206853 | NewStart CGSL MAIN 6.02 : openssh Vulnerability (NS-SA-2024-0061) | Nessus | NewStart CGSL Local Security Checks | critical |
204263 | Photon OS 4.0: Openssh PHSA-2023-4.0-0440 | Nessus | PhotonOS Local Security Checks | critical |
204112 | Photon OS 3.0: Openssh PHSA-2023-3.0-0628 | Nessus | PhotonOS Local Security Checks | critical |
203600 | Photon OS 5.0: Openssh PHSA-2023-5.0-0057 | Nessus | PhotonOS Local Security Checks | critical |
191292 | CentOS 9 : openssh-8.7p1-34.el9 | Nessus | CentOS Local Security Checks | critical |
190135 | CentOS 8 : openssh (CESA-2023:4419) | Nessus | CentOS Local Security Checks | critical |
188546 | EulerOS 2.0 SP8 : openssh (EulerOS-SA-2023-3140) | Nessus | Huawei Local Security Checks | critical |
188540 | EulerOS Virtualization 2.11.0 : openssh (EulerOS-SA-2023-3074) | Nessus | Huawei Local Security Checks | critical |
188527 | EulerOS Virtualization 3.0.6.0 : openssh (EulerOS-SA-2023-3440) | Nessus | Huawei Local Security Checks | critical |
188472 | EulerOS Virtualization 2.9.0 : openssh (EulerOS-SA-2023-3102) | Nessus | Huawei Local Security Checks | critical |
188356 | EulerOS Virtualization 2.9.1 : openssh (EulerOS-SA-2023-3088) | Nessus | Huawei Local Security Checks | critical |
188354 | EulerOS Virtualization 2.11.1 : openssh (EulerOS-SA-2023-3057) | Nessus | Huawei Local Security Checks | critical |
188326 | EulerOS Virtualization 3.0.6.6 : openssh (EulerOS-SA-2023-3407) | Nessus | Huawei Local Security Checks | critical |
188301 | EulerOS 2.0 SP9 : openssh (EulerOS-SA-2023-2901) | Nessus | Huawei Local Security Checks | critical |
188292 | EulerOS 2.0 SP10 : openssh (EulerOS-SA-2023-2792) | Nessus | Huawei Local Security Checks | critical |
188280 | EulerOS Virtualization 2.10.1 : openssh (EulerOS-SA-2023-2921) | Nessus | Huawei Local Security Checks | critical |
188268 | EulerOS 2.0 SP11 : openssh (EulerOS-SA-2023-2863) | Nessus | Huawei Local Security Checks | critical |
188228 | EulerOS Virtualization 2.10.0 : openssh (EulerOS-SA-2023-2940) | Nessus | Huawei Local Security Checks | critical |
188189 | EulerOS 2.0 SP10 : openssh (EulerOS-SA-2023-2816) | Nessus | Huawei Local Security Checks | critical |
188177 | EulerOS 2.0 SP11 : openssh (EulerOS-SA-2023-2846) | Nessus | Huawei Local Security Checks | critical |
188142 | EulerOS 2.0 SP9 : openssh (EulerOS-SA-2023-2882) | Nessus | Huawei Local Security Checks | critical |
187269 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.1011) | Nessus | Misc. | critical |
187240 | CentOS 7 : openssh (RHSA-2023:4382) | Nessus | CentOS Local Security Checks | critical |
187068 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.7.1) | Nessus | Misc. | critical |
184396 | Nutanix AOS : (NXSA-AOS-6.7.0.6) | Nessus | Misc. | critical |
182975 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.4) | Nessus | Misc. | critical |
180341 | FreeBSD : FreeBSD -- Potential remote code execution via ssh-agent forwarding (291d0953-47c1-11ee-8e38-002590c1f29c) | Nessus | FreeBSD Local Security Checks | critical |
180064 | Amazon Linux AMI : openssh (ALAS-2023-1802) | Nessus | Amazon Linux Local Security Checks | critical |
179928 | OracleVM 3.4 : openssh (OVMSA-2023-0019) | Nessus | OracleVM Local Security Checks | critical |
179924 | Debian DLA-3532-1 : openssh - LTS security update | Nessus | Debian Local Security Checks | critical |
179850 | Oracle Linux 6 : openssh (ELSA-2023-4428) | Nessus | Oracle Linux Local Security Checks | critical |
179841 | Oracle Linux 7 : openssh (ELSA-2023-12711) | Nessus | Oracle Linux Local Security Checks | critical |
179770 | Amazon Linux 2 : openssh (ALAS-2023-2176) | Nessus | Amazon Linux Local Security Checks | critical |
179760 | Amazon Linux 2023 : openssh, openssh-clients, openssh-keycat (ALAS2023-2023-273) | Nessus | Amazon Linux Local Security Checks | critical |
179445 | Rocky Linux 8 : openssh (RLSA-2023:4419) | Nessus | Rocky Linux Local Security Checks | critical |
179241 | Oracle Linux 7 : openssh (ELSA-2023-4382) | Nessus | Oracle Linux Local Security Checks | critical |
179237 | Oracle Linux 9 : openssh (ELSA-2023-4412) | Nessus | Oracle Linux Local Security Checks | critical |
179236 | Oracle Linux 8 : openssh (ELSA-2023-4419) | Nessus | Oracle Linux Local Security Checks | critical |
179221 | AlmaLinux 9 : openssh (ALSA-2023:4412) | Nessus | Alma Linux Local Security Checks | critical |
179220 | AlmaLinux 8 : openssh (ALSA-2023:4419) | Nessus | Alma Linux Local Security Checks | critical |
179206 | RHEL 6 : openssh (RHSA-2023:4428) | Nessus | Red Hat Local Security Checks | critical |
179181 | RHEL 8 : openssh (RHSA-2023:4413) | Nessus | Red Hat Local Security Checks | critical |
179179 | RHEL 8 : openssh (RHSA-2023:4419) | Nessus | Red Hat Local Security Checks | critical |
179164 | RHEL 9 : openssh (RHSA-2023:4412) | Nessus | Red Hat Local Security Checks | critical |
179158 | RHEL 8 : openssh (RHSA-2023:4381) | Nessus | Red Hat Local Security Checks | critical |
179154 | RHEL 7 : openssh (RHSA-2023:4382) | Nessus | Red Hat Local Security Checks | critical |
179150 | RHEL 8 : openssh (RHSA-2023:4383) | Nessus | Red Hat Local Security Checks | critical |
179148 | RHEL 8 : openssh (RHSA-2023:4384) | Nessus | Red Hat Local Security Checks | critical |
179075 | Ubuntu 16.04 ESM / 18.04 ESM : OpenSSH vulnerability (USN-6242-2) | Nessus | Ubuntu Local Security Checks | critical |
179055 | RHEL 9 : openssh (RHSA-2023:4329) | Nessus | Red Hat Local Security Checks | critical |
178952 | Fedora 37 : openssh (2023-79a18e1725) | Nessus | Fedora Local Security Checks | critical |
178910 | OpenSSH < 9.3p2 Vulnerability | Nessus | Misc. | critical |
178761 | SUSE SLES12 Security Update : openssh (SUSE-SU-2023:2950-1) | Nessus | SuSE Local Security Checks | critical |
178760 | SUSE SLES15 Security Update : openssh (SUSE-SU-2023:2946-1) | Nessus | SuSE Local Security Checks | critical |
178759 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : openssh (SUSE-SU-2023:2945-1) | Nessus | SuSE Local Security Checks | critical |
178758 | SUSE SLES15 Security Update : openssh (SUSE-SU-2023:2947-1) | Nessus | SuSE Local Security Checks | critical |
178757 | SUSE SLES12 Security Update : openssh (SUSE-SU-2023:2940-1) | Nessus | SuSE Local Security Checks | critical |
178755 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : OpenSSH vulnerability (USN-6242-1) | Nessus | Ubuntu Local Security Checks | critical |
178738 | Fedora 38 : openssh (2023-878e04f4ae) | Nessus | Fedora Local Security Checks | critical |
178713 | FreeBSD : OpenSSH -- remote code execution via a forwarded agent socket (887eb570-27d3-11ee-adba-c80aa9043978) | Nessus | FreeBSD Local Security Checks | critical |
178586 | GLSA-202307-01 : OpenSSH: Remote Code Execution | Nessus | Gentoo Local Security Checks | critical |
178489 | Slackware Linux 15.0 / current openssh Vulnerability (SSA:2023-200-02) | Nessus | Slackware Local Security Checks | critical |