204445 | Photon OS 5.0: Openssl PHSA-2023-5.0-0041 | Nessus | PhotonOS Local Security Checks | medium |
204383 | Photon OS 5.0: Nodejs PHSA-2023-5.0-0041 | Nessus | PhotonOS Local Security Checks | high |
204114 | Photon OS 3.0: Nodejs PHSA-2023-3.0-0602 | Nessus | PhotonOS Local Security Checks | critical |
502325 | Siemens SIMATIC and SCALANCE Products Inadequate Encryption Strength (CVE-2023-0466) | Tenable OT Security | Tenable.ot | medium |
203609 | Photon OS 4.0: Nodejs PHSA-2023-4.0-0415 | Nessus | PhotonOS Local Security Checks | high |
201946 | Tenable.ad < 3.59.5 Multiple Vulnerabilities (TNS-2024-11) | Nessus | Misc. | high |
198733 | RHEL 9 : ovmf (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | critical |
198729 | RHEL 8 : ovmf (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | critical |
195555 | RHEL 7 : openssl (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | critical |
195497 | RHEL 6 : openssl (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | critical |
192206 | Amazon Linux 2 : edk2 (ALAS-2024-2502) | Nessus | Amazon Linux Local Security Checks | critical |
189977 | GLSA-202402-08 : OpenSSL: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | high |
188995 | EulerOS 2.0 SP11 : openssl (EulerOS-SA-2023-2702) | Nessus | Huawei Local Security Checks | medium |
188932 | EulerOS Virtualization 2.11.1 : openssl (EulerOS-SA-2023-2736) | Nessus | Huawei Local Security Checks | medium |
188874 | EulerOS Virtualization 3.0.6.6 : openssl (EulerOS-SA-2023-3408) | Nessus | Huawei Local Security Checks | medium |
188763 | EulerOS Virtualization 2.11.0 : openssl (EulerOS-SA-2023-2767) | Nessus | Huawei Local Security Checks | medium |
188744 | EulerOS 2.0 SP11 : openssl (EulerOS-SA-2023-2660) | Nessus | Huawei Local Security Checks | medium |
188732 | EulerOS 2.0 SP11 : linux-sgx (EulerOS-SA-2023-3047) | Nessus | Huawei Local Security Checks | high |
186675 | RHEL 7 / 8 / 9 : Red Hat JBoss Web Server 5.7.7 (RHSA-2023:7622) | Nessus | Red Hat Local Security Checks | critical |
186674 | RHEL 7 / 8 : Red Hat JBoss Core Services Apache HTTP Server 2.4.57 SP2 (RHSA-2023:7625) | Nessus | Red Hat Local Security Checks | critical |
183921 | Nessus Network Monitor < 6.3.0 Multiple Vulnerabilities (TNS-2023-34) | Nessus | Misc. | high |
182890 | Tenable SecurityCenter < 6.2.0 Multiple Vulnerabilities (TNS-2023-32) | Nessus | Misc. | medium |
182040 | Amazon Linux 2 : openssl-snapsafe (ALASOPENSSL-SNAPSAFE-2023-002) | Nessus | Amazon Linux Local Security Checks | high |
180455 | Oracle Linux 9 : openssl (ELSA-2023-12768) | Nessus | Oracle Linux Local Security Checks | critical |
179955 | Tenable Sensor Proxy < 1.0.8 Multiple Vulnerabilities (TNS-2023-28) | Nessus | Misc. | medium |
179954 | Tenable Security Center Multiple Vulnerabilities (TNS-2023-25) | Nessus | Misc. | medium |
179103 | EulerOS Virtualization 3.0.6.0 : compat-openssl10 (EulerOS-SA-2023-2499) | Nessus | Huawei Local Security Checks | medium |
179092 | EulerOS Virtualization 2.9.0 : openssl (EulerOS-SA-2023-2528) | Nessus | Huawei Local Security Checks | medium |
179090 | EulerOS Virtualization 3.0.6.0 : openssl (EulerOS-SA-2023-2505) | Nessus | Huawei Local Security Checks | medium |
179080 | EulerOS Virtualization 2.9.1 : openssl (EulerOS-SA-2023-2515) | Nessus | Huawei Local Security Checks | medium |
179013 | EulerOS Virtualization 2.10.1 : openssl (EulerOS-SA-2023-2464) | Nessus | Huawei Local Security Checks | high |
178989 | EulerOS Virtualization 2.10.0 : openssl (EulerOS-SA-2023-2489) | Nessus | Huawei Local Security Checks | high |
178941 | Tenable Security Center 6.0.0 / 6.1.0 / 6.1.1 Multiple Vulnerabilities (TNS-2023-26) | Nessus | Misc. | medium |
178096 | EulerOS 2.0 SP9 : openssl (EulerOS-SA-2023-2317) | Nessus | Huawei Local Security Checks | medium |
178089 | EulerOS 2.0 SP9 : openssl (EulerOS-SA-2023-2337) | Nessus | Huawei Local Security Checks | medium |
178024 | Tenable Nessus Agent < 10.4.1 Multiple Vulnerabilities (TNS-2023-24) | Nessus | Misc. | medium |
177925 | Tenable Nessus < 10.5.3 Multiple Vulnerabilities (TNS-2023-22) | Nessus | Misc. | medium |
177842 | Nessus Network Monitor < 6.2.2 Multiple Vulnerabilities (TNS-2023-23) | Nessus | Misc. | critical |
177625 | AlmaLinux 9 : openssl (ALSA-2023:3722) | Nessus | Alma Linux Local Security Checks | medium |
177529 | RHEL 9 : openssl (RHSA-2023:3722) | Nessus | Red Hat Local Security Checks | critical |
177506 | Oracle Linux 9 : openssl (ELSA-2023-3722) | Nessus | Oracle Linux Local Security Checks | critical |
177069 | Amazon Linux AMI : openssl (ALAS-2023-1762) | Nessus | Amazon Linux Local Security Checks | medium |
177007 | EulerOS 2.0 SP8 : openssl (EulerOS-SA-2023-2195) | Nessus | Huawei Local Security Checks | medium |
176998 | EulerOS 2.0 SP8 : compat-openssl10 (EulerOS-SA-2023-2187) | Nessus | Huawei Local Security Checks | medium |
176985 | Debian DLA-3449-1 : openssl - LTS security update | Nessus | Debian Local Security Checks | medium |
176923 | Amazon Linux 2 : openssl (ALAS-2023-2073) | Nessus | Amazon Linux Local Security Checks | medium |
176906 | FreeBSD : Python -- multiple vulnerabilities (d86becfe-05a4-11ee-9d4a-080027eda32c) | Nessus | FreeBSD Local Security Checks | high |
176539 | Debian DSA-5417-1 : openssl - security update | Nessus | Debian Local Security Checks | medium |
176345 | Amazon Linux 2023 : openssl, openssl-devel, openssl-libs (ALAS2023-2023-181) | Nessus | Amazon Linux Local Security Checks | medium |
175969 | Amazon Linux 2 : openssl11 (ALAS-2023-2039) | Nessus | Amazon Linux Local Security Checks | medium |
175320 | EulerOS 2.0 SP10 : openssl (EulerOS-SA-2023-1825) | Nessus | Huawei Local Security Checks | medium |
175302 | EulerOS 2.0 SP10 : openssl (EulerOS-SA-2023-1807) | Nessus | Huawei Local Security Checks | medium |
174752 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04 : OpenSSL vulnerabilities (USN-6039-1) | Nessus | Ubuntu Local Security Checks | critical |
174537 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : openssl-3 (SUSE-SU-2023:1898-1) | Nessus | SuSE Local Security Checks | medium |
174499 | SUSE SLES12 Security Update : openssl (SUSE-SU-2023:1907-1) | Nessus | SuSE Local Security Checks | medium |
174496 | SUSE SLES15 / openSUSE 15 Security Update : openssl-1_0_0 (SUSE-SU-2023:1922-1) | Nessus | SuSE Local Security Checks | medium |
174495 | SUSE SLES15 Security Update : openssl-1_1 (SUSE-SU-2023:1908-1) | Nessus | SuSE Local Security Checks | medium |
174492 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : openssl-1_1 (SUSE-SU-2023:1911-1) | Nessus | SuSE Local Security Checks | medium |
174024 | SUSE SLES12 Security Update : openssl-1_1 (SUSE-SU-2023:1794-1) | Nessus | SuSE Local Security Checks | medium |
174010 | SUSE SLES15 Security Update : openssl-1_1 (SUSE-SU-2023:1790-1) | Nessus | SuSE Local Security Checks | medium |
173647 | FreeBSD : OpenSSL -- Multiple vulnerabilities (425b9538-ce5f-11ed-ade3-d4c9ef517024) | Nessus | FreeBSD Local Security Checks | medium |
173268 | OpenSSL 1.0.2 < 1.0.2zh Multiple Vulnerabilities | Nessus | Web Servers | medium |
173267 | OpenSSL 3.1.0 < 3.1.1 Multiple Vulnerabilities | Nessus | Web Servers | medium |
173263 | OpenSSL 3.0.0 < 3.0.9 Multiple Vulnerabilities | Nessus | Web Servers | medium |
173260 | OpenSSL 1.1.1 < 1.1.1u Multiple Vulnerabilities | Nessus | Web Servers | medium |