206795 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.423) | Nessus | Misc. | high |
206674 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.6.6) | Nessus | Misc. | high |
205213 | RHEL 7 : openssl (RHSA-2024:5136) | Nessus | Red Hat Local Security Checks | high |
204086 | Photon OS 3.0: Nxtgn PHSA-2023-3.0-0530 | Nessus | PhotonOS Local Security Checks | high |
203962 | Photon OS 3.0: Openssl PHSA-2023-3.0-0538 | Nessus | PhotonOS Local Security Checks | high |
203609 | Photon OS 4.0: Nodejs PHSA-2023-4.0-0415 | Nessus | PhotonOS Local Security Checks | high |
203335 | Photon OS 4.0: Openssl PHSA-2023-4.0-0330 | Nessus | PhotonOS Local Security Checks | high |
201834 | CBL Mariner 2.0 Security Update: edk2 / hvloader / cloud-hypervisor / rust / openssl (CVE-2023-0286) | Nessus | MarinerOS Local Security Checks | high |
194927 | Universal Forwarders < 8.1.14, 8.2.0 < 8.2.11, 9.0.0 < 9.0.5 (SVD-2023-0614) | Nessus | CGI abuses | critical |
194919 | Splunk Enterprise < 8.1.14, 8.2.0 < 8.2.11, 9.0.0 < 9.0.5 (SVD-2023-0613) | Nessus | CGI abuses | critical |
193921 | CentOS 9 : openssl-3.0.7-18.el9 | Nessus | CentOS Local Security Checks | critical |
192206 | Amazon Linux 2 : edk2 (ALAS-2024-2502) | Nessus | Amazon Linux Local Security Checks | critical |
191429 | Siemens SINEC NMS < V2.0 SP1 Multiple Vulnerabilities | Nessus | Windows | critical |
190148 | CentOS 8 : openssl (CESA-2023:1405) | Nessus | CentOS Local Security Checks | high |
189977 | GLSA-202402-08 : OpenSSL: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | high |
188732 | EulerOS 2.0 SP11 : linux-sgx (EulerOS-SA-2023-3047) | Nessus | Huawei Local Security Checks | high |
187613 | Ubuntu 22.04 LTS : Node.js vulnerabilities (USN-6564-1) | Nessus | Ubuntu Local Security Checks | high |
187347 | NewStart CGSL MAIN 5.04 : openssl Vulnerability (NS-SA-2023-0101) | Nessus | NewStart CGSL Local Security Checks | high |
501841 | Siemens SIMATIC and SCALANCE Products Encryption Strength (CVE-2023-0286) | Tenable OT Security | Tenable.ot | high |
186673 | Oracle Linux 9 : edk2 (ELSA-2023-32790) | Nessus | Oracle Linux Local Security Checks | high |
186672 | Oracle Linux 8 : edk2 (ELSA-2023-32791) | Nessus | Oracle Linux Local Security Checks | high |
186671 | Oracle Linux 9 : edk2 (ELSA-2023-13024) | Nessus | Oracle Linux Local Security Checks | high |
186670 | Oracle Linux 7 : edk2 (ELSA-2023-13026) | Nessus | Oracle Linux Local Security Checks | high |
186669 | Oracle Linux 7 : edk2 (ELSA-2023-13027) | Nessus | Oracle Linux Local Security Checks | high |
186668 | Oracle Linux 8 : edk2 (ELSA-2023-13025) | Nessus | Oracle Linux Local Security Checks | high |
183325 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.10057) | Nessus | Misc. | critical |
183324 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.420) | Nessus | Misc. | high |
501746 | ABB RTU500 Series Type Confusion in embedded OpenSSL (CVE-2023-0286) | Tenable OT Security | Tenable.ot | high |
182040 | Amazon Linux 2 : openssl-snapsafe (ALASOPENSSL-SNAPSAFE-2023-002) | Nessus | Amazon Linux Local Security Checks | high |
181573 | RHEL 8 : Red Hat Virtualization Host 4.4.z SP 1 (RHSA-2023:5209) | Nessus | Red Hat Local Security Checks | high |
180469 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.207) | Nessus | Misc. | critical |
180467 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.7) | Nessus | Misc. | critical |
180344 | FreeBSD : FreeBSD -- Multiple vulnerabilities in OpenSSL (c8eb4c40-47bd-11ee-8e38-002590c1f29c) | Nessus | FreeBSD Local Security Checks | high |
179013 | EulerOS Virtualization 2.10.1 : openssl (EulerOS-SA-2023-2464) | Nessus | Huawei Local Security Checks | high |
178995 | EulerOS Virtualization 2.10.0 : shim (EulerOS-SA-2023-2493) | Nessus | Huawei Local Security Checks | high |
178989 | EulerOS Virtualization 2.10.0 : openssl (EulerOS-SA-2023-2489) | Nessus | Huawei Local Security Checks | high |
178987 | EulerOS Virtualization 2.10.1 : shim (EulerOS-SA-2023-2468) | Nessus | Huawei Local Security Checks | high |
178899 | EulerOS Virtualization 3.0.6.6 : openssl (EulerOS-SA-2023-2431) | Nessus | Huawei Local Security Checks | critical |
178768 | RHEL 8 : edk2 (RHSA-2023:4252) | Nessus | Red Hat Local Security Checks | high |
178429 | RHEL 8 : edk2 (RHSA-2023:4128) | Nessus | Red Hat Local Security Checks | high |
178421 | RHEL 8 : edk2 (RHSA-2023:4124) | Nessus | Red Hat Local Security Checks | high |
177980 | EulerOS 2.0 SP11 : openssl (EulerOS-SA-2023-2275) | Nessus | Huawei Local Security Checks | high |
177961 | EulerOS 2.0 SP11 : openssl (EulerOS-SA-2023-2299) | Nessus | Huawei Local Security Checks | high |
177950 | EulerOS 2.0 SP11 : shim (EulerOS-SA-2023-2301) | Nessus | Huawei Local Security Checks | high |
177940 | EulerOS 2.0 SP11 : shim (EulerOS-SA-2023-2277) | Nessus | Huawei Local Security Checks | high |
177565 | F5 Networks BIG-IP : OpenSSL vulnerability (K000132941) | Nessus | F5 Networks Local Security Checks | high |
177148 | EulerOS Virtualization 3.0.6.0 : openssl (EulerOS-SA-2023-2242) | Nessus | Huawei Local Security Checks | high |
177034 | EulerOS 2.0 SP5 : openssl (EulerOS-SA-2023-2161) | Nessus | Huawei Local Security Checks | high |
176906 | FreeBSD : Python -- multiple vulnerabilities (d86becfe-05a4-11ee-9d4a-080027eda32c) | Nessus | FreeBSD Local Security Checks | high |
176863 | EulerOS Virtualization 2.11.1 : openssl (EulerOS-SA-2023-2075) | Nessus | Huawei Local Security Checks | high |
176839 | EulerOS Virtualization 2.11.1 : edk2 (EulerOS-SA-2023-2083) | Nessus | Huawei Local Security Checks | critical |
176828 | EulerOS Virtualization 2.11.1 : shim (EulerOS-SA-2023-2077) | Nessus | Huawei Local Security Checks | high |
176797 | EulerOS Virtualization 2.11.0 : openssl (EulerOS-SA-2023-2127) | Nessus | Huawei Local Security Checks | high |
176775 | EulerOS Virtualization 2.11.0 : shim (EulerOS-SA-2023-2129) | Nessus | Huawei Local Security Checks | high |
176774 | EulerOS Virtualization 2.11.0 : edk2 (EulerOS-SA-2023-2135) | Nessus | Huawei Local Security Checks | critical |
176683 | RHEL 7 / 8 : Red Hat JBoss Core Services Apache HTTP Server 2.4.51 SP2 (RHSA-2023:3354) | Nessus | Red Hat Local Security Checks | critical |
176682 | RHEL 7 / 8 / 9 : Red Hat JBoss Web Server 5.7.3 (RHSA-2023:3420) | Nessus | Red Hat Local Security Checks | high |
176601 | EulerOS Virtualization 2.9.0 : shim (EulerOS-SA-2023-2025) | Nessus | Huawei Local Security Checks | high |
176600 | EulerOS Virtualization 2.9.0 : openssl (EulerOS-SA-2023-2022) | Nessus | Huawei Local Security Checks | high |
176588 | EulerOS Virtualization 2.9.1 : openssl (EulerOS-SA-2023-2001) | Nessus | Huawei Local Security Checks | high |
176581 | EulerOS Virtualization 2.9.1 : shim (EulerOS-SA-2023-2004) | Nessus | Huawei Local Security Checks | high |
176282 | Oracle Linux 8 : edk2 (ELSA-2023-2932) | Nessus | Oracle Linux Local Security Checks | high |
176170 | AlmaLinux 8 : edk2 (ALSA-2023:2932) | Nessus | Alma Linux Local Security Checks | high |
176048 | EulerOS 2.0 SP10 : shim (EulerOS-SA-2023-1962) | Nessus | Huawei Local Security Checks | high |
176031 | EulerOS 2.0 SP10 : openssl (EulerOS-SA-2023-1982) | Nessus | Huawei Local Security Checks | high |
176004 | EulerOS 2.0 SP10 : openssl (EulerOS-SA-2023-1960) | Nessus | Huawei Local Security Checks | high |
175998 | EulerOS 2.0 SP10 : shim (EulerOS-SA-2023-1984) | Nessus | Huawei Local Security Checks | high |
175890 | CentOS 8 : edk2 (CESA-2023:2932) | Nessus | CentOS Local Security Checks | high |
175831 | RHEL 8 : edk2 (RHSA-2023:2932) | Nessus | Red Hat Local Security Checks | high |
175818 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.3) | Nessus | Misc. | critical |
175719 | Oracle Linux 9 : edk2 (ELSA-2023-2165) | Nessus | Oracle Linux Local Security Checks | critical |
175638 | AlmaLinux 9 : edk2 (ALSA-2023:2165) | Nessus | Alma Linux Local Security Checks | critical |
175523 | EulerOS 2.0 SP9 : openssl (EulerOS-SA-2023-1875) | Nessus | Huawei Local Security Checks | high |
175520 | EulerOS 2.0 SP9 : openssl (EulerOS-SA-2023-1850) | Nessus | Huawei Local Security Checks | high |
175512 | EulerOS 2.0 SP9 : shim (EulerOS-SA-2023-1853) | Nessus | Huawei Local Security Checks | high |
175505 | EulerOS 2.0 SP9 : shim (EulerOS-SA-2023-1878) | Nessus | Huawei Local Security Checks | high |
175445 | RHEL 9 : edk2 (RHSA-2023:2165) | Nessus | Red Hat Local Security Checks | critical |
175108 | Oracle Linux 6 : openssl (ELSA-2023-12326) | Nessus | Oracle Linux Local Security Checks | high |
175007 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6.2.5) | Nessus | Misc. | critical |
174950 | RHEL 9 : edk2 (RHSA-2023:2022) | Nessus | Red Hat Local Security Checks | high |
174721 | Oracle Linux 6 : openssl (ELSA-2023-12297) | Nessus | Oracle Linux Local Security Checks | high |
174316 | FreeBSD : py-cryptography -- includes a vulnerable copy of OpenSSL (c1a8ed1c-2814-4260-82aa-9e37c83aac93) | Nessus | FreeBSD Local Security Checks | high |
174232 | QNAP QTS / QuTS hero Multiple Vulnerabilities in OpenSSL (QSA-23-15) | Nessus | Misc. | high |
174199 | EulerOS 2.0 SP8 : openssl (EulerOS-SA-2023-1602) | Nessus | Huawei Local Security Checks | high |
173651 | Rocky Linux 9 : openssl (RLSA-2023:0946) | Nessus | Rocky Linux Local Security Checks | high |
173617 | Oracle Linux 8 : openssl (ELSA-2023-12213) | Nessus | Oracle Linux Local Security Checks | high |
173476 | Rocky Linux 8 : openssl (RLSA-2023:1405) | Nessus | Rocky Linux Local Security Checks | high |
173348 | AlmaLinux 8 : openssl (ALSA-2023:1405) | Nessus | Alma Linux Local Security Checks | high |
173332 | RHEL 8 : openssl (RHSA-2023:1440) | Nessus | Red Hat Local Security Checks | high |
173312 | RHEL 8 : openssl (RHSA-2023:1437) | Nessus | Red Hat Local Security Checks | high |
173311 | RHEL 8 : openssl (RHSA-2023:1405) | Nessus | Red Hat Local Security Checks | high |
173310 | RHEL 8 : openssl (RHSA-2023:1441) | Nessus | Red Hat Local Security Checks | high |
173307 | RHEL 6 : openssl (RHSA-2023:1438) | Nessus | Red Hat Local Security Checks | high |
173304 | RHEL 8 : openssl (RHSA-2023:1439) | Nessus | Red Hat Local Security Checks | high |
173266 | Oracle Linux 7 : openssl (ELSA-2023-12205) | Nessus | Oracle Linux Local Security Checks | high |
173261 | Oracle Linux 8 : openssl (ELSA-2023-1405) | Nessus | Oracle Linux Local Security Checks | high |
173257 | Oracle Linux 7 : openssl (ELSA-2023-12210) | Nessus | Oracle Linux Local Security Checks | high |
173255 | CentOS 7 : openssl (RHSA-2023:1335) | Nessus | CentOS Local Security Checks | high |
173183 | Amazon Linux 2023 : openssl, openssl-devel, openssl-libs (ALAS2023-2023-101) | Nessus | Amazon Linux Local Security Checks | high |
173046 | RHEL 7 : openssl (RHSA-2023:1335) | Nessus | Red Hat Local Security Checks | high |
173038 | Oracle Linux 7 : openssl (ELSA-2023-1335) | Nessus | Oracle Linux Local Security Checks | high |
172543 | RHEL 9 : openssl (RHSA-2023:1199) | Nessus | Red Hat Local Security Checks | high |
172410 | SUSE SLES12 Security Update : openssl (SUSE-SU-2023:0684-1) | Nessus | SuSE Local Security Checks | high |
172108 | Fedora 36 : edk2 (2023-e821b64a4c) | Nessus | Fedora Local Security Checks | high |
172035 | Oracle Linux 9 : openssl (ELSA-2023-12152) | Nessus | Oracle Linux Local Security Checks | high |
172008 | AlmaLinux 9 : openssl (ALSA-2023:0946) | Nessus | Alma Linux Local Security Checks | high |
171997 | Oracle Linux 9 : openssl (ELSA-2023-0946) | Nessus | Oracle Linux Local Security Checks | high |
171973 | RHEL 9 : openssl (RHSA-2023:0946) | Nessus | Red Hat Local Security Checks | high |
171886 | SUSE SLES15 / openSUSE 15 Security Update : openssl-1_1-livepatches (SUSE-SU-2023:0482-1) | Nessus | SuSE Local Security Checks | high |
171772 | Fedora 36 : openssl (2023-a5564c0a3f) | Nessus | Fedora Local Security Checks | high |
171643 | Debian DLA-3325-1 : openssl - LTS security update | Nessus | Debian Local Security Checks | high |
171523 | Fedora 37 : edk2 (2023-e1ffb79ddf) | Nessus | Fedora Local Security Checks | high |
171372 | Fedora 37 : openssl (2023-57f33242bc) | Nessus | Fedora Local Security Checks | high |
171228 | Amazon Linux 2 : openssl11 (ALAS-2023-1934) | Nessus | Amazon Linux Local Security Checks | high |
171226 | Amazon Linux 2 : openssl (ALAS-2023-1935) | Nessus | Amazon Linux Local Security Checks | high |
171218 | Debian DSA-5343-1 : openssl - security update | Nessus | Debian Local Security Checks | high |
171217 | Amazon Linux AMI : openssl (ALAS-2023-1683) | Nessus | Amazon Linux Local Security Checks | high |
171152 | SUSE SLES12 Security Update : openssl-1_1 (SUSE-SU-2023:0309-1) | Nessus | SuSE Local Security Checks | high |
171147 | SUSE SLES15 Security Update : openssl-1_1 (SUSE-SU-2023:0310-1) | Nessus | SuSE Local Security Checks | high |
171135 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : openssl-1_1 (SUSE-SU-2023:0311-1) | Nessus | SuSE Local Security Checks | high |
171134 | SUSE SLES15 Security Update : openssl-1_0_0 (SUSE-SU-2023:0305-1) | Nessus | SuSE Local Security Checks | high |
171131 | SUSE SLES15 Security Update : openssl-1_1 (SUSE-SU-2023:0308-1) | Nessus | SuSE Local Security Checks | high |
171130 | SUSE SLES12 Security Update : openssl-1_0_0 (SUSE-SU-2023:0306-1) | Nessus | SuSE Local Security Checks | high |
171127 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : openssl-3 (SUSE-SU-2023:0312-1) | Nessus | SuSE Local Security Checks | high |
171122 | FreeBSD : OpenSSL -- Multiple vulnerabilities (648a432c-a71f-11ed-86e9-d4c9ef517024) | Nessus | FreeBSD Local Security Checks | high |
171109 | Ubuntu 16.04 ESM : OpenSSL vulnerabilities (USN-5845-2) | Nessus | Ubuntu Local Security Checks | high |
171103 | Ubuntu 18.04 LTS : OpenSSL vulnerabilities (USN-5845-1) | Nessus | Ubuntu Local Security Checks | high |
171090 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : OpenSSL vulnerabilities (USN-5844-1) | Nessus | Ubuntu Local Security Checks | high |
171086 | Slackware Linux 15.0 / current openssl Multiple Vulnerabilities (SSA:2023-038-01) | Nessus | Slackware Local Security Checks | high |
171080 | OpenSSL 1.0.2 < 1.0.2zg Multiple Vulnerabilities | Nessus | Web Servers | high |
171079 | OpenSSL 1.1.1 < 1.1.1t Multiple Vulnerabilities | Nessus | Web Servers | high |
168829 | OpenSSL 3.0.0 < 3.0.8 Multiple Vulnerabilities | Nessus | Web Servers | high |