211137 | Fedora 37 : openssl1.1 (2022-d6cd1e0cc1) | Nessus | Fedora Local Security Checks | high |
209854 | Fortinet FortiWeb in OpenSSL library (FG-IR-22-059) | Nessus | Firewalls | high |
206674 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.6.6) | Nessus | Misc. | critical |
206358 | CBL Mariner 2.0 Security Update: edk2 / openssl (CVE-2022-0778) | Nessus | MarinerOS Local Security Checks | high |
203792 | Photon OS 3.0: Openssl PHSA-2022-3.0-0373 | Nessus | PhotonOS Local Security Checks | high |
203769 | Photon OS 3.0: Nodejs PHSA-2022-3.0-0375 | Nessus | PhotonOS Local Security Checks | high |
203760 | Photon OS 3.0: Nxtgn PHSA-2022-3.0-0373 | Nessus | PhotonOS Local Security Checks | high |
203421 | Photon OS 4.0: Openssl PHSA-2022-4.0-0162 | Nessus | PhotonOS Local Security Checks | high |
200534 | Fortinet FortiClient in OpenSSL library (FG-IR-22-059) (macOS) | Nessus | MacOS X Local Security Checks | high |
200533 | Fortinet FortiClient in OpenSSL library (FG-IR-22-059) | Nessus | Windows | high |
200529 | Fortinet Fortigate in OpenSSL library (FG-IR-22-059) | Nessus | Firewalls | high |
195166 | GLSA-202405-29 : Node.js: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
194452 | Palo Alto Cortex XDR Agent 6.1.x / 7.4.x / 7.5.x / 7.5.x-CE / 7.6.x / 7.7.x DoS | Nessus | Windows | high |
193921 | CentOS 9 : openssl-3.0.7-18.el9 | Nessus | CentOS Local Security Checks | critical |
193868 | IBM Cognos Analytics 11.1.1 < 11.1.7 FP8 / 11.2.x < 11.2.4 FP3 / 12.0.x < 12.0.2 (7123154) | Nessus | CGI abuses | critical |
502170 | Siemens SCALANCE W1750D Command Injection (CVE-2022-0778) | Tenable OT Security | Tenable.ot | high |
192206 | Amazon Linux 2 : edk2 (ALAS-2024-2502) | Nessus | Amazon Linux Local Security Checks | critical |
191187 | CentOS 9 : compat-openssl11-1.1.1k-4.el9 | Nessus | CentOS Local Security Checks | high |
184923 | Rocky Linux 9 : compat-openssl11 (RLSA-2022:4899) | Nessus | Rocky Linux Local Security Checks | high |
184856 | Rocky Linux 8 : compat-openssl10 (RLSA-2022:5326) | Nessus | Rocky Linux Local Security Checks | high |
184018 | Ubuntu 22.04 LTS : Node.js vulnerabilities (USN-6457-1) | Nessus | Ubuntu Local Security Checks | critical |
501745 | ABB RTU500 Series Infinite Loop in embedded OpenSSL (CVE-2022-0778) | Tenable OT Security | Tenable.ot | high |
181931 | Amazon Linux 2 : mariadb (ALASMARIADB10.5-2023-003) | Nessus | Amazon Linux Local Security Checks | high |
180469 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.207) | Nessus | Misc. | critical |
179606 | Dell PowerVault ME5 OpenSSL (DSA-2023-083) | Nessus | CGI abuses | high |
178645 | Juniper Junos OS Multiple Vulnerabilities (JSA70186) | Nessus | Junos Local Security Checks | high |
175177 | EulerOS Virtualization 3.0.2.0 : shim-signed (EulerOS-SA-2023-1748) | Nessus | Huawei Local Security Checks | high |
174068 | NewStart CGSL CORE 5.05 / MAIN 5.05 : openssl Multiple Vulnerabilities (NS-SA-2023-0025) | Nessus | NewStart CGSL Local Security Checks | high |
173139 | Amazon Linux 2023 : openssl, openssl-devel, openssl-libs (ALAS2023-2023-051) | Nessus | Amazon Linux Local Security Checks | critical |
173101 | Amazon Linux 2023 : mariadb105, mariadb105-backup, mariadb105-common (ALAS2023-2023-037) | Nessus | Amazon Linux Local Security Checks | high |
170813 | EulerOS Virtualization 3.0.2.2 : openssl (EulerOS-SA-2023-1281) | Nessus | Huawei Local Security Checks | critical |
170654 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.10013) | Nessus | Misc. | critical |
170564 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.242) | Nessus | Misc. | critical |
170557 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6) | Nessus | Misc. | critical |
169956 | Juniper Junos OS Vulnerability (JSA70180) | Nessus | Junos Local Security Checks | high |
169848 | EulerOS Virtualization 2.10.1 : shim (EulerOS-SA-2023-1155) | Nessus | Huawei Local Security Checks | high |
169819 | EulerOS Virtualization 2.10.0 : shim (EulerOS-SA-2023-1176) | Nessus | Huawei Local Security Checks | high |
169638 | EulerOS Virtualization 3.0.2.6 : openssl (EulerOS-SA-2023-1052) | Nessus | Huawei Local Security Checks | high |
169621 | EulerOS Virtualization 3.0.2.6 : openssl098e (EulerOS-SA-2023-1068) | Nessus | Huawei Local Security Checks | high |
169506 | Palo Alto GlobalProtect Agent 5.1 < 5.1.11 / 5.2 < 5.2.12 / 5.4 < 5.3.4 / 6.0 < 6.0.1 DoS | Nessus | Misc. | high |
169010 | EulerOS 2.0 SP10 : linux-sgx (EulerOS-SA-2022-2852) | Nessus | Huawei Local Security Checks | critical |
168996 | EulerOS 2.0 SP10 : shim (EulerOS-SA-2022-2857) | Nessus | Huawei Local Security Checks | high |
168960 | EulerOS 2.0 SP10 : shim (EulerOS-SA-2022-2831) | Nessus | Huawei Local Security Checks | high |
167683 | AlmaLinux 9 : compat-openssl11 (ALSA-2022:4899) | Nessus | Alma Linux Local Security Checks | high |
167478 | NewStart CGSL MAIN 6.02 : openssl Multiple Vulnerabilities (NS-SA-2022-0096) | Nessus | NewStart CGSL Local Security Checks | high |
167451 | NewStart CGSL CORE 5.04 / MAIN 5.04 : openssl Multiple Vulnerabilities (NS-SA-2022-0076) | Nessus | NewStart CGSL Local Security Checks | high |
167224 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.5) | Nessus | Misc. | critical |
167033 | Amazon Linux 2022 : (ALAS2022-2022-182) | Nessus | Amazon Linux Local Security Checks | high |
167019 | Amazon Linux 2022 : (ALAS2022-2022-195) | Nessus | Amazon Linux Local Security Checks | critical |
166162 | GLSA-202210-02 : OpenSSL: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
165979 | EulerOS Virtualization 3.0.6.0 : compat-openssl10 (EulerOS-SA-2022-2549) | Nessus | Huawei Local Security Checks | critical |
165947 | EulerOS Virtualization 3.0.6.0 : openssl (EulerOS-SA-2022-2578) | Nessus | Huawei Local Security Checks | critical |
165904 | EulerOS Virtualization 3.0.6.6 : openssl098e (EulerOS-SA-2022-2526) | Nessus | Huawei Local Security Checks | high |
165880 | EulerOS Virtualization 3.0.6.6 : openssl (EulerOS-SA-2022-2525) | Nessus | Huawei Local Security Checks | critical |
165508 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.30398) | Nessus | Misc. | critical |
165275 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.3.6) | Nessus | Misc. | critical |
164713 | Amazon Linux 2022 : (ALAS2022-2022-041) | Nessus | Amazon Linux Local Security Checks | high |
164601 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.4) | Nessus | Misc. | critical |
164572 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1.1) | Nessus | Misc. | critical |
164565 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.2286) | Nessus | Misc. | critical |
163628 | EulerOS Virtualization 2.9.1 : shim (EulerOS-SA-2022-2190) | Nessus | Huawei Local Security Checks | high |
163608 | EulerOS Virtualization 2.9.1 : openssl (EulerOS-SA-2022-2186) | Nessus | Huawei Local Security Checks | high |
163602 | EulerOS Virtualization 2.9.0 : openssl (EulerOS-SA-2022-2205) | Nessus | Huawei Local Security Checks | high |
163585 | EulerOS Virtualization 2.9.0 : shim (EulerOS-SA-2022-2209) | Nessus | Huawei Local Security Checks | high |
163343 | AlmaLinux 8 : compat-openssl10 (5326) (ALSA-2022:5326) | Nessus | Alma Linux Local Security Checks | high |
163137 | EulerOS Virtualization 2.10.1 : openssl (EulerOS-SA-2022-2060) | Nessus | Huawei Local Security Checks | medium |
163134 | EulerOS Virtualization 2.10.0 : openssl (EulerOS-SA-2022-2032) | Nessus | Huawei Local Security Checks | medium |
162814 | Oracle Linux 9 : compat-openssl11 (ELSA-2022-4899) | Nessus | Oracle Linux Local Security Checks | high |
162685 | Oracle Linux 8 : compat-openssl10 (ELSA-2022-5326) | Nessus | Oracle Linux Local Security Checks | high |
162637 | RHEL 8 : compat-openssl10 (RHSA-2022:5326) | Nessus | Red Hat Local Security Checks | high |
162428 | Dell EMC iDRAC8 < 2.83.83.83 / Dell EMC iDRAC9 < 5.10.30.00 (DSA-2022-154) | Nessus | CGI abuses | high |
162287 | EulerOS 2.0 SP9 : shim (EulerOS-SA-2022-1877) | Nessus | Huawei Local Security Checks | high |
162275 | EulerOS 2.0 SP9 : openssl (EulerOS-SA-2022-1873) | Nessus | Huawei Local Security Checks | high |
162265 | EulerOS 2.0 SP9 : openssl (EulerOS-SA-2022-1849) | Nessus | Huawei Local Security Checks | high |
162260 | EulerOS 2.0 SP9 : shim (EulerOS-SA-2022-1853) | Nessus | Huawei Local Security Checks | high |
161987 | RHEL 9 : compat-openssl11 (RHSA-2022:4899) | Nessus | Red Hat Local Security Checks | high |
161952 | Dell Wyse Management Suite < 3.6.1 Multiple Vulnerabilities (DSA-2022-098) | Nessus | Windows | critical |
161888 | EulerOS 2.0 SP10 : openssl (EulerOS-SA-2022-1812) | Nessus | Huawei Local Security Checks | high |
161859 | EulerOS 2.0 SP10 : openssl (EulerOS-SA-2022-1795) | Nessus | Huawei Local Security Checks | high |
161818 | RHEL 8 : Red Hat Virtualization security, update [ovirt-4.5.0] (Important) (RHSA-2022:4896) | Nessus | Red Hat Local Security Checks | high |
161593 | EulerOS 2.0 SP3 : openssl (EulerOS-SA-2022-1753) | Nessus | Huawei Local Security Checks | high |
161543 | EulerOS 2.0 SP3 : openssl098e (EulerOS-SA-2022-1754) | Nessus | Huawei Local Security Checks | high |
161410 | macOS 12.x < 12.4 Multiple Vulnerabilities (HT213257) | Nessus | MacOS X Local Security Checks | critical |
161402 | macOS 10.15.x < Catalina Security Update 2022-004 Catalina (HT213255) | Nessus | MacOS X Local Security Checks | critical |
161395 | macOS 11.x < 11.6.6 Multiple Vulnerabilities (HT213256) | Nessus | MacOS X Local Security Checks | critical |
161211 | Nessus Network Monitor < 6.0.1 Multiple Vulnerabilities (TNS-2022-10) | Nessus | Misc. | critical |
160991 | Amazon Linux 2 : aws-nitro-enclaves-acm, aws-nitro-enclaves-acm (ALASNITRO-ENCLAVES-2022-018) | Nessus | Amazon Linux Local Security Checks | high |
160884 | Tenable SecurityCenter 5.12.x - 5.18.x / 5.19.x / 5.20.x Multiple Vulnerabilities (TNS-2022-08) | Nessus | Misc. | critical |
160454 | RHEL 7 / 8 : Red Hat JBoss Web Server 5.6.2 Security Update (Important) (RHSA-2022:1519) | Nessus | Red Hat Local Security Checks | high |
160331 | SUSE SLES15 Security Update : nodejs12 (SUSE-SU-2022:1461-1) | Nessus | SuSE Local Security Checks | critical |
160328 | SUSE SLES12 Security Update : nodejs14 (SUSE-SU-2022:1459-1) | Nessus | SuSE Local Security Checks | critical |
160325 | SUSE SLES15 Security Update : nodejs14 (SUSE-SU-2022:1462-1) | Nessus | SuSE Local Security Checks | critical |
160176 | EulerOS 2.0 SP8 : compat-openssl10 (EulerOS-SA-2022-1559) | Nessus | Huawei Local Security Checks | high |
160166 | EulerOS 2.0 SP8 : openssl (EulerOS-SA-2022-1578) | Nessus | Huawei Local Security Checks | high |
160128 | EulerOS 2.0 SP5 : openssl (EulerOS-SA-2022-1545) | Nessus | Huawei Local Security Checks | high |
160110 | EulerOS 2.0 SP5 : openssl098e (EulerOS-SA-2022-1546) | Nessus | Huawei Local Security Checks | high |
160105 | EulerOS 2.0 SP5 : openssl111d (EulerOS-SA-2022-1547) | Nessus | Huawei Local Security Checks | high |
160088 | Oracle MySQL Workbench < 8.0.29 (Jan 2022) | Nessus | Windows | high |
160049 | Oracle MySQL Connectors (Apr 2022 CPU) | Nessus | Misc. | high |
160030 | RHEL 7 / 8 : Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP11 (RHSA-2022:1389) | Nessus | Red Hat Local Security Checks | critical |
159977 | Oracle MySQL Server (Apr 2022 CPU) | Nessus | Databases | high |
159976 | Oracle MySQL Server (Apr 2022 CPU) | Nessus | Databases | medium |
159917 | Oracle MySQL Enterprise Monitor (Apr 2022 CPU) | Nessus | CGI abuses | critical |
159611 | Rocky Linux 8 : openssl (RLSA-2022:1065) | Nessus | Rocky Linux Local Security Checks | high |
159605 | Oracle Linux 6 : openssl (ELSA-2022-9272) | Nessus | Oracle Linux Local Security Checks | high |
159595 | RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.22 (Important) (RHSA-2022:1263) | Nessus | Red Hat Local Security Checks | critical |
159399 | RHEL 8 : openssl (RHSA-2022:1112) | Nessus | Red Hat Local Security Checks | high |
159383 | Oracle Linux 8 : openssl (ELSA-2022-9258) | Nessus | Oracle Linux Local Security Checks | high |
159381 | Oracle Linux 7 : openssl (ELSA-2022-9255) | Nessus | Oracle Linux Local Security Checks | high |
159378 | Tenable Nessus Agent < 8.3.3 / 10.x < 10.1.3 Third-Party Vulnerability (TNS-2022-07) | Nessus | Misc. | high |
159376 | Tenable Nessus 10.x < 10.1.2 / 8.x < 8.15.4 Third-Party Vulnerability (TNS-2022-06) | Nessus | Misc. | high |
159362 | Palo Alto Networks PAN-OS 8.1.x < 8.1.23 / 9.0.x < 9.0.16-h2 / 9.1.x < 9.1.13-h3 / 10.0.x < 10.0.10 / 10.1.x < 10.1.5-h1 / 10.2.x < 10.2.1 Vulnerability | Nessus | Palo Alto Local Security Checks | high |
159359 | Oracle Linux 7 : openssl (ELSA-2022-9249) | Nessus | Oracle Linux Local Security Checks | high |
159307 | CentOS 7 : openssl (RHSA-2022:1066) | Nessus | CentOS Local Security Checks | high |
159299 | RHEL 8 : openssl (RHSA-2022:1091) | Nessus | Red Hat Local Security Checks | high |
159294 | Oracle Linux 8 : openssl (ELSA-2022-1065) | Nessus | Oracle Linux Local Security Checks | high |
159293 | Oracle Linux 7 : openssl (ELSA-2022-1066) | Nessus | Oracle Linux Local Security Checks | high |
159292 | RHEL 7 : openssl (RHSA-2022:1082) | Nessus | Red Hat Local Security Checks | high |
159291 | RHEL 8 : openssl (RHSA-2022:1065) | Nessus | Red Hat Local Security Checks | high |
159290 | RHEL 8 : openssl (RHSA-2022:1071) | Nessus | Red Hat Local Security Checks | high |
159286 | RHEL 7 : openssl (RHSA-2022:1078) | Nessus | Red Hat Local Security Checks | high |
159283 | RHEL 6 : openssl (RHSA-2022:1073) | Nessus | Red Hat Local Security Checks | high |
159282 | RHEL 7 : openssl (RHSA-2022:1066) | Nessus | Red Hat Local Security Checks | high |
159275 | RHEL 7 : openssl (RHSA-2022:1076) | Nessus | Red Hat Local Security Checks | high |
159274 | RHEL 7 : openssl (RHSA-2022:1077) | Nessus | Red Hat Local Security Checks | high |
159187 | Oracle Linux 6 : openssl (ELSA-2022-9246) | Nessus | Oracle Linux Local Security Checks | high |
159183 | Oracle Linux 8 : openssl (ELSA-2022-9243) | Nessus | Oracle Linux Local Security Checks | high |
159179 | SUSE SLES12 Security Update : nodejs12 (SUSE-SU-2022:0935-1) | Nessus | SuSE Local Security Checks | high |
159173 | Oracle Linux 8 : openssl (ELSA-2022-9233) | Nessus | Oracle Linux Local Security Checks | high |
159139 | F5 Networks BIG-IP : OpenSSL vulnerability (K31323265) | Nessus | F5 Networks Local Security Checks | high |
159071 | Oracle Linux 7 : openssl (ELSA-2022-9237) | Nessus | Oracle Linux Local Security Checks | high |
159067 | Oracle Linux 7 : openssl (ELSA-2022-9225) | Nessus | Oracle Linux Local Security Checks | high |
159066 | Oracle Linux 7 : openssl (ELSA-2022-9224) | Nessus | Oracle Linux Local Security Checks | high |
159055 | Slackware Linux 14.2 / 15.0 / current openssl Vulnerability (SSA:2022-076-02) | Nessus | Slackware Local Security Checks | high |
159036 | openSUSE 15 Security Update : openssl-1_0_0 (openSUSE-SU-2022:0856-1) | Nessus | SuSE Local Security Checks | high |
159032 | SUSE SLES11 Security Update : openssl (SUSE-SU-2022:14915-1) | Nessus | SuSE Local Security Checks | high |
159027 | SUSE SLES12 Security Update : openssl-1_0_0 (SUSE-SU-2022:0857-1) | Nessus | SuSE Local Security Checks | high |
159023 | SUSE SLES11 Security Update : openssl1 (SUSE-SU-2022:14916-1) | Nessus | SuSE Local Security Checks | high |
159013 | SUSE SLES12 Security Update : openssl-1_1 (SUSE-SU-2022:0860-1) | Nessus | SuSE Local Security Checks | high |
159002 | Debian DLA-2952-1 : openssl - LTS security update | Nessus | Debian Local Security Checks | medium |
159001 | Debian DLA-2953-1 : openssl1.0 - LTS security update | Nessus | Debian Local Security Checks | high |
158990 | FreeBSD : OpenSSL -- Infinite loop in BN_mod_sqrt parsing certificates (ea05c456-a4fd-11ec-90de-1c697aa5a594) | Nessus | FreeBSD Local Security Checks | high |
158986 | Amazon Linux AMI : openssl (ALAS-2022-1575) | Nessus | Amazon Linux Local Security Checks | high |
158979 | Debian DSA-5103-1 : openssl - security update | Nessus | Debian Local Security Checks | medium |
158975 | OpenSSL 3.0.0 < 3.0.2 Vulnerability | Nessus | Web Servers | high |
158974 | OpenSSL 1.1.1 < 1.1.1n Vulnerability | Nessus | Web Servers | high |
158973 | OpenSSL 1.0.2 < 1.0.2zd Vulnerability | Nessus | Web Servers | high |
158969 | SUSE SLES15 Security Update : openssl-1_1 (SUSE-SU-2022:0853-1) | Nessus | SuSE Local Security Checks | high |
158967 | SUSE SLES12 Security Update : openssl (SUSE-SU-2022:0854-1) | Nessus | SuSE Local Security Checks | high |
158964 | SUSE SLES15 Security Update : openssl-1_0_0 (SUSE-SU-2022:0856-1) | Nessus | SuSE Local Security Checks | high |
158960 | SUSE SLES15 Security Update : openssl-1_1 (SUSE-SU-2022:0851-1) | Nessus | SuSE Local Security Checks | high |
158958 | SUSE SLES12 Security Update : compat-openssl098 (SUSE-SU-2022:0859-1) | Nessus | SuSE Local Security Checks | high |
158954 | Amazon Linux 2 : openssl, openssl11 (ALAS-2022-1766) | Nessus | Amazon Linux Local Security Checks | high |
158940 | Ubuntu 18.04 LTS / 20.04 LTS : OpenSSL vulnerability (USN-5328-1) | Nessus | Ubuntu Local Security Checks | high |
158937 | Ubuntu 16.04 ESM : OpenSSL vulnerability (USN-5328-2) | Nessus | Ubuntu Local Security Checks | high |
157468 | MariaDB 10.6.0 < 10.6.6 Multiple Vulnerabilities | Nessus | Databases | high |
157467 | MariaDB 10.3.0 < 10.3.33 Multiple Vulnerabilities | Nessus | Databases | high |
157464 | MariaDB 10.4.0 < 10.4.23 Multiple Vulnerabilities | Nessus | Databases | high |
157462 | MariaDB 10.5.0 < 10.5.14 Multiple Vulnerabilities | Nessus | Databases | high |
157461 | MariaDB 10.2.0 < 10.2.42 Multiple Vulnerabilities | Nessus | Databases | high |
157459 | MariaDB 10.7.0 < 10.7.2 Multiple Vulnerabilities | Nessus | Databases | high |