183397 | Oracle MySQL Enterprise Monitor (October 2023 CPU) | Nessus | CGI abuses | 10/19/2023 | 10/19/2023 | critical |
187088 | RHEL 8 : openssl (RHSA-2023:7877) | Nessus | Red Hat Local Security Checks | 12/19/2023 | 11/7/2024 | critical |
179955 | Tenable Sensor Proxy < 1.0.8 Multiple Vulnerabilities (TNS-2023-28) | Nessus | Misc. | 8/18/2023 | 12/1/2023 | medium |
190269 | EulerOS 2.0 SP5 : openssl (EulerOS-SA-2024-1155) | Nessus | Huawei Local Security Checks | 2/8/2024 | 4/11/2024 | medium |
178475 | OpenSSL 1.1.1 < 1.1.1v Multiple Vulnerabilities | Nessus | Web Servers | 7/19/2023 | 10/7/2024 | medium |
179590 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : openssl-3 (SUSE-SU-2023:3243-1) | Nessus | SuSE Local Security Checks | 8/9/2023 | 9/15/2023 | medium |
180358 | CBL Mariner 2.0 Security Update: edk2 / hvloader / openssl / kata-containers-cc (CVE-2023-3817) | Nessus | MarinerOS Local Security Checks | 8/31/2023 | 7/3/2024 | medium |
181169 | Amazon Linux 2 : openssl11 (ALAS-2023-2226) | Nessus | Amazon Linux Local Security Checks | 9/8/2023 | 9/15/2023 | medium |
188531 | EulerOS Virtualization 2.11.0 : openssl (EulerOS-SA-2023-3382) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | medium |
188656 | EulerOS Virtualization 2.10.1 : openssl (EulerOS-SA-2023-3507) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | medium |
188954 | EulerOS Virtualization 2.10.0 : shim (EulerOS-SA-2023-3485) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | medium |
204218 | Photon OS 4.0: Openssl PHSA-2023-4.0-0450 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | medium |
183790 | Ubuntu 22.04 LTS / 23.04 / 23.10 : OpenSSL vulnerabilities (USN-6450-1) | Nessus | Ubuntu Local Security Checks | 10/24/2023 | 9/18/2024 | critical |
186675 | RHEL 7 / 8 / 9 : Red Hat JBoss Web Server 5.7.7 (RHSA-2023:7622) | Nessus | Red Hat Local Security Checks | 12/7/2023 | 11/7/2024 | critical |
187967 | RHEL 8 : openssl (RHSA-2024:0208) | Nessus | Red Hat Local Security Checks | 1/11/2024 | 11/8/2024 | critical |
191429 | Siemens SINEC NMS < V2.0 SP1 Multiple Vulnerabilities | Nessus | Windows | 2/29/2024 | 10/7/2024 | critical |
182567 | SUSE SLES15 Security Update : openssl-1_1 (SUSE-SU-2023:3958-1) | Nessus | SuSE Local Security Checks | 10/5/2023 | 10/5/2023 | medium |
182655 | Amazon Linux 2 : openssl-snapsafe (ALASOPENSSL-SNAPSAFE-2023-003) | Nessus | Amazon Linux Local Security Checks | 10/6/2023 | 10/6/2023 | medium |
182701 | Amazon Linux AMI : openssl (ALAS-2023-1843) | Nessus | Amazon Linux Local Security Checks | 10/6/2023 | 10/6/2023 | medium |
183887 | Ubuntu 20.04 LTS : OpenSSL vulnerabilities (USN-6435-2) | Nessus | Ubuntu Local Security Checks | 10/25/2023 | 10/29/2024 | critical |
188733 | EulerOS 2.0 SP9 : openssl (EulerOS-SA-2023-2883) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | medium |
189007 | EulerOS 2.0 SP10 : shim (EulerOS-SA-2023-3197) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | medium |
189032 | EulerOS 2.0 SP11 : shim (EulerOS-SA-2023-3044) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | medium |
179821 | SUSE SLES12 Security Update : openssl-1_0_0 (SUSE-SU-2023:3308-1) | Nessus | SuSE Local Security Checks | 8/15/2023 | 9/15/2023 | medium |
184128 | Tenable Nessus Agent 10.4.2 Multiple Vulnerabilities (TNS-2023-38) | Nessus | Misc. | 11/1/2023 | 10/23/2024 | high |
189182 | Oracle HTTP Server Multiple Vulnerabilities (January 2024 CPU) | Nessus | Web Servers | 1/18/2024 | 4/18/2024 | critical |
188969 | EulerOS 2.0 SP8 : openssl (EulerOS-SA-2023-3141) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | medium |
190281 | EulerOS 2.0 SP5 : openssl111d (EulerOS-SA-2024-1157) | Nessus | Huawei Local Security Checks | 2/8/2024 | 4/11/2024 | medium |
190295 | EulerOS 2.0 SP5 : shim (EulerOS-SA-2024-1164) | Nessus | Huawei Local Security Checks | 2/8/2024 | 2/8/2024 | medium |
195555 | RHEL 7 : openssl (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | critical |
194809 | RHEL 9 : openssl and openssl-fips-provider (RHSA-2024:2447) | Nessus | Red Hat Local Security Checks | 4/30/2024 | 11/7/2024 | critical |
202829 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8.1) | Nessus | Misc. | 7/22/2024 | 10/21/2024 | critical |
188809 | EulerOS 2.0 SP9 : shim (EulerOS-SA-2023-2890) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
187127 | AlmaLinux 8 : openssl (ALSA-2023:7877) | Nessus | Alma Linux Local Security Checks | 12/20/2023 | 4/11/2024 | medium |
187735 | CentOS 8 : openssl (CESA-2023:7877) | Nessus | CentOS Local Security Checks | 1/9/2024 | 4/11/2024 | medium |
188732 | EulerOS 2.0 SP11 : linux-sgx (EulerOS-SA-2023-3047) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
183755 | FreeBSD : MySQL -- Multiple vulnerabilities (22df5074-71cd-11ee-85eb-84a93843eb75) | Nessus | FreeBSD Local Security Checks | 10/23/2023 | 10/26/2023 | critical |
197222 | EulerOS Virtualization 3.0.6.6 : shim (EulerOS-SA-2024-1666) | Nessus | Huawei Local Security Checks | 5/17/2024 | 5/17/2024 | medium |
197243 | EulerOS Virtualization 3.0.6.6 : openssl (EulerOS-SA-2024-1660) | Nessus | Huawei Local Security Checks | 5/17/2024 | 5/17/2024 | medium |
178476 | OpenSSL 1.0.2 < 1.0.2zi Multiple Vulnerabilities | Nessus | Web Servers | 7/19/2023 | 10/7/2024 | medium |
179358 | Tenable Nessus < 10.5.4 Multiple Vulnerabilities (TNS-2023-27) | Nessus | Misc. | 8/4/2023 | 6/13/2024 | medium |
179581 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : openssl-3 (SUSE-SU-2023:3244-1) | Nessus | SuSE Local Security Checks | 8/9/2023 | 9/15/2023 | medium |
179589 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : openssl-1_1 (SUSE-SU-2023:3242-1) | Nessus | SuSE Local Security Checks | 8/9/2023 | 9/15/2023 | medium |
179966 | SUSE SLES15 / openSUSE 15 Security Update : openssl-1_0_0 (SUSE-SU-2023:3338-1) | Nessus | SuSE Local Security Checks | 8/18/2023 | 8/18/2023 | medium |
182571 | SUSE SLES15 Security Update : openssl-1_1 (SUSE-SU-2023:3291-2) | Nessus | SuSE Local Security Checks | 10/5/2023 | 10/5/2023 | medium |
179233 | Slackware Linux 15.0 / current openssl Multiple Vulnerabilities (SSA:2023-213-01) | Nessus | Slackware Local Security Checks | 8/2/2023 | 10/23/2023 | medium |
188718 | EulerOS 2.0 SP10 : shim (EulerOS-SA-2023-3232) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | medium |
188912 | EulerOS Virtualization 2.9.0 : openssl (EulerOS-SA-2023-3103) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | medium |
188943 | EulerOS 2.0 SP9 : openssl (EulerOS-SA-2023-2902) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | medium |
188771 | EulerOS Virtualization 3.0.6.0 : openssl (EulerOS-SA-2023-3441) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | medium |