172008 | AlmaLinux 9 : openssl (ALSA-2023:0946) | Nessus | Alma Linux Local Security Checks | 2/28/2023 | 3/31/2023 | high |
173476 | Rocky Linux 8 : openssl (RLSA-2023:1405) | Nessus | Rocky Linux Local Security Checks | 3/28/2023 | 3/31/2023 | high |
173617 | Oracle Linux 8 : openssl (ELSA-2023-12213) | Nessus | Oracle Linux Local Security Checks | 3/28/2023 | 11/1/2024 | critical |
176683 | RHEL 7 / 8 : Red Hat JBoss Core Services Apache HTTP Server 2.4.51 SP2 (RHSA-2023:3354) | Nessus | Red Hat Local Security Checks | 6/5/2023 | 11/7/2024 | critical |
171643 | Debian DLA-3325-1 : openssl - LTS security update | Nessus | Debian Local Security Checks | 2/20/2023 | 9/4/2023 | high |
173311 | RHEL 8 : openssl (RHSA-2023:1405) | Nessus | Red Hat Local Security Checks | 3/23/2023 | 11/7/2024 | critical |
176282 | Oracle Linux 8 : edk2 (ELSA-2023-2932) | Nessus | Oracle Linux Local Security Checks | 5/24/2023 | 11/2/2024 | critical |
171228 | Amazon Linux 2 : openssl11 (ALAS-2023-1934) | Nessus | Amazon Linux Local Security Checks | 2/8/2023 | 9/15/2023 | high |
173651 | Rocky Linux 9 : openssl (RLSA-2023:0946) | Nessus | Rocky Linux Local Security Checks | 3/29/2023 | 11/6/2023 | high |
175638 | AlmaLinux 9 : edk2 (ALSA-2023:2165) | Nessus | Alma Linux Local Security Checks | 5/14/2023 | 5/14/2023 | critical |
176170 | AlmaLinux 8 : edk2 (ALSA-2023:2932) | Nessus | Alma Linux Local Security Checks | 5/20/2023 | 5/20/2023 | high |
191429 | Siemens SINEC NMS < V2.0 SP1 Multiple Vulnerabilities | Nessus | Windows | 2/29/2024 | 10/7/2024 | critical |
203962 | Photon OS 3.0: Openssl PHSA-2023-3.0-0538 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
168829 | OpenSSL 3.0.0 < 3.0.8 Multiple Vulnerabilities | Nessus | Web Servers | 12/15/2022 | 10/23/2024 | high |
171122 | FreeBSD : OpenSSL -- Multiple vulnerabilities (648a432c-a71f-11ed-86e9-d4c9ef517024) | Nessus | FreeBSD Local Security Checks | 2/8/2023 | 3/22/2023 | high |
177030 | EulerOS 2.0 SP5 : openssl111d (EulerOS-SA-2023-2162) | Nessus | Huawei Local Security Checks | 6/9/2023 | 6/9/2023 | critical |
176774 | EulerOS Virtualization 2.11.0 : edk2 (EulerOS-SA-2023-2135) | Nessus | Huawei Local Security Checks | 6/6/2023 | 6/6/2023 | critical |
176797 | EulerOS Virtualization 2.11.0 : openssl (EulerOS-SA-2023-2127) | Nessus | Huawei Local Security Checks | 6/7/2023 | 6/7/2023 | high |
175520 | EulerOS 2.0 SP9 : openssl (EulerOS-SA-2023-1850) | Nessus | Huawei Local Security Checks | 5/13/2023 | 8/10/2023 | high |
175523 | EulerOS 2.0 SP9 : openssl (EulerOS-SA-2023-1875) | Nessus | Huawei Local Security Checks | 5/13/2023 | 8/10/2023 | high |
174232 | QNAP QTS / QuTS hero Multiple Vulnerabilities in OpenSSL (QSA-23-15) | Nessus | Misc. | 4/13/2023 | 11/7/2023 | high |
176031 | EulerOS 2.0 SP10 : openssl (EulerOS-SA-2023-1982) | Nessus | Huawei Local Security Checks | 5/18/2023 | 5/18/2023 | high |
177961 | EulerOS 2.0 SP11 : openssl (EulerOS-SA-2023-2299) | Nessus | Huawei Local Security Checks | 7/4/2023 | 7/4/2023 | high |
178989 | EulerOS Virtualization 2.10.0 : openssl (EulerOS-SA-2023-2489) | Nessus | Huawei Local Security Checks | 7/28/2023 | 8/10/2023 | high |
179013 | EulerOS Virtualization 2.10.1 : openssl (EulerOS-SA-2023-2464) | Nessus | Huawei Local Security Checks | 7/28/2023 | 8/10/2023 | high |
180344 | FreeBSD : FreeBSD -- Multiple vulnerabilities in OpenSSL (c8eb4c40-47bd-11ee-8e38-002590c1f29c) | Nessus | FreeBSD Local Security Checks | 8/31/2023 | 8/31/2023 | high |
172035 | Oracle Linux 9 : openssl (ELSA-2023-12152) | Nessus | Oracle Linux Local Security Checks | 3/1/2023 | 11/1/2024 | critical |
190148 | CentOS 8 : openssl (CESA-2023:1405) | Nessus | CentOS Local Security Checks | 2/8/2024 | 2/8/2024 | high |
175445 | RHEL 9 : edk2 (RHSA-2023:2165) | Nessus | Red Hat Local Security Checks | 5/12/2023 | 11/7/2024 | critical |
186673 | Oracle Linux 9 : edk2 (ELSA-2023-32790) | Nessus | Oracle Linux Local Security Checks | 12/7/2023 | 10/23/2024 | critical |
171135 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : openssl-1_1 (SUSE-SU-2023:0311-1) | Nessus | SuSE Local Security Checks | 2/8/2023 | 7/14/2023 | high |
172543 | RHEL 9 : openssl (RHSA-2023:1199) | Nessus | Red Hat Local Security Checks | 3/14/2023 | 11/7/2024 | critical |
172276 | Tenable Nessus 10.x >= 10.2.1 and < 10.4.3 Multiple Vulnerabilities (TNS-2023-11) | Nessus | Misc. | 3/8/2023 | 6/13/2024 | medium |
171772 | Fedora 36 : openssl (2023-a5564c0a3f) | Nessus | Fedora Local Security Checks | 2/22/2023 | 11/14/2024 | critical |
176682 | RHEL 7 / 8 / 9 : Red Hat JBoss Web Server 5.7.3 (RHSA-2023:3420) | Nessus | Red Hat Local Security Checks | 6/5/2023 | 11/7/2024 | critical |
186669 | Oracle Linux 7 : edk2 (ELSA-2023-13027) | Nessus | Oracle Linux Local Security Checks | 12/7/2023 | 10/23/2024 | critical |
501842 | Siemens SIMATIC and SCALANCE Products Encryption Strength (CVE-2022-4450) | Tenable OT Security | Tenable.ot | 12/19/2023 | 9/4/2024 | high |