213289 | Tenable Security Center Multiple Vulnerabilities (TNS-2024-21) | Nessus | Misc. | 12/20/2024 | 12/20/2024 | critical |
201086 | OpenSSL 1.0.2 < 1.0.2zk Vulnerability | Nessus | Web Servers | 6/27/2024 | 10/7/2024 | critical |
201081 | OpenSSL 3.2.0 < 3.2.3 Vulnerability | Nessus | Web Servers | 6/27/2024 | 10/7/2024 | critical |
201082 | OpenSSL 3.1.0 < 3.1.7 Vulnerability | Nessus | Web Servers | 6/27/2024 | 10/7/2024 | critical |
205110 | Amazon Linux 2023 : openssl, openssl-devel, openssl-libs (ALAS2023-2024-677) | Nessus | Amazon Linux Local Security Checks | 8/6/2024 | 12/11/2024 | critical |
205581 | SUSE SLES15 Security Update : openssl-1_1 (SUSE-SU-2024:2909-1) | Nessus | SuSE Local Security Checks | 8/15/2024 | 8/15/2024 | critical |
206293 | CentOS 9 : openssl-3.2.2-4.el9 | Nessus | CentOS Local Security Checks | 8/28/2024 | 8/28/2024 | critical |
208311 | EulerOS 2.0 SP12 : linux-sgx (EulerOS-SA-2024-2535) | Nessus | Huawei Local Security Checks | 10/9/2024 | 10/9/2024 | critical |
209306 | Oracle Database Server (October 2024 CPU) | Nessus | Databases | 10/18/2024 | 1/24/2025 | medium |
205654 | SUSE SLES15 Security Update : openssl-3 (SUSE-SU-2024:2931-1) | Nessus | SuSE Local Security Checks | 8/16/2024 | 8/16/2024 | critical |
207138 | EulerOS 2.0 SP9 : openssl (EulerOS-SA-2024-2400) | Nessus | Huawei Local Security Checks | 9/12/2024 | 9/12/2024 | critical |
207201 | EulerOS 2.0 SP10 : openssl (EulerOS-SA-2024-2425) | Nessus | Huawei Local Security Checks | 9/12/2024 | 9/12/2024 | critical |
202987 | Amazon Linux 2 : edk2 (ALAS-2024-2591) | Nessus | Amazon Linux Local Security Checks | 7/23/2024 | 12/11/2024 | critical |
204924 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS : OpenSSL vulnerabilities (USN-6937-1) | Nessus | Ubuntu Local Security Checks | 7/31/2024 | 9/6/2024 | critical |
205118 | SUSE SLES15 Security Update : openssl-3-livepatches (SUSE-SU-2024:2761-1) | Nessus | SuSE Local Security Checks | 8/7/2024 | 8/7/2024 | critical |
216537 | AlmaLinux 8 : mysql:8.0 (ALSA-2025:1673) | Nessus | Alma Linux Local Security Checks | 2/20/2025 | 2/20/2025 | critical |
201087 | OpenSSL 3.3.0 < 3.3.2 Vulnerability | Nessus | Web Servers | 6/27/2024 | 10/7/2024 | critical |
208336 | EulerOS 2.0 SP12 : openssl (EulerOS-SA-2024-2537) | Nessus | Huawei Local Security Checks | 10/9/2024 | 10/9/2024 | critical |
208436 | RHEL 8 : openssl (RHSA-2024:7847) | Nessus | Red Hat Local Security Checks | 10/9/2024 | 10/9/2024 | critical |
209778 | EulerOS Virtualization 2.12.0 : openssl (EulerOS-SA-2024-2775) | Nessus | Huawei Local Security Checks | 10/27/2024 | 10/27/2024 | critical |
209791 | EulerOS Virtualization 2.12.1 : openssl (EulerOS-SA-2024-2757) | Nessus | Huawei Local Security Checks | 10/27/2024 | 10/27/2024 | critical |
207135 | EulerOS 2.0 SP10 : openssl (EulerOS-SA-2024-2448) | Nessus | Huawei Local Security Checks | 9/12/2024 | 9/12/2024 | critical |
214407 | EulerOS 2.0 SP8 : openssl (EulerOS-SA-2025-1126) | Nessus | Huawei Local Security Checks | 1/21/2025 | 1/21/2025 | critical |
216601 | Oracle Linux 8 : mysql:8.0 (ELSA-2025-1673) | Nessus | Oracle Linux Local Security Checks | 2/21/2025 | 2/21/2025 | critical |
208435 | RHEL 8 : openssl (RHSA-2024:7848) | Nessus | Red Hat Local Security Checks | 10/9/2024 | 4/2/2025 | critical |
502880 | Siemens SCALANCE W700 Exposure of Sensitive Information to an Unauthorized Actor (CVE-2024-5535) | Tenable OT Security | Tenable.ot | 2/24/2025 | 2/25/2025 | critical |