152784 | Ubuntu 18.04 LTS / 20.04 LTS : OpenSSL vulnerabilities (USN-5051-1) | Nessus | Ubuntu Local Security Checks | 8/24/2021 | 8/27/2024 | critical |
152808 | SUSE SLED12 / SLES12 Security Update : openssl-1_1 (SUSE-SU-2021:2833-1) | Nessus | SuSE Local Security Checks | 8/25/2021 | 7/13/2023 | critical |
152799 | openSUSE 15 Security Update : openssl-1_0_0 (openSUSE-SU-2021:2827-1) | Nessus | SuSE Local Security Checks | 8/25/2021 | 1/20/2022 | high |
156235 | CentOS 8 : openssl (CESA-2021:5226) | Nessus | CentOS Local Security Checks | 12/21/2021 | 11/1/2023 | high |
192206 | Amazon Linux 2 : edk2 (ALAS-2024-2502) | Nessus | Amazon Linux Local Security Checks | 3/18/2024 | 3/19/2024 | critical |
152800 | SUSE SLED15 / SLES15 Security Update : openssl-1_1 (SUSE-SU-2021:2830-1) | Nessus | SuSE Local Security Checks | 8/25/2021 | 7/13/2023 | critical |
158834 | AlmaLinux 8 : openssl (ALSA-2021:5226) | Nessus | Alma Linux Local Security Checks | 3/11/2022 | 11/1/2023 | high |
153044 | Photon OS 4.0: Openssl PHSA-2021-4.0-0094 | Nessus | PhotonOS Local Security Checks | 9/7/2021 | 7/24/2024 | critical |
153115 | openSUSE 15 Security Update : openssl-1_1 (openSUSE-SU-2021:2966-1) | Nessus | SuSE Local Security Checks | 9/8/2021 | 12/30/2021 | high |
152882 | Photon OS 2.0: Nxtgn PHSA-2021-2.0-0383 | Nessus | PhotonOS Local Security Checks | 8/27/2021 | 7/22/2024 | critical |
153484 | SUSE SLES11 Security Update : openssl (SUSE-SU-2021:14802-1) | Nessus | SuSE Local Security Checks | 9/19/2021 | 7/14/2023 | high |
153188 | openSUSE 15 Security Update : openssl-1_0_0 (openSUSE-SU-2021:2994-1) | Nessus | SuSE Local Security Checks | 9/10/2021 | 12/30/2021 | high |
155496 | EulerOS Virtualization 2.9.0 : shim (EulerOS-SA-2021-2785) | Nessus | Huawei Local Security Checks | 11/17/2021 | 11/23/2023 | high |
156358 | EulerOS Virtualization 3.0.2.0 : openssl (EulerOS-SA-2021-2828) | Nessus | Huawei Local Security Checks | 12/29/2021 | 11/1/2023 | high |
156412 | EulerOS 2.0 SP9 : shim (EulerOS-SA-2021-2920) | Nessus | Huawei Local Security Checks | 12/30/2021 | 11/1/2023 | high |
156719 | Scientific Linux Security Update : openssl on SL7.x i686/x86_64 (2022:0064) | Nessus | Scientific Linux Local Security Checks | 1/13/2022 | 11/1/2023 | high |
158279 | EulerOS 2.0 SP3 : openssl (EulerOS-SA-2022-1181) | Nessus | Huawei Local Security Checks | 2/23/2022 | 11/1/2023 | high |
193868 | IBM Cognos Analytics 11.1.1 < 11.1.7 FP8 / 11.2.x < 11.2.4 FP3 / 12.0.x < 12.0.2 (7123154) | Nessus | CGI abuses | 4/25/2024 | 9/26/2024 | critical |
153218 | openSUSE 15 Security Update : openssl-1_1 (openSUSE-SU-2021:1248-1) | Nessus | SuSE Local Security Checks | 9/13/2021 | 12/30/2021 | high |
199379 | RHEL 8 : openssl (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 10/24/2024 | high |
157822 | Rocky Linux 8 : openssl (RLSA-2021:5226) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/6/2023 | high |
152801 | SUSE SLES15 Security Update : openssl-1_1 (SUSE-SU-2021:2831-1) | Nessus | SuSE Local Security Checks | 8/25/2021 | 7/13/2023 | high |
152810 | SUSE SLES11 Security Update : openssl (SUSE-SU-2021:14791-1) | Nessus | SuSE Local Security Checks | 8/25/2021 | 7/13/2023 | high |
152890 | SUSE SLES12 Security Update : compat-openssl098 (SUSE-SU-2021:2852-1) | Nessus | SuSE Local Security Checks | 8/28/2021 | 7/13/2023 | high |
153846 | Debian DLA-2774-1 : openssl1.0 - LTS security update | Nessus | Debian Local Security Checks | 10/3/2021 | 12/30/2021 | high |
153198 | SUSE SLES15 Security Update : openssl-1_0_0 (SUSE-SU-2021:2994-1) | Nessus | SuSE Local Security Checks | 9/10/2021 | 7/14/2023 | high |
153119 | SUSE SLED15 / SLES15 Security Update : openssl-1_1 (SUSE-SU-2021:2966-1) | Nessus | SuSE Local Security Checks | 9/8/2021 | 7/14/2023 | high |
152783 | Debian DSA-4963-1 : openssl - security update | Nessus | Debian Local Security Checks | 8/24/2021 | 12/4/2023 | critical |
153863 | Amazon Linux AMI : openssl (ALAS-2021-1541) | Nessus | Amazon Linux Local Security Checks | 10/4/2021 | 12/30/2021 | high |
153192 | SUSE SLED12 / SLES12 Security Update : openssl-1_0_0 (SUSE-SU-2021:2995-1) | Nessus | SuSE Local Security Checks | 9/10/2021 | 7/14/2023 | high |
166767 | Juniper Junos OS Multiple Vulnerabilities (JSA69715) | Nessus | Junos Local Security Checks | 11/1/2022 | 10/11/2024 | high |
167478 | NewStart CGSL MAIN 6.02 : openssl Multiple Vulnerabilities (NS-SA-2022-0096) | Nessus | NewStart CGSL Local Security Checks | 11/15/2022 | 10/4/2023 | high |
175177 | EulerOS Virtualization 3.0.2.0 : shim-signed (EulerOS-SA-2023-1748) | Nessus | Huawei Local Security Checks | 5/7/2023 | 1/16/2024 | high |
174068 | NewStart CGSL CORE 5.05 / MAIN 5.05 : openssl Multiple Vulnerabilities (NS-SA-2023-0025) | Nessus | NewStart CGSL Local Security Checks | 4/11/2023 | 4/19/2023 | high |
156707 | Oracle Linux 7 : openssl (ELSA-2022-9017) | Nessus | Oracle Linux Local Security Checks | 1/13/2022 | 11/1/2024 | high |
195555 | RHEL 7 : openssl (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | critical |
152818 | FreeBSD : OpenSSL -- multiple vulnerabilities (96811d4a-04ec-11ec-9b84-d4c9ef517024) | Nessus | FreeBSD Local Security Checks | 8/25/2021 | 12/1/2023 | critical |
152841 | openSUSE 15 Security Update : openssl-1_1 (openSUSE-SU-2021:1188-1) | Nessus | SuSE Local Security Checks | 8/26/2021 | 12/1/2023 | critical |
152878 | Photon OS 1.0: Openssl PHSA-2021-1.0-0429 | Nessus | PhotonOS Local Security Checks | 8/27/2021 | 7/22/2024 | high |
152881 | Photon OS 2.0: Openssl PHSA-2021-2.0-0383 | Nessus | PhotonOS Local Security Checks | 8/27/2021 | 7/22/2024 | high |
152885 | Photon OS 3.0: Nxtgn PHSA-2021-3.0-0290 | Nessus | PhotonOS Local Security Checks | 8/27/2021 | 7/26/2024 | critical |
152886 | Photon OS 3.0: Openssl PHSA-2021-3.0-0290 | Nessus | PhotonOS Local Security Checks | 8/27/2021 | 7/26/2024 | high |
152780 | OpenSSL 1.0.2 < 1.0.2za Vulnerability | Nessus | Web Servers | 8/24/2021 | 10/23/2024 | high |
153741 | Debian DLA-2766-1 : openssl - LTS security update | Nessus | Debian Local Security Checks | 9/27/2021 | 12/30/2021 | high |
155238 | EulerOS 2.0 SP9 : openssl (EulerOS-SA-2021-2692) | Nessus | Huawei Local Security Checks | 11/11/2021 | 11/24/2023 | critical |
154790 | EulerOS 2.0 SP8 : openssl (EulerOS-SA-2021-2639) | Nessus | Huawei Local Security Checks | 11/2/2021 | 11/27/2023 | critical |
156405 | EulerOS 2.0 SP9 : shim (EulerOS-SA-2021-2927) | Nessus | Huawei Local Security Checks | 12/30/2021 | 11/1/2023 | high |
157967 | EulerOS Virtualization 3.0.6.6 : openssl098e (EulerOS-SA-2022-1136) | Nessus | Huawei Local Security Checks | 2/12/2022 | 11/1/2023 | high |
158298 | EulerOS 2.0 SP3 : openssl098e (EulerOS-SA-2022-1180) | Nessus | Huawei Local Security Checks | 2/23/2022 | 11/1/2023 | high |
206674 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.6.6) | Nessus | Misc. | 9/5/2024 | 10/31/2024 | critical |