187847 | Fedora 38 : libssh (2023-55800423a8) | Nessus | Fedora Local Security Checks | 1/9/2024 | 11/14/2024 | critical |
187926 | Fedora 38 : putty (2024-71c2c6526c) | Nessus | Fedora Local Security Checks | 1/10/2024 | 11/14/2024 | critical |
189151 | Fedora 38 : golang-x-crypto (2024-2705241461) | Nessus | Fedora Local Security Checks | 1/18/2024 | 11/14/2024 | critical |
189153 | Fedora 39 : golang-x-crypto (2024-7b08207cdb) | Nessus | Fedora Local Security Checks | 1/18/2024 | 11/14/2024 | critical |
189156 | Fedora 38 : golang-x-mod (2024-ae653fb07b) | Nessus | Fedora Local Security Checks | 1/18/2024 | 11/14/2024 | critical |
189217 | Fedora 38 : podman (2024-06ebb70bdd) | Nessus | Fedora Local Security Checks | 1/19/2024 | 11/14/2024 | critical |
189707 | FreeBSD : rclone -- Multiple vulnerabilities (b5e22ec5-bc4b-11ee-b0b5-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 1/27/2024 | 1/27/2024 | medium |
190308 | EulerOS 2.0 SP9 : libssh (EulerOS-SA-2024-1197) | Nessus | Huawei Local Security Checks | 2/8/2024 | 2/8/2024 | medium |
190438 | QNAP QTS / QuTS hero Vulnerability in OpenSSH (QSA-24-06) | Nessus | Misc. | 2/13/2024 | 2/13/2024 | medium |
191846 | EulerOS 2.0 SP11 : libssh2 (EulerOS-SA-2024-1217) | Nessus | Huawei Local Security Checks | 3/12/2024 | 3/12/2024 | medium |
191847 | EulerOS 2.0 SP11 : proftpd (EulerOS-SA-2024-1222) | Nessus | Huawei Local Security Checks | 3/12/2024 | 3/12/2024 | medium |
191887 | EulerOS 2.0 SP11 : libssh2 (EulerOS-SA-2024-1239) | Nessus | Huawei Local Security Checks | 3/12/2024 | 3/12/2024 | medium |
192420 | EulerOS Virtualization 2.9.0 : libssh (EulerOS-SA-2024-1469) | Nessus | Huawei Local Security Checks | 3/21/2024 | 3/21/2024 | medium |
192441 | EulerOS Virtualization 2.9.0 : openssh (EulerOS-SA-2024-1475) | Nessus | Huawei Local Security Checks | 3/21/2024 | 7/5/2024 | medium |
193562 | Oracle Coherence (April 2024 CPU) | Nessus | Misc. | 4/19/2024 | 4/19/2024 | medium |
193613 | EulerOS Virtualization 2.10.1 : libssh2 (EulerOS-SA-2024-1548) | Nessus | Huawei Local Security Checks | 4/19/2024 | 4/19/2024 | medium |
197118 | EulerOS Virtualization 2.11.0 : libssh2 (EulerOS-SA-2024-1629) | Nessus | Huawei Local Security Checks | 5/15/2024 | 5/15/2024 | medium |
197132 | EulerOS Virtualization 2.11.0 : openssh (EulerOS-SA-2024-1631) | Nessus | Huawei Local Security Checks | 5/15/2024 | 7/5/2024 | medium |
198187 | EulerOS 2.0 SP12 : python-paramiko (EulerOS-SA-2024-1773) | Nessus | Huawei Local Security Checks | 5/30/2024 | 5/30/2024 | medium |
202693 | Oracle MySQL Cluster (Jul 2024 CPU) | Nessus | Databases | 7/19/2024 | 10/18/2024 | medium |
203576 | Photon OS 5.0: Openssh PHSA-2024-5.0-0188 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | medium |
203594 | Photon OS 5.0: Libssh2 PHSA-2024-5.0-0188 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | medium |
204296 | Photon OS 4.0: Libssh PHSA-2024-4.0-0542 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | medium |
204439 | Photon OS 5.0: Libssh PHSA-2024-5.0-0187 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | medium |
205308 | ArubaOS 10.4.x < 10.4.1.4, 10.6.x < 10.6.0.1 Multiple Vulnerabilities (HPESBNW04678) | Nessus | Misc. | 8/9/2024 | 11/8/2024 | medium |
209753 | Fortinet FortiWeb OpenSSH Terrapin attack (CVE-2023-48795) (FG-IR-23-490) | Nessus | Firewalls | 10/26/2024 | 10/28/2024 | critical |
211030 | Fedora 41 : golang-github-git-5 (2024-7fecec055b) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | critical |
200743 | RHEL 8 / 9 : OpenShift Container Platform 4.14.30 (RHSA-2024:3918) | Nessus | Red Hat Local Security Checks | 6/19/2024 | 11/7/2024 | critical |
197998 | Oracle Linux 8 : container-tools:ol8 (ELSA-2024-2988) | Nessus | Oracle Linux Local Security Checks | 5/28/2024 | 11/2/2024 | critical |
189840 | AlmaLinux 8 : openssh (ALSA-2024:0606) | Nessus | Alma Linux Local Security Checks | 1/31/2024 | 7/5/2024 | medium |
189920 | Oracle Linux 8 : libssh (ELSA-2024-0628) | Nessus | Oracle Linux Local Security Checks | 2/1/2024 | 11/2/2024 | critical |
190754 | SUSE SLES15 Security Update : libssh (SUSE-SU-2024:0525-1) | Nessus | SuSE Local Security Checks | 2/20/2024 | 2/20/2024 | high |
205755 | Debian dsa-5750 : python-asyncssh-doc - security update | Nessus | Debian Local Security Checks | 8/18/2024 | 8/18/2024 | medium |
189859 | RHEL 8 : libssh (RHSA-2024:0625) | Nessus | Red Hat Local Security Checks | 1/31/2024 | 11/7/2024 | critical |
191692 | AlmaLinux 9 : buildah (ALSA-2024:1150) | Nessus | Alma Linux Local Security Checks | 3/7/2024 | 3/7/2024 | medium |
208029 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS : AsyncSSH vulnerability (USN-7051-1) | Nessus | Ubuntu Local Security Checks | 10/2/2024 | 10/2/2024 | critical |
191651 | RHEL 8 : Red Hat JBoss Enterprise Application Platform 8.0.1 (RHSA-2024:1192) | Nessus | Red Hat Local Security Checks | 3/6/2024 | 11/7/2024 | critical |
191806 | EulerOS 2.0 SP8 : openssh (EulerOS-SA-2024-1286) | Nessus | Huawei Local Security Checks | 3/12/2024 | 7/5/2024 | medium |
191811 | EulerOS 2.0 SP11 : python-paramiko (EulerOS-SA-2024-1246) | Nessus | Huawei Local Security Checks | 3/12/2024 | 3/12/2024 | medium |
191969 | EulerOS 2.0 SP10 : proftpd (EulerOS-SA-2024-1323) | Nessus | Huawei Local Security Checks | 3/12/2024 | 3/12/2024 | medium |
191978 | EulerOS 2.0 SP10 : proftpd (EulerOS-SA-2024-1345) | Nessus | Huawei Local Security Checks | 3/12/2024 | 3/12/2024 | medium |
192000 | EulerOS 2.0 SP10 : libssh (EulerOS-SA-2024-1338) | Nessus | Huawei Local Security Checks | 3/12/2024 | 3/12/2024 | medium |
192004 | EulerOS 2.0 SP10 : openssh (EulerOS-SA-2024-1321) | Nessus | Huawei Local Security Checks | 3/12/2024 | 7/5/2024 | medium |
192418 | EulerOS Virtualization 2.9.0 : libssh2 (EulerOS-SA-2024-1470) | Nessus | Huawei Local Security Checks | 3/21/2024 | 3/21/2024 | medium |
193497 | Oracle Database Server (Apr 2024 CPU) | Nessus | Databases | 4/18/2024 | 5/2/2024 | critical |
193638 | EulerOS Virtualization 2.10.0 : libssh (EulerOS-SA-2024-1528) | Nessus | Huawei Local Security Checks | 4/19/2024 | 4/19/2024 | medium |
194626 | Fedora 40 : golang-x-crypto (2024-0d8d3b8dcc) | Nessus | Fedora Local Security Checks | 4/29/2024 | 11/14/2024 | critical |
194697 | Fedora 40 : python-asyncssh (2023-a3af7820e8) | Nessus | Fedora Local Security Checks | 4/29/2024 | 11/14/2024 | critical |
197119 | EulerOS Virtualization 2.11.1 : libssh2 (EulerOS-SA-2024-1610) | Nessus | Huawei Local Security Checks | 5/15/2024 | 5/15/2024 | medium |
197125 | EulerOS Virtualization 2.11.1 : python-paramiko (EulerOS-SA-2024-1616) | Nessus | Huawei Local Security Checks | 5/15/2024 | 5/15/2024 | medium |