794 | Amazon Linux 2 : openssl (ALAS-2021-1687) | Nessus | Amazon Linux Local Security Checks | medium |
150139 | Tenable Log Correlation Engine (LCE) < 6.0.9 (TNS-2021-10) | Nessus | Misc. | medium |
149201 | EulerOS 2.0 SP3 : openssl (EulerOS-SA-2021-1825) | Nessus | Huawei Local Security Checks | medium |
147241 | NewStart CGSL MAIN 6.02 : openssl Multiple Vulnerabilities (NS-SA-2021-0086) | Nessus | NewStart CGSL Local Security Checks | medium |
146599 | Debian DSA-4855-1 : openssl - security update | Nessus | Debian Local Security Checks | medium |
145854 | CentOS 8 : openssl (CESA-2020:4514) | Nessus | CentOS Local Security Checks | medium |
144584 | Tenable SecurityCenter < 5.17.0 Multiple Vulnerabilities (TNS-2020-11) | Nessus | Misc. | high |
143076 | RHEL 8 : openssl (RHSA-2020:4514) | Nessus | Red Hat Local Security Checks | medium |
142750 | Oracle Linux 8 : openssl (ELSA-2020-4514) | Nessus | Oracle Linux Local Security Checks | medium |
142025 | RHEL 6 / 7 : Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP5 (RHSA-2020:4384) | Nessus | Red Hat Local Security Checks | critical |
140645 | Ubuntu 16.04 LTS / 18.04 LTS : OpenSSL vulnerabilities (USN-4504-1) | Nessus | Ubuntu Local Security Checks | medium |
138909 | Juniper Junos OpenSSL Security Advisory (JSA11025) | Nessus | Junos Local Security Checks | medium |
138594 | Oracle Enterprise Manager Ops Center (Jul 2020 CPU) | Nessus | Misc. | medium |
138568 | MySQL Enterprise Monitor 4.0.x < 4.0.13.5349 / 8.0.x < 8.0.21.1240 (Jul 2020 CPU) | Nessus | CGI abuses | medium |
138560 | MySQL 8.0.x < 8.0.21 Multiple Vulnerabilities (Jul 2020 CPU) | Nessus | Databases | high |
137757 | Tenable Nessus Agent < 7.6.3 Third Party Vulnerability (OpenSSL) (TNS-2020-03) | Nessus | Misc. | medium |
137471 | EulerOS 2.0 SP2 : openssl110f (EulerOS-SA-2020-1629) | Nessus | Huawei Local Security Checks | medium |
137467 | EulerOS 2.0 SP2 : openssl (EulerOS-SA-2020-1625) | Nessus | Huawei Local Security Checks | medium |
136967 | Ubuntu 16.04 LTS / 18.04 LTS : OpenSSL vulnerabilities (USN-4376-1) | Nessus | Ubuntu Local Security Checks | medium |
136439 | Fedora 31 : 1:openssl (2020-d7b29838f6) | Nessus | Fedora Local Security Checks | medium |
136241 | EulerOS Virtualization for ARM 64 3.0.2.0 : openssl (EulerOS-SA-2020-1538) | Nessus | Huawei Local Security Checks | medium |
136155 | Fedora 30 : 1:openssl (2020-da2d1ef2d7) | Nessus | Fedora Local Security Checks | medium |
135946 | GLSA-202004-10 : OpenSSL: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | medium |
135606 | EulerOS Virtualization 3.0.2.2 : openssl (EulerOS-SA-2020-1444) | Nessus | Huawei Local Security Checks | medium |
135120 | EulerOS Virtualization for ARM 64 3.0.6.0 : compat-openssl10 (EulerOS-SA-2020-1333) | Nessus | Huawei Local Security Checks | medium |
134083 | SUSE SLES12 Security Update : openssl (SUSE-SU-2020:0474-1) | Nessus | SuSE Local Security Checks | medium |
133499 | Photon OS 2.0: Nxtgn PHSA-2020-2.0-0204 | Nessus | PhotonOS Local Security Checks | medium |
133498 | Photon OS 3.0: Nxtgn PHSA-2020-3.0-0054 | Nessus | PhotonOS Local Security Checks | medium |
133060 | Photon OS 3.0: Openssl PHSA-2020-3.0-0048 | Nessus | PhotonOS Local Security Checks | medium |
132983 | Photon OS 1.0: Openssl PHSA-2020-1.0-0264 | Nessus | PhotonOS Local Security Checks | medium |
132951 | openSUSE Security Update : openssl-1_1 (openSUSE-2020-62) | Nessus | SuSE Local Security Checks | medium |
132950 | openSUSE Security Update : openssl-1_0_0 (openSUSE-2020-61) | Nessus | SuSE Local Security Checks | medium |
132926 | SUSE SLED12 / SLES12 Security Update : openssl-1_1 (SUSE-SU-2020:0099-1) | Nessus | SuSE Local Security Checks | medium |
132853 | SUSE SLED15 / SLES15 Security Update : openssl-1_1 (SUSE-SU-2020:0069-1) | Nessus | SuSE Local Security Checks | medium |
132851 | SUSE SLED15 / SLES15 Security Update : openssl-1_0_0 (SUSE-SU-2020:0064-1) | Nessus | SuSE Local Security Checks | medium |
132817 | EulerOS Virtualization for ARM 64 3.0.5.0 : openssl (EulerOS-SA-2020-1063) | Nessus | Huawei Local Security Checks | medium |
132726 | OpenSSL 1.0.2 < 1.0.2u Vulnerability | Nessus | Web Servers | medium |
132725 | OpenSSL 1.1.1 < 1.1.1e-dev Procedure Overflow Vulnerability | Nessus | Web Servers | medium |
132707 | SUSE SLED12 / SLES12 Security Update : openssl-1_0_0 (SUSE-SU-2020:0028-1) | Nessus | SuSE Local Security Checks | medium |
132671 | SUSE SLED15 / SLES15 Security Update : openssl-1_1 (SUSE-SU-2020:0002-1) | Nessus | SuSE Local Security Checks | medium |
132614 | EulerOS 2.0 SP8 : openssl (EulerOS-SA-2020-1021) | Nessus | Huawei Local Security Checks | medium |
132425 | Debian DSA-4594-1 : openssl1.0 - security update | Nessus | Debian Local Security Checks | medium |
132383 | Slackware 14.2 / current : openssl (SSA:2019-354-01) | Nessus | Slackware Local Security Checks | medium |
132366 | EulerOS 2.0 SP5 : openssl (EulerOS-SA-2019-2699) | Nessus | Huawei Local Security Checks | medium |
132351 | FreeBSD : OpenSSL -- Overflow vulnerability (d778ddb0-2338-11ea-a1c7-b499baebfeaf) | Nessus | FreeBSD Local Security Checks | medium |