200529 | Fortinet Fortigate in OpenSSL library (FG-IR-22-059) | Nessus | Firewalls | 6/14/2024 | 10/28/2024 | high |
159002 | Debian DLA-2952-1 : openssl - LTS security update | Nessus | Debian Local Security Checks | 3/17/2022 | 11/1/2023 | medium |
167683 | AlmaLinux 9 : compat-openssl11 (ALSA-2022:4899) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 11/17/2022 | high |
158969 | SUSE SLES15 Security Update : openssl-1_1 (SUSE-SU-2022:0853-1) | Nessus | SuSE Local Security Checks | 3/16/2022 | 7/14/2023 | high |
184923 | Rocky Linux 9 : compat-openssl11 (RLSA-2022:4899) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
159283 | RHEL 6 : openssl (RHSA-2022:1073) | Nessus | Red Hat Local Security Checks | 3/29/2022 | 11/7/2024 | high |
159378 | Tenable Nessus Agent < 8.3.3 / 10.x < 10.1.3 Third-Party Vulnerability (TNS-2022-07) | Nessus | Misc. | 3/31/2022 | 6/3/2022 | high |
158958 | SUSE SLES12 Security Update : compat-openssl098 (SUSE-SU-2022:0859-1) | Nessus | SuSE Local Security Checks | 3/16/2022 | 7/14/2023 | high |
159291 | RHEL 8 : openssl (RHSA-2022:1065) | Nessus | Red Hat Local Security Checks | 3/29/2022 | 11/7/2024 | high |
160030 | RHEL 7 / 8 : Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP11 (RHSA-2022:1389) | Nessus | Red Hat Local Security Checks | 4/21/2022 | 11/7/2024 | critical |
162637 | RHEL 8 : compat-openssl10 (RHSA-2022:5326) | Nessus | Red Hat Local Security Checks | 7/1/2022 | 11/7/2024 | high |
159299 | RHEL 8 : openssl (RHSA-2022:1091) | Nessus | Red Hat Local Security Checks | 3/29/2022 | 11/7/2024 | high |
159307 | CentOS 7 : openssl (RHSA-2022:1066) | Nessus | CentOS Local Security Checks | 3/29/2022 | 10/9/2024 | high |
159275 | RHEL 7 : openssl (RHSA-2022:1076) | Nessus | Red Hat Local Security Checks | 3/29/2022 | 11/7/2024 | high |
159036 | openSUSE 15 Security Update : openssl-1_0_0 (openSUSE-SU-2022:0856-1) | Nessus | SuSE Local Security Checks | 3/17/2022 | 6/3/2022 | high |
159595 | RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.22 (Important) (RHSA-2022:1263) | Nessus | Red Hat Local Security Checks | 4/7/2022 | 11/7/2024 | critical |
159282 | RHEL 7 : openssl (RHSA-2022:1066) | Nessus | Red Hat Local Security Checks | 3/29/2022 | 11/7/2024 | high |
181931 | Amazon Linux 2 : mariadb (ALASMARIADB10.5-2023-003) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 1/23/2024 | high |
191187 | CentOS 9 : compat-openssl11-1.1.1k-4.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
169819 | EulerOS Virtualization 2.10.0 : shim (EulerOS-SA-2023-1176) | Nessus | Huawei Local Security Checks | 1/11/2023 | 1/11/2023 | high |
169506 | Palo Alto GlobalProtect Agent 5.1 < 5.1.11 / 5.2 < 5.2.12 / 5.4 < 5.3.4 / 6.0 < 6.0.1 DoS | Nessus | Misc. | 1/4/2023 | 1/5/2023 | high |
167478 | NewStart CGSL MAIN 6.02 : openssl Multiple Vulnerabilities (NS-SA-2022-0096) | Nessus | NewStart CGSL Local Security Checks | 11/15/2022 | 10/4/2023 | high |
175177 | EulerOS Virtualization 3.0.2.0 : shim-signed (EulerOS-SA-2023-1748) | Nessus | Huawei Local Security Checks | 5/7/2023 | 1/16/2024 | high |
174068 | NewStart CGSL CORE 5.05 / MAIN 5.05 : openssl Multiple Vulnerabilities (NS-SA-2023-0025) | Nessus | NewStart CGSL Local Security Checks | 4/11/2023 | 4/19/2023 | high |
203792 | Photon OS 3.0: Openssl PHSA-2022-3.0-0373 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
173101 | Amazon Linux 2023 : mariadb105, mariadb105-backup, mariadb105-common (ALAS2023-2023-037) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 4/21/2023 | high |
159013 | SUSE SLES12 Security Update : openssl-1_1 (SUSE-SU-2022:0860-1) | Nessus | SuSE Local Security Checks | 3/17/2022 | 7/14/2023 | high |
159293 | Oracle Linux 7 : openssl (ELSA-2022-1066) | Nessus | Oracle Linux Local Security Checks | 3/29/2022 | 11/1/2024 | high |
164601 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.4) | Nessus | Misc. | 9/1/2022 | 3/25/2024 | critical |
165275 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.3.6) | Nessus | Misc. | 9/21/2022 | 10/31/2024 | critical |
159290 | RHEL 8 : openssl (RHSA-2022:1071) | Nessus | Red Hat Local Security Checks | 3/29/2022 | 11/7/2024 | high |
157467 | MariaDB 10.3.0 < 10.3.33 Multiple Vulnerabilities | Nessus | Databases | 2/9/2022 | 8/23/2023 | high |
159977 | Oracle MySQL Server (Apr 2022 CPU) | Nessus | Databases | 4/20/2022 | 11/1/2023 | high |
160088 | Oracle MySQL Workbench < 8.0.29 (Jan 2022) | Nessus | Windows | 4/22/2022 | 4/20/2023 | high |
160128 | EulerOS 2.0 SP5 : openssl (EulerOS-SA-2022-1545) | Nessus | Huawei Local Security Checks | 4/25/2022 | 6/3/2022 | high |
161593 | EulerOS 2.0 SP3 : openssl (EulerOS-SA-2022-1753) | Nessus | Huawei Local Security Checks | 5/26/2022 | 6/3/2022 | high |
162260 | EulerOS 2.0 SP9 : shim (EulerOS-SA-2022-1853) | Nessus | Huawei Local Security Checks | 6/15/2022 | 6/16/2022 | high |
162265 | EulerOS 2.0 SP9 : openssl (EulerOS-SA-2022-1849) | Nessus | Huawei Local Security Checks | 6/15/2022 | 6/17/2022 | high |
162428 | Dell EMC iDRAC8 < 2.83.83.83 / Dell EMC iDRAC9 < 5.10.30.00 (DSA-2022-154) | Nessus | CGI abuses | 6/21/2022 | 3/23/2023 | high |
163602 | EulerOS Virtualization 2.9.0 : openssl (EulerOS-SA-2022-2205) | Nessus | Huawei Local Security Checks | 7/29/2022 | 3/23/2023 | high |
209854 | Fortinet FortiWeb in OpenSSL library (FG-IR-22-059) | Nessus | Firewalls | 10/28/2024 | 10/28/2024 | high |
160884 | Tenable SecurityCenter 5.12.x - 5.18.x / 5.19.x / 5.20.x Multiple Vulnerabilities (TNS-2022-08) | Nessus | Misc. | 5/10/2022 | 5/10/2024 | critical |
206674 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.6.6) | Nessus | Misc. | 9/5/2024 | 10/31/2024 | critical |
170564 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.242) | Nessus | Misc. | 1/25/2023 | 6/7/2024 | critical |
200533 | Fortinet FortiClient in OpenSSL library (FG-IR-22-059) | Nessus | Windows | 6/14/2024 | 10/28/2024 | high |
200534 | Fortinet FortiClient in OpenSSL library (FG-IR-22-059) (macOS) | Nessus | MacOS X Local Security Checks | 6/14/2024 | 10/28/2024 | high |
161952 | Dell Wyse Management Suite < 3.6.1 Multiple Vulnerabilities (DSA-2022-098) | Nessus | Windows | 6/8/2022 | 1/18/2023 | critical |
159071 | Oracle Linux 7 : openssl (ELSA-2022-9237) | Nessus | Oracle Linux Local Security Checks | 3/18/2022 | 11/2/2024 | high |
159183 | Oracle Linux 8 : openssl (ELSA-2022-9243) | Nessus | Oracle Linux Local Security Checks | 3/23/2022 | 11/1/2024 | high |
159292 | RHEL 7 : openssl (RHSA-2022:1082) | Nessus | Red Hat Local Security Checks | 3/29/2022 | 11/7/2024 | high |