211153 | Fedora 37 : curl (2022-d7ee33d4ad) | Nessus | Fedora Local Security Checks | high |
204458 | Photon OS 5.0: Cmake PHSA-2023-5.0-0035 | Nessus | PhotonOS Local Security Checks | critical |
203839 | Photon OS 3.0: Cmake PHSA-2023-3.0-0603 | Nessus | PhotonOS Local Security Checks | critical |
203338 | Photon OS 4.0: Curl PHSA-2022-4.0-0304 | Nessus | PhotonOS Local Security Checks | high |
194928 | Splunk Enterprise 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0808) | Nessus | CGI abuses | critical |
194927 | Universal Forwarders < 8.1.14, 8.2.0 < 8.2.11, 9.0.0 < 9.0.5 (SVD-2023-0614) | Nessus | CGI abuses | critical |
194926 | Universal Forwarder 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0809) | Nessus | CGI abuses | critical |
194919 | Splunk Enterprise < 8.1.14, 8.2.0 < 8.2.11, 9.0.0 < 9.0.5 (SVD-2023-0613) | Nessus | CGI abuses | critical |
191754 | IBM Engineering Requirements Management DOORS 9.7.2.x < 9.7.2.8 Multiple Vulnerabilities (7124058) | Nessus | Windows | critical |
191392 | CentOS 9 : curl-7.76.1-22.el9 | Nessus | CentOS Local Security Checks | medium |
190859 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.7.1.6) | Nessus | Misc. | high |
190819 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.480) | Nessus | Misc. | medium |
190796 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.5.5) | Nessus | Misc. | high |
189567 | RHEL 8 : curl (RHSA-2024:0428) | Nessus | Red Hat Local Security Checks | critical |
187223 | CentOS 7 : curl (RHSA-2023:7743) | Nessus | CentOS Local Security Checks | medium |
186839 | Oracle Linux 7 : curl (ELSA-2023-7743) | Nessus | Oracle Linux Local Security Checks | medium |
186799 | RHEL 7 : curl (RHSA-2023:7743) | Nessus | Red Hat Local Security Checks | medium |
182879 | GLSA-202310-12 : curl: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
178961 | RHEL 7 : curl (CVE-2022-43552)(deprecated) | Nessus | Red Hat Local Security Checks | medium |
178892 | EulerOS Virtualization 3.0.6.6 : curl (EulerOS-SA-2023-2419) | Nessus | Huawei Local Security Checks | critical |
178627 | Oracle Solaris Critical Patch Update : jul2023_SRU11_4_57_144_3 | Nessus | Solaris Local Security Checks | critical |
177842 | Nessus Network Monitor < 6.2.2 Multiple Vulnerabilities (TNS-2023-23) | Nessus | Misc. | critical |
177190 | EulerOS Virtualization 3.0.6.0 : curl (EulerOS-SA-2023-2235) | Nessus | Huawei Local Security Checks | critical |
177028 | EulerOS 2.0 SP5 : curl (EulerOS-SA-2023-2139) | Nessus | Huawei Local Security Checks | medium |
176787 | EulerOS Virtualization 2.11.0 : curl (EulerOS-SA-2023-2118) | Nessus | Huawei Local Security Checks | critical |
176683 | RHEL 7 / 8 : Red Hat JBoss Core Services Apache HTTP Server 2.4.51 SP2 (RHSA-2023:3354) | Nessus | Red Hat Local Security Checks | critical |
176280 | Oracle Linux 8 : curl (ELSA-2023-2963) | Nessus | Oracle Linux Local Security Checks | medium |
176169 | AlmaLinux 8 : curl (ALSA-2023:2963) | Nessus | Alma Linux Local Security Checks | medium |
176044 | SUSE SLES12 Security Update : curl (SUSE-SU-2023:2228-1) | Nessus | SuSE Local Security Checks | high |
176043 | SUSE SLES15 Security Update : curl (SUSE-SU-2023:2226-1) | Nessus | SuSE Local Security Checks | high |
175913 | CentOS 8 : curl (CESA-2023:2963) | Nessus | CentOS Local Security Checks | medium |
175857 | RHEL 8 : curl (RHSA-2023:2963) | Nessus | Red Hat Local Security Checks | medium |
175738 | EulerOS Virtualization 2.10.1 : curl (EulerOS-SA-2023-1900) | Nessus | Huawei Local Security Checks | critical |
175731 | EulerOS Virtualization 2.10.0 : curl (EulerOS-SA-2023-1931) | Nessus | Huawei Local Security Checks | critical |
175713 | Oracle Linux 9 : curl (ELSA-2023-2478) | Nessus | Oracle Linux Local Security Checks | medium |
175628 | Siemens SINEC NMS < V1.0 SP2 Update 1 Multiple Vulnerabilities | Nessus | Windows | critical |
175619 | AlmaLinux 9 : curl (ALSA-2023:2478) | Nessus | Alma Linux Local Security Checks | medium |
175468 | RHEL 9 : curl (RHSA-2023:2478) | Nessus | Red Hat Local Security Checks | medium |
174878 | EulerOS Virtualization 2.9.0 : curl (EulerOS-SA-2023-1667) | Nessus | Huawei Local Security Checks | critical |
174869 | EulerOS Virtualization 2.9.1 : curl (EulerOS-SA-2023-1633) | Nessus | Huawei Local Security Checks | critical |
174617 | Amazon Linux AMI : curl (ALAS-2023-1729) | Nessus | Amazon Linux Local Security Checks | high |
173444 | macOS 13.x < 13.3 Multiple Vulnerabilities (HT213670) | Nessus | MacOS X Local Security Checks | critical |
173366 | EulerOS 2.0 SP11 : curl (EulerOS-SA-2023-1581) | Nessus | Huawei Local Security Checks | high |
173359 | EulerOS 2.0 SP11 : curl (EulerOS-SA-2023-1571) | Nessus | Huawei Local Security Checks | high |
173171 | Amazon Linux 2023 : curl, curl-minimal, libcurl (ALAS2023-2023-083) | Nessus | Amazon Linux Local Security Checks | critical |
172887 | CBL Mariner 2.0 Security Update: mysql / rust / cmake / curl / tensorflow (CVE-2022-43552) | Nessus | MarinerOS Local Security Checks | medium |
172728 | EulerOS 2.0 SP10 : curl (EulerOS-SA-2023-1522) | Nessus | Huawei Local Security Checks | medium |
172712 | EulerOS 2.0 SP10 : curl (EulerOS-SA-2023-1547) | Nessus | Huawei Local Security Checks | medium |
172321 | EulerOS 2.0 SP9 : curl (EulerOS-SA-2023-1438) | Nessus | Huawei Local Security Checks | medium |
172302 | EulerOS 2.0 SP9 : curl (EulerOS-SA-2023-1463) | Nessus | Huawei Local Security Checks | medium |
171954 | Ubuntu 16.04 ESM : curl vulnerabilities (USN-5894-1) | Nessus | Ubuntu Local Security Checks | medium |
171859 | Curl Use-After-Free < 7.87 (CVE-2022-43552) | Nessus | Windows | medium |
171148 | EulerOS 2.0 SP8 : curl (EulerOS-SA-2023-1309) | Nessus | Huawei Local Security Checks | critical |
171046 | Amazon Linux 2 : (ALAS-2023-1924) | Nessus | Amazon Linux Local Security Checks | high |
170757 | Debian DLA-3288-1 : curl - LTS security update | Nessus | Debian Local Security Checks | critical |
170753 | Debian DSA-5330-1 : curl - security update | Nessus | Debian Local Security Checks | critical |
170624 | Amazon Linux 2022 : (ALAS2022-2023-276) | Nessus | Amazon Linux Local Security Checks | high |
169585 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : curl vulnerabilities (USN-5788-1) | Nessus | Ubuntu Local Security Checks | high |
169414 | SUSE SLES15 Security Update : curl (SUSE-SU-2022:4633-1) | Nessus | SuSE Local Security Checks | medium |
169345 | Fedora 36 : curl (2022-9836111c44) | Nessus | Fedora Local Security Checks | high |
169105 | SUSE SLES12 Security Update : curl (SUSE-SU-2022:4598-1) | Nessus | SuSE Local Security Checks | medium |
169103 | SUSE SLED15 / SLES15 Security Update : curl (SUSE-SU-2022:4597-1) | Nessus | SuSE Local Security Checks | high |