204559 | Photon OS 4.0: Openssl PHSA-2023-4.0-0420 | Nessus | PhotonOS Local Security Checks | medium |
204556 | Photon OS 4.0: Nodejs PHSA-2023-4.0-0417 | Nessus | PhotonOS Local Security Checks | medium |
204445 | Photon OS 5.0: Openssl PHSA-2023-5.0-0041 | Nessus | PhotonOS Local Security Checks | medium |
204383 | Photon OS 5.0: Nodejs PHSA-2023-5.0-0041 | Nessus | PhotonOS Local Security Checks | high |
204009 | Photon OS 3.0: Nxtgn PHSA-2023-3.0-0606 | Nessus | PhotonOS Local Security Checks | medium |
203988 | Photon OS 3.0: Nodejs PHSA-2023-3.0-0606 | Nessus | PhotonOS Local Security Checks | high |
203823 | Photon OS 3.0: Openssl PHSA-2023-3.0-0595 | Nessus | PhotonOS Local Security Checks | high |
201946 | Tenable.ad < 3.59.5 Multiple Vulnerabilities (TNS-2024-11) | Nessus | Misc. | high |
201137 | EulerOS 2.0 SP12 : shim (EulerOS-SA-2024-1876) | Nessus | Huawei Local Security Checks | medium |
201131 | EulerOS 2.0 SP12 : shim (EulerOS-SA-2024-1862) | Nessus | Huawei Local Security Checks | medium |
199926 | RHEL 8 : edk2 (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | critical |
199924 | RHEL 9 : edk2 (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | critical |
197239 | EulerOS Virtualization 3.0.6.0 : shim (EulerOS-SA-2024-1706) | Nessus | Huawei Local Security Checks | medium |
195555 | RHEL 7 : openssl (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | critical |
195497 | RHEL 6 : openssl (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | critical |
192206 | Amazon Linux 2 : edk2 (ALAS-2024-2502) | Nessus | Amazon Linux Local Security Checks | critical |
191810 | EulerOS 2.0 SP8 : shim (EulerOS-SA-2024-1299) | Nessus | Huawei Local Security Checks | medium |
191501 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : Node.js vulnerabilities (USN-6672-1) | Nessus | Ubuntu Local Security Checks | critical |
191429 | Siemens SINEC NMS < V2.0 SP1 Multiple Vulnerabilities | Nessus | Windows | critical |
191335 | CentOS 9 : openssl-3.0.7-20.el9 | Nessus | CentOS Local Security Checks | medium |
189977 | GLSA-202402-08 : OpenSSL: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | high |
189021 | EulerOS Virtualization 2.11.1 : openssl (EulerOS-SA-2023-3058) | Nessus | Huawei Local Security Checks | medium |
188992 | EulerOS Virtualization 2.10.0 : openssl (EulerOS-SA-2023-2941) | Nessus | Huawei Local Security Checks | medium |
188969 | EulerOS 2.0 SP8 : openssl (EulerOS-SA-2023-3141) | Nessus | Huawei Local Security Checks | medium |
188966 | EulerOS 2.0 SP8 : compat-openssl10 (EulerOS-SA-2023-3117) | Nessus | Huawei Local Security Checks | medium |
188962 | EulerOS 2.0 SP10 : openssl (EulerOS-SA-2023-2817) | Nessus | Huawei Local Security Checks | medium |
188893 | EulerOS Virtualization 2.10.1 : openssl (EulerOS-SA-2023-2922) | Nessus | Huawei Local Security Checks | medium |
188879 | EulerOS Virtualization 3.0.6.6 : shim-signed (EulerOS-SA-2023-3416) | Nessus | Huawei Local Security Checks | medium |
188875 | EulerOS Virtualization 3.0.6.0 : compat-openssl10 (EulerOS-SA-2023-3423) | Nessus | Huawei Local Security Checks | medium |
188874 | EulerOS Virtualization 3.0.6.6 : openssl (EulerOS-SA-2023-3408) | Nessus | Huawei Local Security Checks | medium |
188825 | EulerOS Virtualization 2.11.0 : openssl (EulerOS-SA-2023-3075) | Nessus | Huawei Local Security Checks | medium |
188801 | EulerOS Virtualization 3.0.6.6 : shim (EulerOS-SA-2023-3415) | Nessus | Huawei Local Security Checks | medium |
188774 | EulerOS Virtualization 3.0.6.6 : openssl098e (EulerOS-SA-2023-3409) | Nessus | Huawei Local Security Checks | high |
188771 | EulerOS Virtualization 3.0.6.0 : openssl (EulerOS-SA-2023-3441) | Nessus | Huawei Local Security Checks | medium |
188732 | EulerOS 2.0 SP11 : linux-sgx (EulerOS-SA-2023-3047) | Nessus | Huawei Local Security Checks | high |
188704 | EulerOS 2.0 SP10 : openssl (EulerOS-SA-2023-2793) | Nessus | Huawei Local Security Checks | medium |
188590 | EulerOS 2.0 SP10 : shim (EulerOS-SA-2023-2825) | Nessus | Huawei Local Security Checks | medium |
188571 | EulerOS 2.0 SP11 : openssl (EulerOS-SA-2023-2835) | Nessus | Huawei Local Security Checks | medium |
188542 | EulerOS 2.0 SP11 : openssl (EulerOS-SA-2023-2830) | Nessus | Huawei Local Security Checks | medium |
188473 | EulerOS Virtualization 2.11.0 : shim (EulerOS-SA-2023-3067) | Nessus | Huawei Local Security Checks | medium |
188414 | EulerOS Virtualization 2.9.0 : openssl (EulerOS-SA-2023-2992) | Nessus | Huawei Local Security Checks | medium |
188340 | EulerOS 2.0 SP11 : shim (EulerOS-SA-2023-2836) | Nessus | Huawei Local Security Checks | medium |
188305 | EulerOS Virtualization 2.10.1 : shim (EulerOS-SA-2023-2928) | Nessus | Huawei Local Security Checks | medium |
188285 | EulerOS 2.0 SP10 : shim (EulerOS-SA-2023-2801) | Nessus | Huawei Local Security Checks | medium |
188274 | EulerOS Virtualization 2.9.1 : openssl (EulerOS-SA-2023-2966) | Nessus | Huawei Local Security Checks | medium |
188213 | EulerOS Virtualization 2.10.0 : shim (EulerOS-SA-2023-2947) | Nessus | Huawei Local Security Checks | medium |
188192 | EulerOS Virtualization 2.9.1 : shim (EulerOS-SA-2023-2970) | Nessus | Huawei Local Security Checks | medium |
188185 | EulerOS Virtualization 2.9.0 : shim (EulerOS-SA-2023-2996) | Nessus | Huawei Local Security Checks | medium |
188152 | EulerOS Virtualization 2.11.1 : shim (EulerOS-SA-2023-3050) | Nessus | Huawei Local Security Checks | medium |
188146 | EulerOS 2.0 SP11 : shim (EulerOS-SA-2023-2831) | Nessus | Huawei Local Security Checks | medium |
501878 | Siemens SCALANCE OpenSSL Allocation of Resources Without Limits or Throttling (CVE-2023-2650) | Tenable OT Security | Tenable.ot | medium |
186675 | RHEL 7 / 8 / 9 : Red Hat JBoss Web Server 5.7.7 (RHSA-2023:7622) | Nessus | Red Hat Local Security Checks | critical |
186674 | RHEL 7 / 8 : Red Hat JBoss Core Services Apache HTTP Server 2.4.57 SP2 (RHSA-2023:7625) | Nessus | Red Hat Local Security Checks | critical |
185878 | Oracle Linux 9 : edk2 (ELSA-2023-6330) | Nessus | Oracle Linux Local Security Checks | medium |
185104 | RHEL 9 : edk2 (RHSA-2023:6330) | Nessus | Red Hat Local Security Checks | medium |
183921 | Nessus Network Monitor < 6.3.0 Multiple Vulnerabilities (TNS-2023-34) | Nessus | Misc. | high |
183755 | FreeBSD : MySQL -- Multiple vulnerabilities (22df5074-71cd-11ee-85eb-84a93843eb75) | Nessus | FreeBSD Local Security Checks | critical |
183519 | Oracle HTTP Server (October 2023 CPU) | Nessus | Web Servers | high |
183514 | Oracle Essbase DoS (October 2022 CPU) | Nessus | Misc. | medium |
182890 | Tenable SecurityCenter < 6.2.0 Multiple Vulnerabilities (TNS-2023-32) | Nessus | Misc. | medium |
182040 | Amazon Linux 2 : openssl-snapsafe (ALASOPENSSL-SNAPSAFE-2023-002) | Nessus | Amazon Linux Local Security Checks | high |
180455 | Oracle Linux 9 : openssl (ELSA-2023-12768) | Nessus | Oracle Linux Local Security Checks | critical |
179955 | Tenable Sensor Proxy < 1.0.8 Multiple Vulnerabilities (TNS-2023-28) | Nessus | Misc. | medium |
179954 | Tenable Security Center Multiple Vulnerabilities (TNS-2023-25) | Nessus | Misc. | medium |
179564 | EulerOS 2.0 SP9 : openssl (EulerOS-SA-2023-2593) | Nessus | Huawei Local Security Checks | medium |
179560 | EulerOS 2.0 SP9 : shim (EulerOS-SA-2023-2628) | Nessus | Huawei Local Security Checks | medium |
179541 | EulerOS 2.0 SP9 : shim (EulerOS-SA-2023-2598) | Nessus | Huawei Local Security Checks | medium |
179519 | EulerOS 2.0 SP9 : openssl (EulerOS-SA-2023-2623) | Nessus | Huawei Local Security Checks | medium |
178941 | Tenable Security Center 6.0.0 / 6.1.0 / 6.1.1 Multiple Vulnerabilities (TNS-2023-26) | Nessus | Misc. | medium |
178719 | Oracle MySQL Enterprise Monitor (Jul 2023 CPU) | Nessus | CGI abuses | critical |
178472 | Oracle MySQL Server 5.7.x < 5.7.43 (October 2023 CPU) | Nessus | Databases | medium |
178471 | Oracle MySQL Server 8.0.x < 8.0.34 (October 2023 CPU) | Nessus | Databases | medium |
178024 | Tenable Nessus Agent < 10.4.1 Multiple Vulnerabilities (TNS-2023-24) | Nessus | Misc. | medium |
177925 | Tenable Nessus < 10.5.3 Multiple Vulnerabilities (TNS-2023-22) | Nessus | Misc. | medium |
177863 | Amazon Linux 2 : openssl11 (ALAS-2023-2097) | Nessus | Amazon Linux Local Security Checks | medium |
177842 | Nessus Network Monitor < 6.2.2 Multiple Vulnerabilities (TNS-2023-23) | Nessus | Misc. | critical |
177755 | CBL Mariner 2.0 Security Update: rust / edk2 / hvloader / openssl (CVE-2023-2650) | Nessus | MarinerOS Local Security Checks | critical |
177694 | Amazon Linux 2023 : openssl, openssl-devel, openssl-libs (ALAS2023-2023-222) | Nessus | Amazon Linux Local Security Checks | medium |
177625 | AlmaLinux 9 : openssl (ALSA-2023:3722) | Nessus | Alma Linux Local Security Checks | medium |
177607 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : openssl-3 (SUSE-SU-2023:2620-1) | Nessus | SuSE Local Security Checks | medium |
177590 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : openssl-1_1 (SUSE-SU-2023:29171-1) | Nessus | SuSE Local Security Checks | medium |
177538 | F5 Networks BIG-IP : OpenSSL vulnerability (K000135178) | Nessus | F5 Networks Local Security Checks | medium |
177537 | Ubuntu 16.04 ESM : OpenSSL vulnerability (USN-6188-1) | Nessus | Ubuntu Local Security Checks | critical |
177529 | RHEL 9 : openssl (RHSA-2023:3722) | Nessus | Red Hat Local Security Checks | critical |
177506 | Oracle Linux 9 : openssl (ELSA-2023-3722) | Nessus | Oracle Linux Local Security Checks | critical |
177069 | Amazon Linux AMI : openssl (ALAS-2023-1762) | Nessus | Amazon Linux Local Security Checks | medium |
177062 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : openssl-3 (SUSE-SU-2023:2470-1) | Nessus | SuSE Local Security Checks | high |
176985 | Debian DLA-3449-1 : openssl - LTS security update | Nessus | Debian Local Security Checks | medium |
176923 | Amazon Linux 2 : openssl (ALAS-2023-2073) | Nessus | Amazon Linux Local Security Checks | medium |
176906 | FreeBSD : Python -- multiple vulnerabilities (d86becfe-05a4-11ee-9d4a-080027eda32c) | Nessus | FreeBSD Local Security Checks | high |
176621 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : openssl-1_1 (SUSE-SU-2023:2342-1) | Nessus | SuSE Local Security Checks | medium |
176620 | SUSE SLES15 Security Update : openssl-1_1 (SUSE-SU-2023:2343-1) | Nessus | SuSE Local Security Checks | medium |
176539 | Debian DSA-5417-1 : openssl - security update | Nessus | Debian Local Security Checks | medium |
176524 | FreeBSD : OpenSSL -- Possible DoS translating ASN.1 identifiers (eb9a3c57-ff9e-11ed-a0d1-84a93843eb75) | Nessus | FreeBSD Local Security Checks | medium |
176518 | SUSE SLES15 Security Update : openssl-1_1 (SUSE-SU-2023:2327-1) | Nessus | SuSE Local Security Checks | medium |
176515 | SUSE SLES12 Security Update : openssl-1_1 (SUSE-SU-2023:2328-1) | Nessus | SuSE Local Security Checks | medium |
176509 | SUSE SLES12 Security Update : compat-openssl098 (SUSE-SU-2023:2329-1) | Nessus | SuSE Local Security Checks | medium |
176505 | SUSE SLES12 Security Update : openssl-1_0_0 (SUSE-SU-2023:2330-1) | Nessus | SuSE Local Security Checks | medium |
176504 | SUSE SLES12 Security Update : openssl (SUSE-SU-2023:2332-1) | Nessus | SuSE Local Security Checks | medium |
176500 | SUSE SLES15 / openSUSE 15 Security Update : openssl-1_0_0 (SUSE-SU-2023:2331-1) | Nessus | SuSE Local Security Checks | medium |
176498 | Slackware Linux 15.0 / current openssl Vulnerability (SSA:2023-150-01) | Nessus | Slackware Local Security Checks | medium |
176491 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04 : OpenSSL vulnerabilities (USN-6119-1) | Nessus | Ubuntu Local Security Checks | critical |
173268 | OpenSSL 1.0.2 < 1.0.2zh Multiple Vulnerabilities | Nessus | Web Servers | medium |
173267 | OpenSSL 3.1.0 < 3.1.1 Multiple Vulnerabilities | Nessus | Web Servers | medium |
173260 | OpenSSL 1.1.1 < 1.1.1u Multiple Vulnerabilities | Nessus | Web Servers | medium |