187162 | FreeBSD : nebula -- security fix for terrapin vulnerability (0f7598cc-9fe2-11ee-b47f-901b0e9408dc) | Nessus | FreeBSD Local Security Checks | 12/21/2023 | 12/29/2023 | medium |
187188 | Fedora 39 : libssh (2023-0733306be9) | Nessus | Fedora Local Security Checks | 12/21/2023 | 11/14/2024 | critical |
187201 | OpenSSH < 9.6 Multiple Vulnerabilities | Nessus | Misc. | 12/22/2023 | 7/5/2024 | medium |
187407 | FreeBSD : FreeBSD -- Prefix Truncation Attack in the SSH protocol (13d83980-9f18-11ee-8e38-002590c1f29c) | Nessus | FreeBSD Local Security Checks | 1/2/2024 | 1/2/2024 | medium |
187929 | Fedora 38 : python-paramiko (2024-39a8c72ea9) | Nessus | Fedora Local Security Checks | 1/10/2024 | 11/14/2024 | critical |
189154 | Fedora 39 : golang-x-mod (2024-fb32950d11) | Nessus | Fedora Local Security Checks | 1/18/2024 | 11/14/2024 | critical |
189730 | Fedora 39 : prometheus-podman-exporter (2024-a53b24023d) | Nessus | Fedora Local Security Checks | 1/29/2024 | 11/14/2024 | critical |
190319 | EulerOS 2.0 SP9 : openssh (EulerOS-SA-2024-1183) | Nessus | Huawei Local Security Checks | 2/8/2024 | 7/5/2024 | medium |
200117 | RHEL 8 : Red Hat Product OCP Tools 4.14 OpenShift Jenkins (RHSA-2024:3634) | Nessus | Red Hat Local Security Checks | 6/5/2024 | 11/7/2024 | critical |
190505 | Oracle Linux 7 : openssh (ELSA-2024-12157) | Nessus | Oracle Linux Local Security Checks | 2/14/2024 | 9/23/2024 | critical |
193899 | Debian dla-3794 : pterm - security update | Nessus | Debian Local Security Checks | 4/25/2024 | 4/25/2024 | high |
195658 | RHEL 6 : ssh (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | medium |
189769 | CentOS 8 : openssh (CESA-2024:0606) | Nessus | CentOS Local Security Checks | 1/30/2024 | 7/5/2024 | medium |
190007 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : bouncycastle, jsch (SUSE-SU-2024:0327-1) | Nessus | SuSE Local Security Checks | 2/6/2024 | 2/6/2024 | medium |
190626 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : rekor (SUSE-SU-2024:0460-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 2/17/2024 | medium |
191072 | RHEL 8 / 9 : OpenShift Container Platform 4.15.0 (RHSA-2023:7201) | Nessus | Red Hat Local Security Checks | 2/27/2024 | 11/8/2024 | critical |
187106 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : libssh vulnerability (USN-6561-1) | Nessus | Ubuntu Local Security Checks | 12/19/2023 | 9/18/2024 | critical |
187154 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : openssh (SUSE-SU-2023:4902-1) | Nessus | SuSE Local Security Checks | 12/21/2023 | 12/29/2023 | medium |
187175 | SUSE SLES12 Security Update : libssh2_org (SUSE-SU-2023:4946-1) | Nessus | SuSE Local Security Checks | 12/21/2023 | 12/29/2023 | medium |
189849 | CentOS 8 : libssh (CESA-2024:0628) | Nessus | CentOS Local Security Checks | 1/31/2024 | 1/31/2024 | medium |
189519 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : Paramiko vulnerability (USN-6598-1) | Nessus | Ubuntu Local Security Checks | 1/25/2024 | 9/18/2024 | critical |
189743 | RHEL 8 : libssh (RHSA-2024:0538) | Nessus | Red Hat Local Security Checks | 1/29/2024 | 11/7/2024 | critical |
189892 | Debian dla-3730 : python-asyncssh-doc - security update | Nessus | Debian Local Security Checks | 2/1/2024 | 2/1/2024 | medium |
193426 | Jenkins LTS < 2.440.3 / Jenkins weekly < 2.452 | Nessus | CGI abuses | 4/17/2024 | 6/4/2024 | medium |
192414 | EulerOS Virtualization 2.9.1 : libssh (EulerOS-SA-2024-1454) | Nessus | Huawei Local Security Checks | 3/21/2024 | 3/21/2024 | medium |
193662 | FreeBSD : jenkins -- Terrapin SSH vulnerability in Jenkins CLI client (4ebdd56b-fe72-11ee-bc57-00e081b7aa2d) | Nessus | FreeBSD Local Security Checks | 4/20/2024 | 4/20/2024 | medium |
197121 | EulerOS Virtualization 2.11.0 : libssh (EulerOS-SA-2024-1628) | Nessus | Huawei Local Security Checks | 5/15/2024 | 5/15/2024 | medium |
198204 | EulerOS 2.0 SP12 : proftpd (EulerOS-SA-2024-1771) | Nessus | Huawei Local Security Checks | 5/30/2024 | 5/30/2024 | medium |
198210 | EulerOS 2.0 SP12 : libssh2 (EulerOS-SA-2024-1765) | Nessus | Huawei Local Security Checks | 5/30/2024 | 5/30/2024 | medium |
201917 | GLSA-202407-11 : PuTTY: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 7/5/2024 | 7/5/2024 | medium |
202592 | Oracle NoSQL Database (Jul 2024 CPU) | Nessus | Databases | 7/18/2024 | 7/19/2024 | medium |
203608 | Photon OS 4.0: Erlang PHSA-2024-4.0-0639 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | medium |
203751 | Photon OS 3.0: Libssh PHSA-2024-3.0-0712 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | medium |
204307 | Photon OS 4.0: Python3 PHSA-2024-4.0-0542 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | medium |
211273 | Fedora 41 : restic (2024-e34ffb3c13) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | critical |
197641 | RHEL 8 : Red Hat OpenStack Platform 17.1 (python-paramiko) (RHSA-2024:2768) | Nessus | Red Hat Local Security Checks | 5/22/2024 | 11/7/2024 | critical |
192241 | Oracle Linux 7 : openssh (ELSA-2024-12233) | Nessus | Oracle Linux Local Security Checks | 3/19/2024 | 11/2/2024 | critical |
192930 | RHEL 9 : Red Hat JBoss Enterprise Application Platform 7.4.16 Security update (Important) (RHSA-2024:1676) | Nessus | Red Hat Local Security Checks | 4/4/2024 | 11/18/2024 | critical |
207872 | Debian dla-3899 : python-asyncssh-doc - security update | Nessus | Debian Local Security Checks | 9/27/2024 | 9/27/2024 | critical |
191677 | Jenkins plugins Multiple Vulnerabilities (2024-03-06) | Nessus | CGI abuses | 3/7/2024 | 10/3/2024 | medium |
187649 | openSUSE 15 Security Update : proftpd (openSUSE-SU-2024:0008-1) | Nessus | SuSE Local Security Checks | 1/5/2024 | 1/5/2024 | medium |
187114 | FreeBSD : putty -- add protocol extension against 'Terrapin attack' (91955195-9ebb-11ee-bc14-a703705db3a6) | Nessus | FreeBSD Local Security Checks | 12/20/2023 | 12/29/2023 | medium |
187383 | Fedora 38 : podman-tui (2023-cb8c606fbb) | Nessus | Fedora Local Security Checks | 12/28/2023 | 11/15/2024 | critical |
187384 | Fedora 39 : podman-tui (2023-20feb865d8) | Nessus | Fedora Local Security Checks | 12/28/2023 | 11/14/2024 | critical |
187397 | Fedora 38 : proftpd (2023-b87ec6cf47) | Nessus | Fedora Local Security Checks | 12/29/2023 | 11/14/2024 | critical |
187925 | Fedora 39 : putty (2024-d946b9ad25) | Nessus | Fedora Local Security Checks | 1/10/2024 | 11/14/2024 | critical |
190320 | EulerOS 2.0 SP9 : libssh2 (EulerOS-SA-2024-1178) | Nessus | Huawei Local Security Checks | 2/8/2024 | 2/8/2024 | medium |
191805 | EulerOS 2.0 SP11 : openssh (EulerOS-SA-2024-1219) | Nessus | Huawei Local Security Checks | 3/12/2024 | 7/5/2024 | medium |
191843 | EulerOS 2.0 SP11 : openssh (EulerOS-SA-2024-1241) | Nessus | Huawei Local Security Checks | 3/12/2024 | 7/5/2024 | medium |
191892 | EulerOS 2.0 SP11 : proftpd (EulerOS-SA-2024-1244) | Nessus | Huawei Local Security Checks | 3/12/2024 | 3/12/2024 | medium |