211174 | Fedora 37 : openssl (2022-1c20b4dde2) | Nessus | Fedora Local Security Checks | critical |
204067 | Photon OS 3.0: Nxtgn PHSA-2022-3.0-0415 | Nessus | PhotonOS Local Security Checks | medium |
502322 | Siemens SIMATIC and SCALANCE Products Inadequate Encryption Strength (CVE-2022-2097) | Tenable OT Security | Tenable.ot | medium |
203273 | Photon OS 4.0: Openssl PHSA-2022-4.0-0207 | Nessus | PhotonOS Local Security Checks | medium |
198733 | RHEL 9 : ovmf (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | medium |
193921 | CentOS 9 : openssl-3.0.7-18.el9 | Nessus | CentOS Local Security Checks | critical |
193868 | IBM Cognos Analytics 11.1.1 < 11.1.7 FP8 / 11.2.x < 11.2.4 FP3 / 12.0.x < 12.0.2 (7123154) | Nessus | CGI abuses | critical |
192206 | Amazon Linux 2 : edk2 (ALAS-2024-2502) | Nessus | Amazon Linux Local Security Checks | critical |
187338 | NewStart CGSL MAIN 6.02 : openssl Multiple Vulnerabilities (NS-SA-2023-0074) | Nessus | NewStart CGSL Local Security Checks | critical |
184772 | Rocky Linux 8 : openssl (RLSA-2022:5818) | Nessus | Rocky Linux Local Security Checks | critical |
184018 | Ubuntu 22.04 LTS : Node.js vulnerabilities (USN-6457-1) | Nessus | Ubuntu Local Security Checks | critical |
182922 | Juniper Junos OS Multiple Vulnerabilities (JSA73176) | Nessus | Junos Local Security Checks | critical |
178627 | Oracle Solaris Critical Patch Update : jul2023_SRU11_4_57_144_3 | Nessus | Solaris Local Security Checks | critical |
177148 | EulerOS Virtualization 3.0.6.0 : openssl (EulerOS-SA-2023-2242) | Nessus | Huawei Local Security Checks | high |
177030 | EulerOS 2.0 SP5 : openssl111d (EulerOS-SA-2023-2162) | Nessus | Huawei Local Security Checks | critical |
173397 | Tenable Sensor Proxy < 1.0.7 Multiple Vulnerabilities (TNS-2023-15) | Nessus | Misc. | medium |
173165 | Amazon Linux 2023 : openssl, openssl-devel, openssl-libs (ALAS2023-2023-054) | Nessus | Amazon Linux Local Security Checks | high |
173139 | Amazon Linux 2023 : openssl, openssl-devel, openssl-libs (ALAS2023-2023-051) | Nessus | Amazon Linux Local Security Checks | critical |
172975 | CBL Mariner 2.0 Security Update: edk2 / hvloader / openssl (CVE-2022-2097) | Nessus | MarinerOS Local Security Checks | medium |
172637 | Tenable Nessus Agent 8.3.3 / 8.3.4 Multiple Vulnerabilities (TNS-2023-13) | Nessus | Misc. | medium |
172277 | Tenable Nessus 8.15.x >= 8.15.4 and < 8.15.9 Multiple Vulnerabilities (TNS-2023-10) | Nessus | Misc. | medium |
172155 | Amazon Linux 2 : openssl11 (ALAS-2023-1974) | Nessus | Amazon Linux Local Security Checks | medium |
172139 | Tenable SecurityCenter <= 5.23.1 Multiple Vulnerabilities (TNS-2023-08) | Nessus | Misc. | critical |
171643 | Debian DLA-3325-1 : openssl - LTS security update | Nessus | Debian Local Security Checks | high |
171320 | Oracle Essbase (Jan 2023 CPU) | Nessus | Misc. | critical |
171218 | Debian DSA-5343-1 : openssl - security update | Nessus | Debian Local Security Checks | high |
169313 | EulerOS Virtualization 2.10.0 : openssl (EulerOS-SA-2022-2877) | Nessus | Huawei Local Security Checks | critical |
169307 | EulerOS Virtualization 2.10.1 : openssl (EulerOS-SA-2022-2895) | Nessus | Huawei Local Security Checks | critical |
169010 | EulerOS 2.0 SP10 : linux-sgx (EulerOS-SA-2022-2852) | Nessus | Huawei Local Security Checks | critical |
167697 | AlmaLinux 9 : openssl (ALSA-2022:6224) | Nessus | Alma Linux Local Security Checks | critical |
167019 | Amazon Linux 2022 : (ALAS2022-2022-195) | Nessus | Amazon Linux Local Security Checks | critical |
166910 | FreeBSD : MySQL -- Multiple vulnerabilities (4b9c1c17-587c-11ed-856e-d4c9ef517024) | Nessus | FreeBSD Local Security Checks | high |
166325 | Oracle MySQL Enterprise Monitor (Oct 2022 CPU) | Nessus | CGI abuses | medium |
166315 | Oracle MySQL Connectors (Oct 2022 CPU) | Nessus | Misc. | medium |
166310 | Oracle MySQL Server (Oct 2022 CPU) | Nessus | Databases | medium |
166309 | Oracle MySQL Server (Oct 2022 CPU) | Nessus | Databases | medium |
166162 | GLSA-202210-02 : OpenSSL: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
166128 | Amazon Linux 2022 : (ALAS2022-2022-147) | Nessus | Amazon Linux Local Security Checks | medium |
165833 | EulerOS 2.0 SP8 : openssl (EulerOS-SA-2022-2476) | Nessus | Huawei Local Security Checks | medium |
165812 | EulerOS 2.0 SP10 : openssl (EulerOS-SA-2022-2432) | Nessus | Huawei Local Security Checks | critical |
165792 | EulerOS 2.0 SP10 : openssl (EulerOS-SA-2022-2419) | Nessus | Huawei Local Security Checks | critical |
165634 | Node.js 14.x < 14.20.0 / 16.x < 16.16.0 / 18.x < 18.5.0 Multiple Vulnerabilities (July 7th 2022 Security Releases). | Nessus | Misc. | high |
165405 | EulerOS Virtualization 2.9.0 : openssl (EulerOS-SA-2022-2396) | Nessus | Huawei Local Security Checks | critical |
165367 | EulerOS Virtualization 2.9.1 : openssl (EulerOS-SA-2022-2360) | Nessus | Huawei Local Security Checks | critical |
165074 | EulerOS 2.0 SP9 : openssl (EulerOS-SA-2022-2300) | Nessus | Huawei Local Security Checks | critical |
165069 | EulerOS 2.0 SP9 : openssl (EulerOS-SA-2022-2329) | Nessus | Huawei Local Security Checks | critical |
164537 | Oracle Linux 9 : openssl (ELSA-2022-9751) | Nessus | Oracle Linux Local Security Checks | critical |
164518 | Oracle Linux 9 : openssl (ELSA-2022-6224) | Nessus | Oracle Linux Local Security Checks | critical |
164507 | RHEL 9 : openssl (RHSA-2022:6224) | Nessus | Red Hat Local Security Checks | critical |
164023 | AlmaLinux 8 : openssl (5818) (ALSA-2022:5818) | Nessus | Alma Linux Local Security Checks | critical |
163890 | Oracle Linux 8 : openssl (ELSA-2022-9683) | Nessus | Oracle Linux Local Security Checks | critical |
163791 | RHEL 8 : openssl (RHSA-2022:5818) | Nessus | Red Hat Local Security Checks | critical |
163744 | Oracle Linux 8 : openssl (ELSA-2022-5818) | Nessus | Oracle Linux Local Security Checks | critical |
163355 | SUSE SLES12 Security Update : nodejs12 (SUSE-SU-2022:2417-1) | Nessus | SuSE Local Security Checks | high |
162965 | SUSE SLED15 / SLES15 Security Update : openssl-3 (SUSE-SU-2022:2306-1) | Nessus | SuSE Local Security Checks | critical |
162963 | SUSE SLES15 Security Update : openssl-1_1 (SUSE-SU-2022:2311-1) | Nessus | SuSE Local Security Checks | medium |
162961 | SUSE SLES15 Security Update : openssl (SUSE-SU-2022:2309-1) | Nessus | SuSE Local Security Checks | critical |
162959 | SUSE SLES12 Security Update : openssl-1_1 (SUSE-SU-2022:2312-1) | Nessus | SuSE Local Security Checks | medium |
162931 | SUSE SLED15 / SLES15 Security Update : openssl-1_1 (SUSE-SU-2022:2328-1) | Nessus | SuSE Local Security Checks | medium |
162926 | SUSE SLED15 / SLES15 Security Update : openssl-1_1 (SUSE-SU-2022:2308-1) | Nessus | SuSE Local Security Checks | critical |
162898 | FreeBSD : Node.js -- July 7th 2022 Security Releases (b9210706-feb0-11ec-81fa-1c697a616631) | Nessus | FreeBSD Local Security Checks | high |
162733 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : OpenSSL vulnerability (USN-5502-1) | Nessus | Ubuntu Local Security Checks | medium |
162731 | Slackware Linux 15.0 / current openssl Multiple Vulnerabilities (SSA:2022-186-01) | Nessus | Slackware Local Security Checks | critical |
162730 | FreeBSD : OpenSSL -- AES OCB fails to encrypt some bytes (a28e8b7e-fc70-11ec-856e-d4c9ef517024) | Nessus | FreeBSD Local Security Checks | medium |
162721 | OpenSSL 1.1.1 < 1.1.1q Vulnerability | Nessus | Web Servers | medium |
162720 | OpenSSL 3.0.0 < 3.0.5 Multiple Vulnerabilities | Nessus | Web Servers | critical |