211331 | Fedora 41 : rclone (2024-3ef0d3c37d) | Nessus | Fedora Local Security Checks | critical |
211273 | Fedora 41 : restic (2024-e34ffb3c13) | Nessus | Fedora Local Security Checks | critical |
211190 | Fedora 41 : age (2024-f10a0a02d6) | Nessus | Fedora Local Security Checks | critical |
211030 | Fedora 41 : golang-github-git-5 (2024-7fecec055b) | Nessus | Fedora Local Security Checks | critical |
211027 | Fedora 41 : gopass-hibp (2024-40c0ff79e8) | Nessus | Fedora Local Security Checks | critical |
209753 | Fortinet FortiWeb OpenSSH Terrapin attack (CVE-2023-48795) (FG-IR-23-490) | Nessus | Firewalls | critical |
209193 | openSUSE 15 Security Update : etcd (SUSE-SU-2024:3656-1) | Nessus | SuSE Local Security Checks | critical |
209183 | Slackware Linux 15.0 / current libssh2 Vulnerability (SSA:2024-290-01) | Nessus | Slackware Local Security Checks | critical |
208029 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS : AsyncSSH vulnerability (USN-7051-1) | Nessus | Ubuntu Local Security Checks | critical |
207872 | Debian dla-3899 : python-asyncssh-doc - security update | Nessus | Debian Local Security Checks | critical |
206824 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.101026) | Nessus | Misc. | critical |
206823 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.100173) | Nessus | Misc. | critical |
206822 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.2024) | Nessus | Misc. | critical |
205755 | Debian dsa-5750 : python-asyncssh-doc - security update | Nessus | Debian Local Security Checks | medium |
205308 | ArubaOS 10.4.x < 10.4.1.4, 10.6.x < 10.6.0.1 Multiple Vulnerabilities (HPESBNW04678) | Nessus | Misc. | medium |
204439 | Photon OS 5.0: Libssh PHSA-2024-5.0-0187 | Nessus | PhotonOS Local Security Checks | medium |
204436 | Photon OS 5.0: Python3 PHSA-2024-5.0-0187 | Nessus | PhotonOS Local Security Checks | medium |
204307 | Photon OS 4.0: Python3 PHSA-2024-4.0-0542 | Nessus | PhotonOS Local Security Checks | medium |
204296 | Photon OS 4.0: Libssh PHSA-2024-4.0-0542 | Nessus | PhotonOS Local Security Checks | medium |
204136 | Photon OS 4.0: Libssh2 PHSA-2024-4.0-0638 | Nessus | PhotonOS Local Security Checks | medium |
203751 | Photon OS 3.0: Libssh PHSA-2024-3.0-0712 | Nessus | PhotonOS Local Security Checks | medium |
203608 | Photon OS 4.0: Erlang PHSA-2024-4.0-0639 | Nessus | PhotonOS Local Security Checks | medium |
203605 | Photon OS 5.0: Erlang PHSA-2024-5.0-0188 | Nessus | PhotonOS Local Security Checks | medium |
203594 | Photon OS 5.0: Libssh2 PHSA-2024-5.0-0188 | Nessus | PhotonOS Local Security Checks | medium |
203576 | Photon OS 5.0: Openssh PHSA-2024-5.0-0188 | Nessus | PhotonOS Local Security Checks | medium |
202767 | RHEL 8 : Red Hat Product OCP Tools 4.15 OpenShift Jenkins (RHSA-2024:4597) | Nessus | Red Hat Local Security Checks | critical |
202694 | Oracle MySQL Cluster (Jul 2024 CPU) | Nessus | Databases | medium |
202693 | Oracle MySQL Cluster (Jul 2024 CPU) | Nessus | Databases | medium |
202596 | Oracle Enterprise Manager Cloud Control (Jul 2024 CPU) | Nessus | Misc. | medium |
202592 | Oracle NoSQL Database (Jul 2024 CPU) | Nessus | Databases | medium |
201917 | GLSA-202407-11 : PuTTY: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | medium |
201915 | GLSA-202407-12 : podman: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
201811 | CBL Mariner 2.0 Security Update: cert-manager / libssh / erlang / docker-buildx / kubernetes / kubevirt (CVE-2023-48795) | Nessus | MarinerOS Local Security Checks | critical |
200743 | RHEL 8 / 9 : OpenShift Container Platform 4.14.30 (RHSA-2024:3918) | Nessus | Red Hat Local Security Checks | critical |
200120 | RHEL 8 : Red Hat Product OCP Tools 4.12 Openshift Jenkins (RHSA-2024:3635) | Nessus | Red Hat Local Security Checks | critical |
200118 | RHEL 8 : Red Hat Product OCP Tools 4.13 OpenShift Jenkins (RHSA-2024:3636) | Nessus | Red Hat Local Security Checks | critical |
200117 | RHEL 8 : Red Hat Product OCP Tools 4.14 OpenShift Jenkins (RHSA-2024:3634) | Nessus | Red Hat Local Security Checks | critical |
198210 | EulerOS 2.0 SP12 : libssh2 (EulerOS-SA-2024-1765) | Nessus | Huawei Local Security Checks | medium |
198204 | EulerOS 2.0 SP12 : proftpd (EulerOS-SA-2024-1771) | Nessus | Huawei Local Security Checks | medium |
198199 | EulerOS 2.0 SP12 : python-paramiko (EulerOS-SA-2024-1750) | Nessus | Huawei Local Security Checks | medium |
198190 | EulerOS 2.0 SP12 : proftpd (EulerOS-SA-2024-1748) | Nessus | Huawei Local Security Checks | medium |
198187 | EulerOS 2.0 SP12 : python-paramiko (EulerOS-SA-2024-1773) | Nessus | Huawei Local Security Checks | medium |
198172 | EulerOS 2.0 SP12 : libssh2 (EulerOS-SA-2024-1742) | Nessus | Huawei Local Security Checks | medium |
197998 | Oracle Linux 8 : container-tools:ol8 (ELSA-2024-2988) | Nessus | Oracle Linux Local Security Checks | critical |
197773 | RHEL 8 : container-tools:rhel8 (RHSA-2024:2988) | Nessus | Red Hat Local Security Checks | critical |
197717 | openSUSE 15 Security Update : gitui (openSUSE-SU-2024:0135-1) | Nessus | SuSE Local Security Checks | medium |
197641 | RHEL 8 : Red Hat OpenStack Platform 17.1 (python-paramiko) (RHSA-2024:2768) | Nessus | Red Hat Local Security Checks | critical |
197640 | RHEL 9 : Red Hat OpenStack Platform 17.1 (python-paramiko) (RHSA-2024:2735) | Nessus | Red Hat Local Security Checks | critical |
197245 | EulerOS Virtualization 3.0.6.0 : openssh (EulerOS-SA-2024-1694) | Nessus | Huawei Local Security Checks | medium |
197151 | EulerOS Virtualization 2.11.1 : libssh (EulerOS-SA-2024-1609) | Nessus | Huawei Local Security Checks | medium |
197143 | EulerOS Virtualization 2.11.0 : python-paramiko (EulerOS-SA-2024-1635) | Nessus | Huawei Local Security Checks | medium |
197137 | EulerOS Virtualization 2.11.1 : openssh (EulerOS-SA-2024-1612) | Nessus | Huawei Local Security Checks | medium |
197132 | EulerOS Virtualization 2.11.0 : openssh (EulerOS-SA-2024-1631) | Nessus | Huawei Local Security Checks | medium |
197125 | EulerOS Virtualization 2.11.1 : python-paramiko (EulerOS-SA-2024-1616) | Nessus | Huawei Local Security Checks | medium |
197121 | EulerOS Virtualization 2.11.0 : libssh (EulerOS-SA-2024-1628) | Nessus | Huawei Local Security Checks | medium |
197119 | EulerOS Virtualization 2.11.1 : libssh2 (EulerOS-SA-2024-1610) | Nessus | Huawei Local Security Checks | medium |
197118 | EulerOS Virtualization 2.11.0 : libssh2 (EulerOS-SA-2024-1629) | Nessus | Huawei Local Security Checks | medium |
195658 | RHEL 6 : ssh (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | medium |
195656 | RHEL 7 : ssh (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | medium |
194697 | Fedora 40 : python-asyncssh (2023-a3af7820e8) | Nessus | Fedora Local Security Checks | critical |
194634 | Fedora 40 : gh (2024-48aa5f1dae) | Nessus | Fedora Local Security Checks | critical |
194626 | Fedora 40 : golang-x-crypto (2024-0d8d3b8dcc) | Nessus | Fedora Local Security Checks | critical |
194538 | Fedora 40 : doctl (2023-0355346550) | Nessus | Fedora Local Security Checks | critical |
194406 | RHEL 8 : Release of OpenShift Serverless Client kn 1.31.1 (RHSA-2024:0880) | Nessus | Red Hat Local Security Checks | critical |
193947 | CentOS 9 : openssh-8.7p1-38.el9 | Nessus | CentOS Local Security Checks | medium |
193946 | CentOS 9 : libssh-0.10.4-12.el9 | Nessus | CentOS Local Security Checks | medium |
193899 | Debian dla-3794 : pterm - security update | Nessus | Debian Local Security Checks | high |
193704 | Ubuntu 16.04 LTS / 18.04 LTS : LXD vulnerability (USN-6738-1) | Nessus | Ubuntu Local Security Checks | critical |
502223 | Siemens SIMATIC S7-1500 Truncation of Security-relevant Information (CVE-2023-48795) | Tenable OT Security | Tenable.ot | medium |
193662 | FreeBSD : jenkins -- Terrapin SSH vulnerability in Jenkins CLI client (4ebdd56b-fe72-11ee-bc57-00e081b7aa2d) | Nessus | FreeBSD Local Security Checks | medium |
193638 | EulerOS Virtualization 2.10.0 : libssh (EulerOS-SA-2024-1528) | Nessus | Huawei Local Security Checks | medium |
193636 | EulerOS Virtualization 2.10.1 : libssh (EulerOS-SA-2024-1547) | Nessus | Huawei Local Security Checks | medium |
193623 | EulerOS Virtualization 2.10.1 : openssh (EulerOS-SA-2024-1552) | Nessus | Huawei Local Security Checks | medium |
193620 | EulerOS Virtualization 2.10.0 : openssh (EulerOS-SA-2024-1533) | Nessus | Huawei Local Security Checks | medium |
193613 | EulerOS Virtualization 2.10.1 : libssh2 (EulerOS-SA-2024-1548) | Nessus | Huawei Local Security Checks | medium |
193603 | EulerOS Virtualization 2.10.0 : libssh2 (EulerOS-SA-2024-1529) | Nessus | Huawei Local Security Checks | medium |
193562 | Oracle Coherence (April 2024 CPU) | Nessus | Misc. | medium |
193497 | Oracle Database Server (Apr 2024 CPU) | Nessus | Databases | critical |
193426 | Jenkins LTS < 2.440.3 / Jenkins weekly < 2.452 | Nessus | CGI abuses | medium |
192931 | RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.4.16 Security update (Important) (RHSA-2024:1674) | Nessus | Red Hat Local Security Checks | critical |
192930 | RHEL 9 : Red Hat JBoss Enterprise Application Platform 7.4.16 Security update (Important) (RHSA-2024:1676) | Nessus | Red Hat Local Security Checks | critical |
192929 | RHEL 8 : Red Hat JBoss Enterprise Application Platform 7.4.16 Security update (Important) (RHSA-2024:1675) | Nessus | Red Hat Local Security Checks | critical |
192505 | openSUSE 15 Security Update : jsch-agent-proxy (SUSE-SU-2024:0974-1) | Nessus | SuSE Local Security Checks | medium |
192486 | openSUSE 15 Security Update : jbcrypt, trilead-ssh2 (SUSE-SU-2024:0972-1) | Nessus | SuSE Local Security Checks | medium |
192441 | EulerOS Virtualization 2.9.0 : openssh (EulerOS-SA-2024-1475) | Nessus | Huawei Local Security Checks | medium |
192436 | EulerOS Virtualization 2.9.1 : libssh2 (EulerOS-SA-2024-1455) | Nessus | Huawei Local Security Checks | medium |
192432 | EulerOS Virtualization 2.9.1 : openssh (EulerOS-SA-2024-1460) | Nessus | Huawei Local Security Checks | medium |
192420 | EulerOS Virtualization 2.9.0 : libssh (EulerOS-SA-2024-1469) | Nessus | Huawei Local Security Checks | medium |
192418 | EulerOS Virtualization 2.9.0 : libssh2 (EulerOS-SA-2024-1470) | Nessus | Huawei Local Security Checks | medium |
192414 | EulerOS Virtualization 2.9.1 : libssh (EulerOS-SA-2024-1454) | Nessus | Huawei Local Security Checks | medium |
192267 | Oracle Linux 7 : openssh (ELSA-2024-12232) | Nessus | Oracle Linux Local Security Checks | critical |
192241 | Oracle Linux 7 : openssh (ELSA-2024-12233) | Nessus | Oracle Linux Local Security Checks | critical |
192004 | EulerOS 2.0 SP10 : openssh (EulerOS-SA-2024-1321) | Nessus | Huawei Local Security Checks | medium |
192000 | EulerOS 2.0 SP10 : libssh (EulerOS-SA-2024-1338) | Nessus | Huawei Local Security Checks | medium |
191995 | EulerOS 2.0 SP10 : libssh2 (EulerOS-SA-2024-1317) | Nessus | Huawei Local Security Checks | medium |
191994 | EulerOS 2.0 SP10 : libssh (EulerOS-SA-2024-1316) | Nessus | Huawei Local Security Checks | medium |
191989 | EulerOS 2.0 SP10 : openssh (EulerOS-SA-2024-1343) | Nessus | Huawei Local Security Checks | medium |
191978 | EulerOS 2.0 SP10 : proftpd (EulerOS-SA-2024-1345) | Nessus | Huawei Local Security Checks | medium |
191975 | EulerOS 2.0 SP10 : libssh2 (EulerOS-SA-2024-1339) | Nessus | Huawei Local Security Checks | medium |
191969 | EulerOS 2.0 SP10 : proftpd (EulerOS-SA-2024-1323) | Nessus | Huawei Local Security Checks | medium |
191894 | EulerOS 2.0 SP11 : python-paramiko (EulerOS-SA-2024-1224) | Nessus | Huawei Local Security Checks | medium |
191893 | EulerOS 2.0 SP11 : libssh (EulerOS-SA-2024-1238) | Nessus | Huawei Local Security Checks | medium |
191892 | EulerOS 2.0 SP11 : proftpd (EulerOS-SA-2024-1244) | Nessus | Huawei Local Security Checks | medium |
191887 | EulerOS 2.0 SP11 : libssh2 (EulerOS-SA-2024-1239) | Nessus | Huawei Local Security Checks | medium |
191870 | EulerOS 2.0 SP11 : libssh (EulerOS-SA-2024-1216) | Nessus | Huawei Local Security Checks | medium |
191847 | EulerOS 2.0 SP11 : proftpd (EulerOS-SA-2024-1222) | Nessus | Huawei Local Security Checks | medium |
191846 | EulerOS 2.0 SP11 : libssh2 (EulerOS-SA-2024-1217) | Nessus | Huawei Local Security Checks | medium |
191843 | EulerOS 2.0 SP11 : openssh (EulerOS-SA-2024-1241) | Nessus | Huawei Local Security Checks | medium |
191811 | EulerOS 2.0 SP11 : python-paramiko (EulerOS-SA-2024-1246) | Nessus | Huawei Local Security Checks | medium |
191806 | EulerOS 2.0 SP8 : openssh (EulerOS-SA-2024-1286) | Nessus | Huawei Local Security Checks | medium |
191805 | EulerOS 2.0 SP11 : openssh (EulerOS-SA-2024-1219) | Nessus | Huawei Local Security Checks | medium |
191726 | Oracle Linux 9 : buildah (ELSA-2024-1150) | Nessus | Oracle Linux Local Security Checks | critical |
191713 | macOS 14.x < 14.4 Multiple Vulnerabilities (HT214084) | Nessus | MacOS X Local Security Checks | high |
191693 | AlmaLinux 9 : openssh (ALSA-2024:1130) | Nessus | Alma Linux Local Security Checks | medium |
191692 | AlmaLinux 9 : buildah (ALSA-2024:1150) | Nessus | Alma Linux Local Security Checks | medium |
191677 | Jenkins plugins Multiple Vulnerabilities (2024-03-06) | Nessus | CGI abuses | medium |
191654 | RHEL 9 : Red Hat JBoss Enterprise Application Platform 8.0.1 (RHSA-2024:1193) | Nessus | Red Hat Local Security Checks | critical |
191653 | RHEL 7 / 8 / 9 : Red Hat JBoss Enterprise Application Platform 7.4 (RHSA-2024:1196) | Nessus | Red Hat Local Security Checks | critical |
191651 | RHEL 8 : Red Hat JBoss Enterprise Application Platform 8.0.1 (RHSA-2024:1192) | Nessus | Red Hat Local Security Checks | critical |
191646 | Oracle Linux 9 : openssh (ELSA-2024-1130) | Nessus | Oracle Linux Local Security Checks | critical |
191579 | RHEL 9 : openssh (RHSA-2024:1130) | Nessus | Red Hat Local Security Checks | critical |
191566 | RHEL 9 : buildah (RHSA-2024:1150) | Nessus | Red Hat Local Security Checks | critical |
191073 | RHCOS 4 : OpenShift Container Platform 4.15.0 (RHSA-2023:7201) | Nessus | Red Hat Local Security Checks | high |
191072 | RHEL 8 / 9 : OpenShift Container Platform 4.15.0 (RHSA-2023:7201) | Nessus | Red Hat Local Security Checks | critical |
190846 | SUSE SLES12 Security Update : libssh2_org (SUSE-SU-2024:0543-1) | Nessus | SuSE Local Security Checks | medium |
190840 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libssh2_org (SUSE-SU-2024:0558-1) | Nessus | SuSE Local Security Checks | medium |
190835 | SUSE SLES12 Security Update : libssh (SUSE-SU-2024:0539-1) | Nessus | SuSE Local Security Checks | high |
190754 | SUSE SLES15 Security Update : libssh (SUSE-SU-2024:0525-1) | Nessus | SuSE Local Security Checks | high |
190626 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : rekor (SUSE-SU-2024:0460-1) | Nessus | SuSE Local Security Checks | medium |
190563 | Oracle Linux 8 : openssh (ELSA-2024-12164) | Nessus | Oracle Linux Local Security Checks | critical |
190505 | Oracle Linux 7 : openssh (ELSA-2024-12157) | Nessus | Oracle Linux Local Security Checks | critical |
190503 | Oracle Linux 7 : openssh (ELSA-2024-12158) | Nessus | Oracle Linux Local Security Checks | critical |
190438 | QNAP QTS / QuTS hero Vulnerability in OpenSSH (QSA-24-06) | Nessus | Misc. | medium |
190431 | Rocky Linux 8 : openssh (RLSA-2024:0606) | Nessus | Rocky Linux Local Security Checks | medium |
190430 | Rocky Linux 8 : libssh (RLSA-2024:0628) | Nessus | Rocky Linux Local Security Checks | medium |
190341 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : cosign (SUSE-SU-2024:0430-1) | Nessus | SuSE Local Security Checks | medium |
190320 | EulerOS 2.0 SP9 : libssh2 (EulerOS-SA-2024-1178) | Nessus | Huawei Local Security Checks | medium |
190319 | EulerOS 2.0 SP9 : openssh (EulerOS-SA-2024-1183) | Nessus | Huawei Local Security Checks | medium |
190318 | EulerOS 2.0 SP9 : libssh (EulerOS-SA-2024-1177) | Nessus | Huawei Local Security Checks | medium |
190308 | EulerOS 2.0 SP9 : libssh (EulerOS-SA-2024-1197) | Nessus | Huawei Local Security Checks | medium |
190272 | EulerOS 2.0 SP9 : libssh2 (EulerOS-SA-2024-1198) | Nessus | Huawei Local Security Checks | medium |
190271 | EulerOS 2.0 SP9 : openssh (EulerOS-SA-2024-1203) | Nessus | Huawei Local Security Checks | medium |
190007 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : bouncycastle, jsch (SUSE-SU-2024:0327-1) | Nessus | SuSE Local Security Checks | medium |
189920 | Oracle Linux 8 : libssh (ELSA-2024-0628) | Nessus | Oracle Linux Local Security Checks | critical |
189918 | Oracle Linux 8 : openssh (ELSA-2024-0606) | Nessus | Oracle Linux Local Security Checks | critical |
189911 | AlmaLinux 8 : libssh (ALSA-2024:0628) | Nessus | Alma Linux Local Security Checks | medium |
189892 | Debian dla-3730 : python-asyncssh-doc - security update | Nessus | Debian Local Security Checks | medium |
189890 | openSUSE 15 Security Update : tinyssh (openSUSE-SU-2024:0036-1) | Nessus | SuSE Local Security Checks | medium |
189859 | RHEL 8 : libssh (RHSA-2024:0625) | Nessus | Red Hat Local Security Checks | critical |
189853 | RHEL 8 : libssh (RHSA-2024:0628) | Nessus | Red Hat Local Security Checks | critical |
189849 | CentOS 8 : libssh (CESA-2024:0628) | Nessus | CentOS Local Security Checks | medium |
189840 | AlmaLinux 8 : openssh (ALSA-2024:0606) | Nessus | Alma Linux Local Security Checks | medium |
189801 | RHEL 8 : openssh (RHSA-2024:0606) | Nessus | Red Hat Local Security Checks | critical |
189793 | RHEL 8 : openssh (RHSA-2024:0594) | Nessus | Red Hat Local Security Checks | critical |
189769 | CentOS 8 : openssh (CESA-2024:0606) | Nessus | CentOS Local Security Checks | medium |
189743 | RHEL 8 : libssh (RHSA-2024:0538) | Nessus | Red Hat Local Security Checks | critical |
189730 | Fedora 39 : prometheus-podman-exporter (2024-a53b24023d) | Nessus | Fedora Local Security Checks | critical |
189729 | Fedora 38 : prometheus-podman-exporter (2024-3fd1bc9276) | Nessus | Fedora Local Security Checks | critical |
189707 | FreeBSD : rclone -- Multiple vulnerabilities (b5e22ec5-bc4b-11ee-b0b5-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | medium |
189615 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : apache-parent, apache-sshd (SUSE-SU-2024:0224-1) | Nessus | SuSE Local Security Checks | critical |
189568 | RHEL 9 : openssh (RHSA-2024:0455) | Nessus | Red Hat Local Security Checks | critical |
189563 | RHEL 8 : openssh (RHSA-2024:0429) | Nessus | Red Hat Local Security Checks | critical |
189550 | RHEL 9 : libssh (RHSA-2024:0499) | Nessus | Red Hat Local Security Checks | critical |
189519 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : Paramiko vulnerability (USN-6598-1) | Nessus | Ubuntu Local Security Checks | critical |
189496 | SUSE SLES15 / openSUSE 15 Security Update : erlang (SUSE-SU-2024:0210-1) | Nessus | SuSE Local Security Checks | medium |
189491 | Debian dla-3719 : php-seclib - security update | Nessus | Debian Local Security Checks | medium |
189489 | Debian dla-3718 : php-phpseclib - security update | Nessus | Debian Local Security Checks | medium |
189217 | Fedora 38 : podman (2024-06ebb70bdd) | Nessus | Fedora Local Security Checks | critical |
189214 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libssh (SUSE-SU-2024:0140-1) | Nessus | SuSE Local Security Checks | medium |
189195 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : FileZilla vulnerability (USN-6589-1) | Nessus | Ubuntu Local Security Checks | critical |
189156 | Fedora 38 : golang-x-mod (2024-ae653fb07b) | Nessus | Fedora Local Security Checks | critical |
189154 | Fedora 39 : golang-x-mod (2024-fb32950d11) | Nessus | Fedora Local Security Checks | critical |
189153 | Fedora 39 : golang-x-crypto (2024-7b08207cdb) | Nessus | Fedora Local Security Checks | critical |
189151 | Fedora 38 : golang-x-crypto (2024-2705241461) | Nessus | Fedora Local Security Checks | critical |
189096 | Debian dsa-5599 : php-seclib - security update | Nessus | Debian Local Security Checks | medium |
189092 | Debian dsa-5601 : php-phpseclib3 - security update | Nessus | Debian Local Security Checks | medium |
189091 | Debian dsa-5600 : php-phpseclib - security update | Nessus | Debian Local Security Checks | medium |
188062 | Ubuntu 23.10 : libssh2 vulnerability (USN-6585-1) | Nessus | Ubuntu Local Security Checks | critical |
187955 | Ubuntu 16.04 ESM / 18.04 ESM : OpenSSH vulnerabilities (USN-6560-2) | Nessus | Ubuntu Local Security Checks | critical |
187929 | Fedora 38 : python-paramiko (2024-39a8c72ea9) | Nessus | Fedora Local Security Checks | critical |
187926 | Fedora 38 : putty (2024-71c2c6526c) | Nessus | Fedora Local Security Checks | critical |
187925 | Fedora 39 : putty (2024-d946b9ad25) | Nessus | Fedora Local Security Checks | critical |
187847 | Fedora 38 : libssh (2023-55800423a8) | Nessus | Fedora Local Security Checks | critical |
187704 | Fedora 39 : podman (2024-3bb23c77f3) | Nessus | Fedora Local Security Checks | critical |
187699 | Amazon Linux 2023 : libssh, libssh-config, libssh-devel (ALAS2023-2024-468) | Nessus | Amazon Linux Local Security Checks | medium |
187662 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python-paramiko (SUSE-SU-2024:0035-1) | Nessus | SuSE Local Security Checks | medium |
187649 | openSUSE 15 Security Update : proftpd (openSUSE-SU-2024:0008-1) | Nessus | SuSE Local Security Checks | medium |
187634 | openSUSE 15 Security Update : putty (openSUSE-SU-2024:0005-1) | Nessus | SuSE Local Security Checks | medium |
187490 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libssh2_org (SUSE-SU-2024:0006-1) | Nessus | SuSE Local Security Checks | medium |
187407 | FreeBSD : FreeBSD -- Prefix Truncation Attack in the SSH protocol (13d83980-9f18-11ee-8e38-002590c1f29c) | Nessus | FreeBSD Local Security Checks | medium |
187399 | openSUSE 15 Security Update : proftpd (openSUSE-SU-2023:0421-1) | Nessus | SuSE Local Security Checks | medium |
187398 | Fedora 39 : proftpd (2023-153404713b) | Nessus | Fedora Local Security Checks | critical |
187397 | Fedora 38 : proftpd (2023-b87ec6cf47) | Nessus | Fedora Local Security Checks | critical |
187396 | Fedora 39 : python-asyncssh (2023-e77300e4b5) | Nessus | Fedora Local Security Checks | critical |
187384 | Fedora 39 : podman-tui (2023-20feb865d8) | Nessus | Fedora Local Security Checks | critical |
187383 | Fedora 38 : podman-tui (2023-cb8c606fbb) | Nessus | Fedora Local Security Checks | critical |
187369 | GLSA-202312-17 : OpenSSH: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | medium |
187368 | GLSA-202312-16 : libssh: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | medium |
187315 | SSH Terrapin Prefix Truncation Weakness (CVE-2023-48795) | Nessus | Misc. | medium |
187289 | Debian DSA-5588-1 : putty - security update | Nessus | Debian Local Security Checks | high |
187213 | Debian DSA-5586-1 : openssh - security update | Nessus | Debian Local Security Checks | critical |
187201 | OpenSSH < 9.6 Multiple Vulnerabilities | Nessus | Misc. | medium |
187188 | Fedora 39 : libssh (2023-0733306be9) | Nessus | Fedora Local Security Checks | critical |
187176 | SUSE SLES12 Security Update : openssh (SUSE-SU-2023:4903-1) | Nessus | SuSE Local Security Checks | medium |
187175 | SUSE SLES12 Security Update : libssh2_org (SUSE-SU-2023:4946-1) | Nessus | SuSE Local Security Checks | medium |
187162 | FreeBSD : nebula -- security fix for terrapin vulnerability (0f7598cc-9fe2-11ee-b47f-901b0e9408dc) | Nessus | FreeBSD Local Security Checks | medium |
187157 | SUSE SLES15 Security Update : openssh (SUSE-SU-2023:4904-1) | Nessus | SuSE Local Security Checks | medium |
187154 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : openssh (SUSE-SU-2023:4902-1) | Nessus | SuSE Local Security Checks | medium |
187149 | SUSE SLES15 Security Update : openssh (SUSE-SU-2023:4905-1) | Nessus | SuSE Local Security Checks | medium |
187138 | openSUSE 15 Security Update : putty (openSUSE-SU-2023:0411-1) | Nessus | SuSE Local Security Checks | medium |
187135 | Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current proftpd Vulnerability (SSA:2023-354-01) | Nessus | Slackware Local Security Checks | medium |
187114 | FreeBSD : putty -- add protocol extension against 'Terrapin attack' (91955195-9ebb-11ee-bc14-a703705db3a6) | Nessus | FreeBSD Local Security Checks | medium |
187107 | Slackware Linux 14.2 / 15.0 / current libssh Multiple Vulnerabilities (SSA:2023-353-01) | Nessus | Slackware Local Security Checks | medium |
187106 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : libssh vulnerability (USN-6561-1) | Nessus | Ubuntu Local Security Checks | critical |
187105 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : OpenSSH vulnerabilities (USN-6560-1) | Nessus | Ubuntu Local Security Checks | critical |
187064 | Amazon Linux AMI : openssh (ALAS-2023-1898) | Nessus | Amazon Linux Local Security Checks | medium |
187063 | Amazon Linux 2 : openssh (ALAS-2023-2376) | Nessus | Amazon Linux Local Security Checks | medium |
187062 | Amazon Linux 2023 : openssh, openssh-clients, openssh-keycat (ALAS2023-2023-462) | Nessus | Amazon Linux Local Security Checks | medium |