203769 | Photon OS 3.0: Nodejs PHSA-2022-3.0-0375 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
165508 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.30398) | Nessus | Misc. | 9/27/2022 | 6/7/2024 | critical |
159976 | Oracle MySQL Server (Apr 2022 CPU) | Nessus | Databases | 4/20/2022 | 4/20/2023 | medium |
160176 | EulerOS 2.0 SP8 : compat-openssl10 (EulerOS-SA-2022-1559) | Nessus | Huawei Local Security Checks | 4/25/2022 | 6/3/2022 | high |
169848 | EulerOS Virtualization 2.10.1 : shim (EulerOS-SA-2023-1155) | Nessus | Huawei Local Security Checks | 1/11/2023 | 1/12/2023 | high |
168960 | EulerOS 2.0 SP10 : shim (EulerOS-SA-2022-2831) | Nessus | Huawei Local Security Checks | 12/21/2022 | 12/23/2022 | high |
169621 | EulerOS Virtualization 3.0.2.6 : openssl098e (EulerOS-SA-2023-1068) | Nessus | Huawei Local Security Checks | 1/6/2023 | 1/9/2023 | high |
163134 | EulerOS Virtualization 2.10.0 : openssl (EulerOS-SA-2022-2032) | Nessus | Huawei Local Security Checks | 7/14/2022 | 11/23/2022 | medium |
163137 | EulerOS Virtualization 2.10.1 : openssl (EulerOS-SA-2022-2060) | Nessus | Huawei Local Security Checks | 7/14/2022 | 11/23/2022 | medium |
184856 | Rocky Linux 8 : compat-openssl10 (RLSA-2022:5326) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
163343 | AlmaLinux 8 : compat-openssl10 (5326) (ALSA-2022:5326) | Nessus | Alma Linux Local Security Checks | 7/21/2022 | 3/23/2023 | high |
159179 | SUSE SLES12 Security Update : nodejs12 (SUSE-SU-2022:0935-1) | Nessus | SuSE Local Security Checks | 3/23/2022 | 7/14/2023 | high |
184018 | Ubuntu 22.04 LTS : Node.js vulnerabilities (USN-6457-1) | Nessus | Ubuntu Local Security Checks | 10/30/2023 | 8/27/2024 | critical |
160325 | SUSE SLES15 Security Update : nodejs14 (SUSE-SU-2022:1462-1) | Nessus | SuSE Local Security Checks | 4/29/2022 | 7/13/2023 | critical |
158954 | Amazon Linux 2 : openssl, openssl11 (ALAS-2022-1766) | Nessus | Amazon Linux Local Security Checks | 3/16/2022 | 6/3/2022 | high |
167019 | Amazon Linux 2022 : (ALAS2022-2022-195) | Nessus | Amazon Linux Local Security Checks | 11/5/2022 | 10/5/2023 | critical |
158975 | OpenSSL 3.0.0 < 3.0.2 Vulnerability | Nessus | Web Servers | 3/16/2022 | 10/23/2024 | high |
158974 | OpenSSL 1.1.1 < 1.1.1n Vulnerability | Nessus | Web Servers | 3/16/2022 | 10/23/2024 | high |
173139 | Amazon Linux 2023 : openssl, openssl-devel, openssl-libs (ALAS2023-2023-051) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 4/21/2023 | critical |
167033 | Amazon Linux 2022 : (ALAS2022-2022-182) | Nessus | Amazon Linux Local Security Checks | 11/5/2022 | 10/5/2023 | high |
159066 | Oracle Linux 7 : openssl (ELSA-2022-9224) | Nessus | Oracle Linux Local Security Checks | 3/18/2022 | 11/2/2024 | high |
195166 | GLSA-202405-29 : Node.js: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 5/8/2024 | 5/8/2024 | critical |
159055 | Slackware Linux 14.2 / 15.0 / current openssl Vulnerability (SSA:2022-076-02) | Nessus | Slackware Local Security Checks | 3/18/2022 | 6/3/2022 | high |
157462 | MariaDB 10.5.0 < 10.5.14 Multiple Vulnerabilities | Nessus | Databases | 2/9/2022 | 11/13/2023 | high |
161859 | EulerOS 2.0 SP10 : openssl (EulerOS-SA-2022-1795) | Nessus | Huawei Local Security Checks | 6/6/2022 | 6/7/2022 | high |
160105 | EulerOS 2.0 SP5 : openssl111d (EulerOS-SA-2022-1547) | Nessus | Huawei Local Security Checks | 4/25/2022 | 6/3/2022 | high |
159362 | Palo Alto Networks PAN-OS 8.1.x < 8.1.23 / 9.0.x < 9.0.16-h2 / 9.1.x < 9.1.13-h3 / 10.0.x < 10.0.10 / 10.1.x < 10.1.5-h1 / 10.2.x < 10.2.1 Vulnerability | Nessus | Palo Alto Local Security Checks | 3/31/2022 | 7/26/2022 | high |
161543 | EulerOS 2.0 SP3 : openssl098e (EulerOS-SA-2022-1754) | Nessus | Huawei Local Security Checks | 5/26/2022 | 6/3/2022 | high |
169638 | EulerOS Virtualization 3.0.2.6 : openssl (EulerOS-SA-2023-1052) | Nessus | Huawei Local Security Checks | 1/6/2023 | 1/9/2023 | high |
170813 | EulerOS Virtualization 3.0.2.2 : openssl (EulerOS-SA-2023-1281) | Nessus | Huawei Local Security Checks | 1/30/2023 | 9/5/2023 | critical |
163628 | EulerOS Virtualization 2.9.1 : shim (EulerOS-SA-2022-2190) | Nessus | Huawei Local Security Checks | 7/29/2022 | 3/23/2023 | high |
168996 | EulerOS 2.0 SP10 : shim (EulerOS-SA-2022-2857) | Nessus | Huawei Local Security Checks | 12/21/2022 | 12/23/2022 | high |
165979 | EulerOS Virtualization 3.0.6.0 : compat-openssl10 (EulerOS-SA-2022-2549) | Nessus | Huawei Local Security Checks | 10/10/2022 | 10/10/2023 | critical |
162685 | Oracle Linux 8 : compat-openssl10 (ELSA-2022-5326) | Nessus | Oracle Linux Local Security Checks | 7/1/2022 | 10/22/2024 | high |
159274 | RHEL 7 : openssl (RHSA-2022:1077) | Nessus | Red Hat Local Security Checks | 3/29/2022 | 11/7/2024 | high |
159611 | Rocky Linux 8 : openssl (RLSA-2022:1065) | Nessus | Rocky Linux Local Security Checks | 4/8/2022 | 11/7/2023 | high |
159027 | SUSE SLES12 Security Update : openssl-1_0_0 (SUSE-SU-2022:0857-1) | Nessus | SuSE Local Security Checks | 3/17/2022 | 7/14/2023 | high |
159376 | Tenable Nessus 10.x < 10.1.2 / 8.x < 8.15.4 Third-Party Vulnerability (TNS-2022-06) | Nessus | Misc. | 3/31/2022 | 2/8/2023 | high |
160331 | SUSE SLES15 Security Update : nodejs12 (SUSE-SU-2022:1461-1) | Nessus | SuSE Local Security Checks | 4/29/2022 | 7/13/2023 | critical |
158986 | Amazon Linux AMI : openssl (ALAS-2022-1575) | Nessus | Amazon Linux Local Security Checks | 3/16/2022 | 6/3/2022 | high |
158967 | SUSE SLES12 Security Update : openssl (SUSE-SU-2022:0854-1) | Nessus | SuSE Local Security Checks | 3/16/2022 | 7/14/2023 | high |
159399 | RHEL 8 : openssl (RHSA-2022:1112) | Nessus | Red Hat Local Security Checks | 4/1/2022 | 11/7/2024 | high |
158960 | SUSE SLES15 Security Update : openssl-1_1 (SUSE-SU-2022:0851-1) | Nessus | SuSE Local Security Checks | 3/16/2022 | 7/14/2023 | high |
158979 | Debian DSA-5103-1 : openssl - security update | Nessus | Debian Local Security Checks | 3/16/2022 | 11/23/2022 | medium |
159032 | SUSE SLES11 Security Update : openssl (SUSE-SU-2022:14915-1) | Nessus | SuSE Local Security Checks | 3/17/2022 | 7/14/2023 | high |
161818 | RHEL 8 : Red Hat Virtualization security, update [ovirt-4.5.0] (Important) (RHSA-2022:4896) | Nessus | Red Hat Local Security Checks | 6/3/2022 | 11/7/2024 | high |
158964 | SUSE SLES15 Security Update : openssl-1_0_0 (SUSE-SU-2022:0856-1) | Nessus | SuSE Local Security Checks | 3/16/2022 | 7/14/2023 | high |
203421 | Photon OS 4.0: Openssl PHSA-2022-4.0-0162 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | high |
157459 | MariaDB 10.7.0 < 10.7.2 Multiple Vulnerabilities | Nessus | Databases | 2/9/2022 | 11/13/2023 | high |
157468 | MariaDB 10.6.0 < 10.6.6 Multiple Vulnerabilities | Nessus | Databases | 2/9/2022 | 11/13/2023 | high |