203950 | Photon OS 3.0: Curl PHSA-2022-3.0-0406 | Nessus | PhotonOS Local Security Checks | high |
203839 | Photon OS 3.0: Cmake PHSA-2023-3.0-0603 | Nessus | PhotonOS Local Security Checks | critical |
203221 | Photon OS 4.0: Curl PHSA-2022-4.0-0205 | Nessus | PhotonOS Local Security Checks | high |
194928 | Splunk Enterprise 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0808) | Nessus | CGI abuses | critical |
194927 | Universal Forwarders < 8.1.14, 8.2.0 < 8.2.11, 9.0.0 < 9.0.5 (SVD-2023-0614) | Nessus | CGI abuses | critical |
194926 | Universal Forwarder 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0809) | Nessus | CGI abuses | critical |
194919 | Splunk Enterprise < 8.1.14, 8.2.0 < 8.2.11, 9.0.0 < 9.0.5 (SVD-2023-0613) | Nessus | CGI abuses | critical |
177842 | Nessus Network Monitor < 6.2.2 Multiple Vulnerabilities (TNS-2023-23) | Nessus | Misc. | critical |
173171 | Amazon Linux 2023 : curl, curl-minimal, libcurl (ALAS2023-2023-083) | Nessus | Amazon Linux Local Security Checks | critical |
171046 | Amazon Linux 2 : (ALAS-2023-1924) | Nessus | Amazon Linux Local Security Checks | high |
169338 | EulerOS Virtualization 2.10.1 : curl (EulerOS-SA-2022-2890) | Nessus | Huawei Local Security Checks | critical |
169329 | EulerOS Virtualization 2.10.0 : curl (EulerOS-SA-2022-2872) | Nessus | Huawei Local Security Checks | critical |
168911 | GLSA-202212-01 : curl: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
168600 | Amazon Linux AMI : curl (ALAS-2022-1646) | Nessus | Amazon Linux Local Security Checks | high |
168498 | RHEL 7 / 8 : Red Hat JBoss Core Services Apache HTTP Server 2.4.51 SP1 (RHSA-2022:8840) | Nessus | Red Hat Local Security Checks | critical |
165970 | EulerOS Virtualization 3.0.6.0 : curl (EulerOS-SA-2022-2551) | Nessus | Huawei Local Security Checks | high |
165381 | EulerOS Virtualization 2.9.1 : curl (EulerOS-SA-2022-2341) | Nessus | Huawei Local Security Checks | critical |
165018 | EulerOS 2.0 SP9 : curl (EulerOS-SA-2022-2310) | Nessus | Huawei Local Security Checks | critical |
164482 | Debian DLA-3085-1 : curl - LTS security update | Nessus | Debian Local Security Checks | high |
164262 | SUSE SLES15 Security Update : curl (SUSE-SU-2022:2829-1) | Nessus | SuSE Local Security Checks | high |
164242 | EulerOS 2.0 SP10 : curl (EulerOS-SA-2022-2251) | Nessus | Huawei Local Security Checks | high |
164236 | EulerOS 2.0 SP8 : curl (EulerOS-SA-2022-2217) | Nessus | Huawei Local Security Checks | high |
164224 | SUSE SLES12 Security Update : curl (SUSE-SU-2022:2813-1) | Nessus | SuSE Local Security Checks | high |
164165 | EulerOS 2.0 SP10 : curl (EulerOS-SA-2022-2238) | Nessus | Huawei Local Security Checks | high |
163681 | Debian DSA-5197-1 : curl - security update | Nessus | Debian Local Security Checks | critical |
162691 | Ubuntu 16.04 ESM : curl vulnerabilities (USN-5499-1) | Nessus | Ubuntu Local Security Checks | medium |
161652 | SUSE SLED15 / SLES15 Security Update : curl (SUSE-SU-2022:1870-1) | Nessus | SuSE Local Security Checks | high |
161467 | SUSE SLES12 Security Update : curl (SUSE-SU-2022:1805-1) | Nessus | SuSE Local Security Checks | high |
161356 | SUSE SLES12 Security Update : curl (SUSE-SU-2022:1733-1) | Nessus | SuSE Local Security Checks | high |
161169 | FreeBSD : curl -- Multiple vulnerabilities (11e36890-d28c-11ec-a06f-d4c9ef517024) | Nessus | FreeBSD Local Security Checks | high |
161058 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : curl vulnerabilities (USN-5412-1) | Nessus | Ubuntu Local Security Checks | high |
161057 | Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current curl Multiple Vulnerabilities (SSA:2022-131-01) | Nessus | Slackware Local Security Checks | high |