204370 | Photon OS 5.0: Openssl PHSA-2023-5.0-0070 | Nessus | PhotonOS Local Security Checks | medium |
204218 | Photon OS 4.0: Openssl PHSA-2023-4.0-0450 | Nessus | PhotonOS Local Security Checks | medium |
203757 | Photon OS 3.0: Nxtgn PHSA-2023-3.0-0631 | Nessus | PhotonOS Local Security Checks | medium |
202829 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8.1) | Nessus | Misc. | critical |
201946 | Tenable.ad < 3.59.5 Multiple Vulnerabilities (TNS-2024-11) | Nessus | Misc. | high |
199379 | RHEL 8 : openssl (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
199308 | RHEL 9 : openssl (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | critical |
197243 | EulerOS Virtualization 3.0.6.6 : openssl (EulerOS-SA-2024-1660) | Nessus | Huawei Local Security Checks | medium |
197222 | EulerOS Virtualization 3.0.6.6 : shim (EulerOS-SA-2024-1666) | Nessus | Huawei Local Security Checks | medium |
195555 | RHEL 7 : openssl (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | critical |
195497 | RHEL 6 : openssl (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | critical |
195055 | Oracle Linux 9 : openssl / and / openssl-fips-provider (ELSA-2024-2447) | Nessus | Oracle Linux Local Security Checks | critical |
194922 | Splunk Universal Forwarder 9.0.0 < 9.0.7, 9.1.0 < 9.1.2 (SVD-2023-1107) | Nessus | CGI abuses | medium |
194809 | RHEL 9 : openssl and openssl-fips-provider (RHSA-2024:2447) | Nessus | Red Hat Local Security Checks | critical |
194378 | RHEL 8 : Satellite 6.13.5 Async Security Update (Important) (RHSA-2023:5931) | Nessus | Red Hat Local Security Checks | critical |
193927 | CentOS 9 : openssl-3.0.7-25.el9 | Nessus | CentOS Local Security Checks | high |
193868 | IBM Cognos Analytics 11.1.1 < 11.1.7 FP8 / 11.2.x < 11.2.4 FP3 / 12.0.x < 12.0.2 (7123154) | Nessus | CGI abuses | critical |
193558 | Oracle Business Intelligence Enterprise Edition (OAS 7.0) (April 2024 CPU) | Nessus | Misc. | high |
192404 | Ubuntu 18.04 LTS : OpenSSL vulnerabilities (USN-6709-1) | Nessus | Ubuntu Local Security Checks | critical |
192206 | Amazon Linux 2 : edk2 (ALAS-2024-2502) | Nessus | Amazon Linux Local Security Checks | critical |
191429 | Siemens SINEC NMS < V2.0 SP1 Multiple Vulnerabilities | Nessus | Windows | critical |
190295 | EulerOS 2.0 SP5 : shim (EulerOS-SA-2024-1164) | Nessus | Huawei Local Security Checks | medium |
190281 | EulerOS 2.0 SP5 : openssl111d (EulerOS-SA-2024-1157) | Nessus | Huawei Local Security Checks | medium |
190269 | EulerOS 2.0 SP5 : openssl (EulerOS-SA-2024-1155) | Nessus | Huawei Local Security Checks | medium |
189977 | GLSA-202402-08 : OpenSSL: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | high |
189665 | RHEL 8 : openssl (RHSA-2024:0154) | Nessus | Red Hat Local Security Checks | critical |
189182 | Oracle HTTP Server Multiple Vulnerabilities (January 2024 CPU) | Nessus | Web Servers | critical |
189035 | EulerOS Virtualization 2.11.1 : shim (EulerOS-SA-2023-3368) | Nessus | Huawei Local Security Checks | medium |
189032 | EulerOS 2.0 SP11 : shim (EulerOS-SA-2023-3044) | Nessus | Huawei Local Security Checks | medium |
189031 | EulerOS Virtualization 2.11.0 : shim (EulerOS-SA-2023-3386) | Nessus | Huawei Local Security Checks | medium |
189014 | EulerOS 2.0 SP9 : shim (EulerOS-SA-2023-2909) | Nessus | Huawei Local Security Checks | high |
189007 | EulerOS 2.0 SP10 : shim (EulerOS-SA-2023-3197) | Nessus | Huawei Local Security Checks | medium |
188969 | EulerOS 2.0 SP8 : openssl (EulerOS-SA-2023-3141) | Nessus | Huawei Local Security Checks | medium |
188966 | EulerOS 2.0 SP8 : compat-openssl10 (EulerOS-SA-2023-3117) | Nessus | Huawei Local Security Checks | medium |
188954 | EulerOS Virtualization 2.10.0 : shim (EulerOS-SA-2023-3485) | Nessus | Huawei Local Security Checks | medium |
188945 | EulerOS Virtualization 2.9.0 : shim (EulerOS-SA-2023-3109) | Nessus | Huawei Local Security Checks | high |
188943 | EulerOS 2.0 SP9 : openssl (EulerOS-SA-2023-2902) | Nessus | Huawei Local Security Checks | medium |
188923 | EulerOS Virtualization 2.10.1 : shim (EulerOS-SA-2023-3513) | Nessus | Huawei Local Security Checks | medium |
188912 | EulerOS Virtualization 2.9.0 : openssl (EulerOS-SA-2023-3103) | Nessus | Huawei Local Security Checks | medium |
188875 | EulerOS Virtualization 3.0.6.0 : compat-openssl10 (EulerOS-SA-2023-3423) | Nessus | Huawei Local Security Checks | medium |
188848 | EulerOS 2.0 SP11 : shim (EulerOS-SA-2023-3021) | Nessus | Huawei Local Security Checks | medium |
188809 | EulerOS 2.0 SP9 : shim (EulerOS-SA-2023-2890) | Nessus | Huawei Local Security Checks | high |
188771 | EulerOS Virtualization 3.0.6.0 : openssl (EulerOS-SA-2023-3441) | Nessus | Huawei Local Security Checks | medium |
188769 | EulerOS Virtualization 2.9.1 : shim (EulerOS-SA-2023-3095) | Nessus | Huawei Local Security Checks | high |
188733 | EulerOS 2.0 SP9 : openssl (EulerOS-SA-2023-2883) | Nessus | Huawei Local Security Checks | medium |
188732 | EulerOS 2.0 SP11 : linux-sgx (EulerOS-SA-2023-3047) | Nessus | Huawei Local Security Checks | high |
188723 | EulerOS Virtualization 2.9.1 : openssl (EulerOS-SA-2023-3089) | Nessus | Huawei Local Security Checks | medium |
188718 | EulerOS 2.0 SP10 : shim (EulerOS-SA-2023-3232) | Nessus | Huawei Local Security Checks | medium |
188656 | EulerOS Virtualization 2.10.1 : openssl (EulerOS-SA-2023-3507) | Nessus | Huawei Local Security Checks | medium |
188643 | EulerOS 2.0 SP10 : openssl (EulerOS-SA-2023-3190) | Nessus | Huawei Local Security Checks | medium |
188531 | EulerOS Virtualization 2.11.0 : openssl (EulerOS-SA-2023-3382) | Nessus | Huawei Local Security Checks | medium |
188522 | EulerOS Virtualization 2.11.1 : openssl (EulerOS-SA-2023-3364) | Nessus | Huawei Local Security Checks | medium |
188517 | EulerOS Virtualization 2.10.0 : openssl (EulerOS-SA-2023-3479) | Nessus | Huawei Local Security Checks | medium |
188460 | EulerOS 2.0 SP10 : openssl (EulerOS-SA-2023-3225) | Nessus | Huawei Local Security Checks | medium |
188353 | EulerOS 2.0 SP11 : openssl (EulerOS-SA-2023-3039) | Nessus | Huawei Local Security Checks | medium |
188176 | EulerOS 2.0 SP11 : openssl (EulerOS-SA-2023-3016) | Nessus | Huawei Local Security Checks | medium |
188028 | Oracle Linux 8 : openssl (ELSA-2024-12056) | Nessus | Oracle Linux Local Security Checks | critical |
187967 | RHEL 8 : openssl (RHSA-2024:0208) | Nessus | Red Hat Local Security Checks | critical |
187735 | CentOS 8 : openssl (CESA-2023:7877) | Nessus | CentOS Local Security Checks | medium |
187127 | AlmaLinux 8 : openssl (ALSA-2023:7877) | Nessus | Alma Linux Local Security Checks | medium |
187091 | Oracle Linux 8 : openssl (ELSA-2023-7877) | Nessus | Oracle Linux Local Security Checks | critical |
187088 | RHEL 8 : openssl (RHSA-2023:7877) | Nessus | Red Hat Local Security Checks | critical |
186675 | RHEL 7 / 8 / 9 : Red Hat JBoss Web Server 5.7.7 (RHSA-2023:7622) | Nessus | Red Hat Local Security Checks | critical |
186674 | RHEL 7 / 8 : Red Hat JBoss Core Services Apache HTTP Server 2.4.57 SP2 (RHSA-2023:7625) | Nessus | Red Hat Local Security Checks | critical |
184128 | Tenable Nessus Agent 10.4.2 Multiple Vulnerabilities (TNS-2023-38) | Nessus | Misc. | high |
183921 | Nessus Network Monitor < 6.3.0 Multiple Vulnerabilities (TNS-2023-34) | Nessus | Misc. | high |
183900 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : openssl-3 (SUSE-SU-2023:4190-1) | Nessus | SuSE Local Security Checks | high |
183899 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : openssl-3 (SUSE-SU-2023:4189-1) | Nessus | SuSE Local Security Checks | high |
183887 | Ubuntu 20.04 LTS : OpenSSL vulnerabilities (USN-6435-2) | Nessus | Ubuntu Local Security Checks | critical |
183790 | Ubuntu 22.04 LTS / 23.04 / 23.10 : OpenSSL vulnerabilities (USN-6450-1) | Nessus | Ubuntu Local Security Checks | critical |
183755 | FreeBSD : MySQL -- Multiple vulnerabilities (22df5074-71cd-11ee-85eb-84a93843eb75) | Nessus | FreeBSD Local Security Checks | critical |
183398 | Oracle MySQL Connectors (October 2023 CPU) | Nessus | Misc. | high |
183397 | Oracle MySQL Enterprise Monitor (October 2023 CPU) | Nessus | CGI abuses | critical |
183384 | Ubuntu 16.04 ESM / 18.04 ESM : OpenSSL vulnerabilities (USN-6435-1) | Nessus | Ubuntu Local Security Checks | critical |
182701 | Amazon Linux AMI : openssl (ALAS-2023-1843) | Nessus | Amazon Linux Local Security Checks | medium |
182655 | Amazon Linux 2 : openssl-snapsafe (ALASOPENSSL-SNAPSAFE-2023-003) | Nessus | Amazon Linux Local Security Checks | medium |
182571 | SUSE SLES15 Security Update : openssl-1_1 (SUSE-SU-2023:3291-2) | Nessus | SuSE Local Security Checks | medium |
182567 | SUSE SLES15 Security Update : openssl-1_1 (SUSE-SU-2023:3958-1) | Nessus | SuSE Local Security Checks | medium |
181360 | Amazon Linux 2 : openssl (ALAS-2023-2246) | Nessus | Amazon Linux Local Security Checks | medium |
181169 | Amazon Linux 2 : openssl11 (ALAS-2023-2226) | Nessus | Amazon Linux Local Security Checks | medium |
180358 | CBL Mariner 2.0 Security Update: edk2 / hvloader / openssl / kata-containers-cc (CVE-2023-3817) | Nessus | MarinerOS Local Security Checks | medium |
180138 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : openssl-1_1 (SUSE-SU-2023:3397-1) | Nessus | SuSE Local Security Checks | medium |
180132 | Amazon Linux 2023 : openssl, openssl-devel, openssl-libs (ALAS2023-2023-306) | Nessus | Amazon Linux Local Security Checks | medium |
180089 | Amazon Linux 2 : edk2 (ALAS-2023-2205) | Nessus | Amazon Linux Local Security Checks | medium |
179966 | SUSE SLES15 / openSUSE 15 Security Update : openssl-1_0_0 (SUSE-SU-2023:3338-1) | Nessus | SuSE Local Security Checks | medium |
179964 | SUSE SLES12 Security Update : openssl-1_0_0 (SUSE-SU-2023:3339-1) | Nessus | SuSE Local Security Checks | medium |
179955 | Tenable Sensor Proxy < 1.0.8 Multiple Vulnerabilities (TNS-2023-28) | Nessus | Misc. | medium |
179900 | Debian DLA-3530-1 : openssl - LTS security update | Nessus | Debian Local Security Checks | medium |
179821 | SUSE SLES12 Security Update : openssl-1_0_0 (SUSE-SU-2023:3308-1) | Nessus | SuSE Local Security Checks | medium |
179724 | SUSE SLES15 Security Update : openssl-1_1 (SUSE-SU-2023:3291-1) | Nessus | SuSE Local Security Checks | medium |
179590 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : openssl-3 (SUSE-SU-2023:3243-1) | Nessus | SuSE Local Security Checks | medium |
179589 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : openssl-1_1 (SUSE-SU-2023:3242-1) | Nessus | SuSE Local Security Checks | medium |
179581 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : openssl-3 (SUSE-SU-2023:3244-1) | Nessus | SuSE Local Security Checks | medium |
179570 | SUSE SLES12 Security Update : openssl-1_1 (SUSE-SU-2023:3239-1) | Nessus | SuSE Local Security Checks | medium |
179358 | Tenable Nessus < 10.5.4 Multiple Vulnerabilities (TNS-2023-27) | Nessus | Misc. | medium |
179233 | Slackware Linux 15.0 / current openssl Multiple Vulnerabilities (SSA:2023-213-01) | Nessus | Slackware Local Security Checks | medium |
179065 | FreeBSD : OpenSSL -- Excessive time spent checking DH q parameter value (bad6588e-2fe0-11ee-a0d1-84a93843eb75) | Nessus | FreeBSD Local Security Checks | medium |
178478 | OpenSSL 3.0.0 < 3.0.10 Multiple Vulnerabilities | Nessus | Web Servers | medium |
178477 | OpenSSL 3.1.0 < 3.1.2 Multiple Vulnerabilities | Nessus | Web Servers | medium |
178476 | OpenSSL 1.0.2 < 1.0.2zi Multiple Vulnerabilities | Nessus | Web Servers | medium |
178475 | OpenSSL 1.1.1 < 1.1.1v Multiple Vulnerabilities | Nessus | Web Servers | medium |