156889 | Oracle MySQL Connectors (January 2022 CPU) | Nessus | Misc. | 1/20/2022 | 11/1/2023 | high |
160640 | Nessus Network Monitor < 6.0.0 Multiple Vulnerabilities (TNS-2022-02) | Nessus | Misc. | 5/6/2022 | 10/30/2023 | critical |
159569 | QNAP QTS / QuTS hero Out-of-Bounds Read (QSA-21-40) | Nessus | Misc. | 4/7/2022 | 8/12/2022 | high |
159859 | EulerOS Virtualization 2.10.1 : openssl (EulerOS-SA-2022-1391) | Nessus | Huawei Local Security Checks | 4/18/2022 | 11/1/2023 | critical |
155249 | EulerOS 2.0 SP9 : openssl (EulerOS-SA-2021-2717) | Nessus | Huawei Local Security Checks | 11/11/2021 | 11/24/2023 | critical |
153589 | Tenable SecurityCenter OpenSSL < 1.1.1l Multiple Vulnerabilities (TNS-2021-16) | Nessus | Misc. | 9/23/2021 | 5/10/2024 | critical |
153591 | Ubuntu 20.04 LTS : EDK II vulnerabilities (USN-5088-1) | Nessus | Ubuntu Local Security Checks | 9/23/2021 | 8/27/2024 | high |
156491 | EulerOS Virtualization 3.0.2.6 : openssl098e (EulerOS-SA-2021-2872) | Nessus | Huawei Local Security Checks | 1/6/2022 | 11/21/2023 | high |
152802 | SUSE SLED12 / SLES12 Security Update : openssl-1_0_0 (SUSE-SU-2021:2826-1) | Nessus | SuSE Local Security Checks | 8/25/2021 | 7/13/2023 | high |
156265 | Oracle Linux 8 : openssl (ELSA-2021-9632) | Nessus | Oracle Linux Local Security Checks | 12/24/2021 | 11/2/2024 | high |
152811 | SUSE SLES11 Security Update : openssl1 (SUSE-SU-2021:14792-1) | Nessus | SuSE Local Security Checks | 8/25/2021 | 7/13/2023 | high |
152839 | openSUSE 15 Security Update : openssl-1_0_0 (openSUSE-SU-2021:1189-1) | Nessus | SuSE Local Security Checks | 8/26/2021 | 1/20/2022 | high |
154911 | Amazon Linux 2 : openssl (ALAS-2021-1721) | Nessus | Amazon Linux Local Security Checks | 11/5/2021 | 12/30/2021 | high |
152805 | SUSE SLES15 Security Update : openssl-1_1 (SUSE-SU-2021:2829-1) | Nessus | SuSE Local Security Checks | 8/25/2021 | 7/13/2023 | high |
153489 | SUSE SLES12 Security Update : openssl (SUSE-SU-2021:3144-1) | Nessus | SuSE Local Security Checks | 9/21/2021 | 7/14/2023 | high |
155533 | EulerOS Virtualization 2.9.0 : openssl (EulerOS-SA-2021-2770) | Nessus | Huawei Local Security Checks | 11/17/2021 | 11/23/2023 | critical |
156513 | EulerOS Virtualization 3.0.2.6 : openssl (EulerOS-SA-2021-2874) | Nessus | Huawei Local Security Checks | 1/6/2022 | 11/21/2023 | high |
155284 | EulerOS 2.0 SP5 : openssl098e (EulerOS-SA-2021-2667) | Nessus | Huawei Local Security Checks | 11/11/2021 | 12/30/2021 | high |
155287 | EulerOS 2.0 SP5 : openssl111d (EulerOS-SA-2021-2668) | Nessus | Huawei Local Security Checks | 11/11/2021 | 11/23/2023 | critical |
157944 | EulerOS Virtualization 3.0.6.0 : openssl (EulerOS-SA-2022-1088) | Nessus | Huawei Local Security Checks | 2/12/2022 | 11/9/2023 | critical |
157950 | EulerOS Virtualization 3.0.6.0 : compat-openssl10 (EulerOS-SA-2022-1059) | Nessus | Huawei Local Security Checks | 2/12/2022 | 11/9/2023 | high |
156692 | Juniper Junos OS Vulnerability (JSA11293) | Nessus | Junos Local Security Checks | 1/12/2022 | 11/1/2023 | high |
159838 | EulerOS Virtualization 2.10.0 : openssl (EulerOS-SA-2022-1417) | Nessus | Huawei Local Security Checks | 4/18/2022 | 11/1/2023 | critical |
170813 | EulerOS Virtualization 3.0.2.2 : openssl (EulerOS-SA-2023-1281) | Nessus | Huawei Local Security Checks | 1/30/2023 | 9/5/2023 | critical |
166606 | IBM Cognos Analytics Multiple Vulnerabilities (6828527) | Nessus | CGI abuses | 10/27/2022 | 1/5/2023 | critical |
206381 | CBL Mariner 2.0 Security Update: edk2 / openssl (CVE-2021-3712) | Nessus | MarinerOS Local Security Checks | 8/30/2024 | 9/12/2024 | high |
154655 | Oracle MySQL Workbench < 8.0.27 Multiple Vulnerabilities (Oct 2021) | Nessus | Windows | 10/28/2021 | 11/27/2023 | high |
154799 | EulerOS 2.0 SP8 : compat-openssl10 (EulerOS-SA-2021-2625) | Nessus | Huawei Local Security Checks | 11/2/2021 | 12/30/2021 | high |
156740 | Oracle Linux 7 : openssl (ELSA-2022-9023) | Nessus | Oracle Linux Local Security Checks | 1/13/2022 | 11/1/2024 | high |
195497 | RHEL 6 : openssl (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | critical |
153246 | SUSE SLES12 Security Update : compat-openssl098 (SUSE-SU-2021:3019-1) | Nessus | SuSE Local Security Checks | 9/14/2021 | 7/14/2023 | high |
152782 | OpenSSL 1.1.1 < 1.1.1l Multiple Vulnerabilities | Nessus | Web Servers | 8/24/2021 | 10/23/2024 | critical |
152798 | openSUSE 15 Security Update : openssl-1_1 (openSUSE-SU-2021:2830-1) | Nessus | SuSE Local Security Checks | 8/25/2021 | 12/1/2023 | critical |
156250 | RHEL 8 : openssl (RHSA-2021:5226) | Nessus | Red Hat Local Security Checks | 12/22/2021 | 11/7/2024 | high |
153125 | SUSE SLES15 Security Update : openssl-1_1 (SUSE-SU-2021:2967-1) | Nessus | SuSE Local Security Checks | 9/8/2021 | 7/14/2023 | high |
155478 | EulerOS Virtualization 2.9.1 : openssl (EulerOS-SA-2021-2733) | Nessus | Huawei Local Security Checks | 11/17/2021 | 11/23/2023 | critical |
155531 | EulerOS Virtualization 2.9.1 : shim (EulerOS-SA-2021-2758) | Nessus | Huawei Local Security Checks | 11/17/2021 | 11/23/2023 | high |
157952 | EulerOS Virtualization 3.0.6.6 : openssl (EulerOS-SA-2022-1135) | Nessus | Huawei Local Security Checks | 2/12/2022 | 11/1/2023 | high |
161211 | Nessus Network Monitor < 6.0.1 Multiple Vulnerabilities (TNS-2022-10) | Nessus | Misc. | 5/16/2022 | 10/27/2023 | critical |
167451 | NewStart CGSL CORE 5.04 / MAIN 5.04 : openssl Multiple Vulnerabilities (NS-SA-2022-0076) | Nessus | NewStart CGSL Local Security Checks | 11/14/2022 | 11/15/2022 | high |
164805 | GLSA-202209-02 : IBM Spectrum Protect: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 9/7/2022 | 10/12/2023 | critical |
154686 | F5 Networks BIG-IP : OpenSSL vulnerability (K19559038) | Nessus | F5 Networks Local Security Checks | 10/28/2021 | 5/7/2024 | high |
155240 | EulerOS 2.0 SP5 : openssl (EulerOS-SA-2021-2666) | Nessus | Huawei Local Security Checks | 11/11/2021 | 12/30/2021 | high |
166162 | GLSA-202210-02 : OpenSSL: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 10/16/2022 | 10/9/2023 | critical |
156663 | Oracle Linux 7 : openssl (ELSA-2022-0064) | Nessus | Oracle Linux Local Security Checks | 1/12/2022 | 11/1/2024 | high |
153191 | SUSE SLED12 / SLES12 Security Update : openssl-1_1 (SUSE-SU-2021:2996-1) | Nessus | SuSE Local Security Checks | 9/10/2021 | 7/14/2023 | high |
153395 | openSUSE 15 Security Update : openssl-1_0_0 (openSUSE-SU-2021:1261-1) | Nessus | SuSE Local Security Checks | 9/15/2021 | 12/30/2021 | high |
152868 | Ubuntu 16.04 ESM : OpenSSL vulnerability (USN-5051-2) | Nessus | Ubuntu Local Security Checks | 8/26/2021 | 10/29/2024 | high |
153900 | Amazon Linux 2 : openssl11 (ALAS-2021-1714) | Nessus | Amazon Linux Local Security Checks | 10/6/2021 | 12/30/2021 | high |
155756 | RHEL 7 / 8 : Red Hat JBoss Web Server 5.6.0 Security (Important) (RHSA-2021:4861) | Nessus | Red Hat Local Security Checks | 12/1/2021 | 11/7/2024 | high |