Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
158958SUSE SLES12 Security Update : compat-openssl098 (SUSE-SU-2022:0859-1)NessusSuSE Local Security Checks3/16/20227/14/2023
high
158969SUSE SLES15 Security Update : openssl-1_1 (SUSE-SU-2022:0853-1)NessusSuSE Local Security Checks3/16/20227/14/2023
high
159002Debian DLA-2952-1 : openssl - LTS security updateNessusDebian Local Security Checks3/17/202211/1/2023
medium
159036openSUSE 15 Security Update : openssl-1_0_0 (openSUSE-SU-2022:0856-1)NessusSuSE Local Security Checks3/17/20226/3/2022
high
159275RHEL 7 : openssl (RHSA-2022:1076)NessusRed Hat Local Security Checks3/29/20224/23/2024
high
159282RHEL 7 : openssl (RHSA-2022:1066)NessusRed Hat Local Security Checks3/29/20224/28/2024
high
159283RHEL 6 : openssl (RHSA-2022:1073)NessusRed Hat Local Security Checks3/29/20224/28/2024
high
159291RHEL 8 : openssl (RHSA-2022:1065)NessusRed Hat Local Security Checks3/29/20224/28/2024
high
159299RHEL 8 : openssl (RHSA-2022:1091)NessusRed Hat Local Security Checks3/29/20224/28/2024
high
159307CentOS 7 : openssl (CESA-2022:1066)NessusCentOS Local Security Checks3/29/20226/3/2022
high
159378Tenable Nessus Agent < 8.3.3 / 10.x < 10.1.3 Third-Party Vulnerability (TNS-2022-07)NessusMisc.3/31/20226/3/2022
high
159595RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.22 (Important) (RHSA-2022:1263)NessusRed Hat Local Security Checks4/7/20226/4/2024
critical
157461MariaDB 10.2.0 < 10.2.42 Multiple VulnerabilitiesNessusDatabases2/9/202211/13/2023
high
157464MariaDB 10.4.0 < 10.4.23 Multiple VulnerabilitiesNessusDatabases2/9/202211/13/2023
high
200529Fortinet Fortigate (FG-IR-22-059)NessusFirewalls6/14/20246/14/2024
high
167478NewStart CGSL MAIN 6.02 : openssl Multiple Vulnerabilities (NS-SA-2022-0096)NessusNewStart CGSL Local Security Checks11/15/202210/4/2023
high
163602EulerOS Virtualization 2.9.0 : openssl (EulerOS-SA-2022-2205)NessusHuawei Local Security Checks7/29/20223/23/2023
high
169506Palo Alto GlobalProtect Agent 5.1 < 5.1.11 / 5.2 < 5.2.12 / 5.4 < 5.3.4 / 6.0 < 6.0.1 DoSNessusMisc.1/4/20231/5/2023
high
169819EulerOS Virtualization 2.10.0 : shim (EulerOS-SA-2023-1176)NessusHuawei Local Security Checks1/11/20231/11/2023
high
162260EulerOS 2.0 SP9 : shim (EulerOS-SA-2022-1853)NessusHuawei Local Security Checks6/15/20226/16/2022
high
162265EulerOS 2.0 SP9 : openssl (EulerOS-SA-2022-1849)NessusHuawei Local Security Checks6/15/20226/17/2022
high
162428Dell EMC iDRAC8 < 2.83.83.83 / Dell EMC iDRAC9 < 5.10.30.00 (DSA-2022-154)NessusCGI abuses6/21/20223/23/2023
high
165275Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.3.6)NessusMisc.9/21/202212/14/2023
critical
170557Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6)NessusMisc.1/24/20236/7/2024
critical
170564Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.242)NessusMisc.1/25/20236/7/2024
critical
175177EulerOS Virtualization 3.0.2.0 : shim-signed (EulerOS-SA-2023-1748)NessusHuawei Local Security Checks5/7/20231/16/2024
high
174068NewStart CGSL CORE 5.05 / MAIN 5.05 : openssl Multiple Vulnerabilities (NS-SA-2023-0025)NessusNewStart CGSL Local Security Checks4/11/20234/19/2023
high
173101Amazon Linux 2023 : mariadb105, mariadb105-backup, mariadb105-common (ALAS2023-2023-037)NessusAmazon Linux Local Security Checks3/21/20234/21/2023
high
159183Oracle Linux 8 : openssl (ELSA-2022-9243)NessusOracle Linux Local Security Checks3/23/20226/3/2022
high
159187Oracle Linux 6 : openssl (ELSA-2022-9246)NessusOracle Linux Local Security Checks3/24/20226/3/2022
high
159286RHEL 7 : openssl (RHSA-2022:1078)NessusRed Hat Local Security Checks3/29/20224/28/2024
high
159290RHEL 8 : openssl (RHSA-2022:1071)NessusRed Hat Local Security Checks3/29/20224/28/2024
high
159292RHEL 7 : openssl (RHSA-2022:1082)NessusRed Hat Local Security Checks3/29/20224/28/2024
high
159293Oracle Linux 7 : openssl (ELSA-2022-1066)NessusOracle Linux Local Security Checks3/29/20226/3/2022
high
159359Oracle Linux 7 : openssl (ELSA-2022-9249)NessusOracle Linux Local Security Checks3/31/20226/3/2022
high
159383Oracle Linux 8 : openssl (ELSA-2022-9258)NessusOracle Linux Local Security Checks3/31/20226/3/2022
high
159977Oracle MySQL Server (Apr 2022 CPU)NessusDatabases4/20/202211/1/2023
high
160088Oracle MySQL Workbench < 8.0.29 (Jan 2022)NessusWindows4/22/20224/20/2023
high
160128EulerOS 2.0 SP5 : openssl (EulerOS-SA-2022-1545)NessusHuawei Local Security Checks4/25/20226/3/2022
high
160884Tenable SecurityCenter 5.12.x - 5.18.x / 5.19.x / 5.20.x Multiple Vulnerabilities (TNS-2022-08)NessusMisc.5/10/20225/10/2024
critical
160991Amazon Linux 2 : aws-nitro-enclaves-acm, aws-nitro-enclaves-acm (ALASNITRO-ENCLAVES-2022-018)NessusAmazon Linux Local Security Checks5/11/20228/14/2023
high
158940Ubuntu 18.04 LTS / 20.04 LTS : OpenSSL vulnerability (USN-5328-1)NessusUbuntu Local Security Checks3/15/202210/16/2023
high
159013SUSE SLES12 Security Update : openssl-1_1 (SUSE-SU-2022:0860-1)NessusSuSE Local Security Checks3/17/20227/14/2023
high
159067Oracle Linux 7 : openssl (ELSA-2022-9225)NessusOracle Linux Local Security Checks3/18/20226/3/2022
high
159071Oracle Linux 7 : openssl (ELSA-2022-9237)NessusOracle Linux Local Security Checks3/18/20226/3/2022
high
161395macOS 11.x < 11.6.6 Multiple Vulnerabilities (HT213256)NessusMacOS X Local Security Checks5/20/20225/28/2024
critical
161593EulerOS 2.0 SP3 : openssl (EulerOS-SA-2022-1753)NessusHuawei Local Security Checks5/26/20226/3/2022
high
161952Dell Wyse Management Suite < 3.6.1 Multiple Vulnerabilities (DSA-2022-098)NessusWindows6/8/20221/18/2023
critical
157467MariaDB 10.3.0 < 10.3.33 Multiple VulnerabilitiesNessusDatabases2/9/20228/23/2023
high
200533Fortinet FortiClient (FG-IR-22-059)NessusWindows6/14/20246/14/2024
high