203215 | Photon OS 4.0: Openssl PHSA-2022-4.0-0272 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/24/2024 | high |
168955 | SUSE SLED15 / SLES15 Security Update : openssl-3 (SUSE-SU-2022:4586-1) | Nessus | SuSE Local Security Checks | 12/21/2022 | 7/14/2023 | high |
166798 | Ubuntu 22.04 LTS : OpenSSL vulnerabilities (USN-5710-1) | Nessus | Ubuntu Local Security Checks | 11/2/2022 | 8/27/2024 | high |
166808 | AlmaLinux 9 : openssl (ALSA-2022:7288) | Nessus | Alma Linux Local Security Checks | 11/2/2022 | 12/15/2022 | high |
166965 | Tenable Nessus 10.4.x < 10.4.1 Multiple Vulnerabilities (TNS-2022-24) | Nessus | Misc. | 11/4/2022 | 10/5/2023 | high |
167841 | Oracle Linux 9 : openssl (ELSA-2022-10004) | Nessus | Oracle Linux Local Security Checks | 11/18/2022 | 10/22/2024 | high |
166959 | Tenable Nessus 10.x < 10.3.2 Multiple Vulnerabilities (TNS-2022-23) | Nessus | Misc. | 11/4/2022 | 10/5/2023 | high |
166960 | Tenable Nessus Agent 10.x < 10.2.1 Multiple Vulnerabilities (TNS-2022-22) | Nessus | Misc. | 11/4/2022 | 3/22/2023 | high |
166773 | OpenSSL 3.0.0 < 3.0.7 Multiple Vulnerabilities | Nessus | Web Servers | 11/1/2022 | 10/23/2024 | high |
166789 | RHEL 9 : openssl (RHSA-2022:7288) | Nessus | Red Hat Local Security Checks | 11/2/2022 | 4/28/2024 | high |
173113 | Amazon Linux 2023 : nodejs, nodejs-devel, nodejs-full-i18n (ALAS2023-2023-084) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 4/21/2023 | critical |
184529 | Rocky Linux 9 : openssl (RLSA-2022:7288) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/7/2023 | high |
167263 | Nessus Network Monitor < 6.1.1 Multiple Vulnerabilities (TNS-2022-25) | Nessus | Misc. | 11/10/2022 | 12/5/2022 | high |
166781 | Fedora 36 : 1:openssl (2022-502f096dce) | Nessus | Fedora Local Security Checks | 11/1/2022 | 12/15/2022 | high |
166782 | Amazon Linux 2022 : (ALAS2022-2022-157) | Nessus | Amazon Linux Local Security Checks | 11/2/2022 | 12/15/2022 | high |
166801 | Oracle Linux 9 : openssl (ELSA-2022-7288) | Nessus | Oracle Linux Local Security Checks | 11/2/2022 | 10/22/2024 | high |
173139 | Amazon Linux 2023 : openssl, openssl-devel, openssl-libs (ALAS2023-2023-051) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 4/21/2023 | critical |
203616 | Photon OS 5.0: Nodejs PHSA-2023-5.0-0011 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/24/2024 | high |
195166 | GLSA-202405-29 : Node.js: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 5/8/2024 | 5/8/2024 | critical |
167024 | Node.js 14.x < 14.21.1 / 16.x < 16.18.1 / 18.x < 18.12.1 / 19.x < 19.0.1 Multiple Vulnerabilities (Nov 3 2022 Security Releases). | Nessus | Misc. | 11/5/2022 | 1/9/2024 | high |
166774 | Oracle Linux 9 : openssl (ELSA-2022-9968) | Nessus | Oracle Linux Local Security Checks | 11/1/2022 | 10/22/2024 | high |
166787 | FreeBSD : OpenSSL -- Buffer overflows in Email verification (0844671c-5a09-11ed-856e-d4c9ef517024) | Nessus | FreeBSD Local Security Checks | 11/2/2022 | 12/15/2022 | high |
166788 | GLSA-202211-01 : OpenSSL: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 11/2/2022 | 10/6/2023 | high |
166796 | SUSE SLED15 / SLES15 Security Update : openssl-3 (SUSE-SU-2022:3843-1) | Nessus | SuSE Local Security Checks | 11/2/2022 | 7/13/2023 | high |
193921 | CentOS 9 : openssl-3.0.7-18.el9 | Nessus | CentOS Local Security Checks | 4/26/2024 | 6/18/2024 | critical |
173835 | Juniper Junos OS Multiple Vulnerabilities (JSA69999) | Nessus | Junos Local Security Checks | 4/4/2023 | 4/5/2023 | high |
209848 | Fortinet Fortigate OpenSSL3 CVE-2022-3602 CVE-2022-3786 vulnerabilities (FG-IR-22-419) | Nessus | Firewalls | 10/28/2024 | 10/29/2024 | high |