193673 | RHEL 5 : httpd and httpd22 (RHSA-2010:0011) | Nessus | Red Hat Local Security Checks | critical |
127360 | NewStart CGSL MAIN 4.05 : httpd Multiple Vulnerabilities (NS-SA-2019-0118) | Nessus | NewStart CGSL Local Security Checks | critical |
127201 | NewStart CGSL CORE 5.04 / MAIN 5.04 : openssl Multiple Vulnerabilities (NS-SA-2019-0033) | Nessus | NewStart CGSL Local Security Checks | high |
127177 | NewStart CGSL CORE 5.04 / MAIN 5.04 : openssl098e Multiple Vulnerabilities (NS-SA-2019-0020) | Nessus | NewStart CGSL Local Security Checks | critical |
125000 | EulerOS Virtualization 3.0.1.0 : openssl (EulerOS-SA-2019-1547) | Nessus | Huawei Local Security Checks | medium |
108808 | Microsoft IIS 7.0 Vulnerabilities (uncredentialed) (PCI/DSS) | Nessus | Web Servers | high |
108025 | Solaris 10 (x86) : 141525-10 | Nessus | Solaris Local Security Checks | medium |
107968 | Solaris 10 (x86) : 128641-30 | Nessus | Solaris Local Security Checks | medium |
107932 | Solaris 10 (x86) : 125438-22 | Nessus | Solaris Local Security Checks | high |
107577 | Solaris 10 (sparc) : 145102-01 | Nessus | Solaris Local Security Checks | medium |
107539 | Solaris 10 (sparc) : 143140-04 | Nessus | Solaris Local Security Checks | medium |
107469 | Solaris 10 (sparc) : 128640-30 | Nessus | Solaris Local Security Checks | medium |
107431 | Solaris 10 (sparc) : 125437-22 | Nessus | Solaris Local Security Checks | high |
107262 | nginx < 0.7.64 / 0.8.x < 0.8.23 Multiple Vulnerabilities | Nessus | Web Servers | medium |
104656 | Fortinet FortiOS < 5.2 / 5.4.x < 5.4.6 / 5.6.x < 5.6.1 SSL / TLS Renegotiation Handshakes MitM Plaintext Data Injection (FG-IR-17-137) | Nessus | Firewalls | high |
89745 | VMware ESX Multiple Vulnerabilities (VMSA-2010-0019) (remote check) | Nessus | VMware ESX Local Security Checks | high |
89742 | VMware ESX Multiple Vulnerabilities (VMSA-2010-0015) (remote check) | Nessus | VMware ESX Local Security Checks | critical |
89674 | VMware ESX / ESXi Third-Party Libraries Multiple Vulnerabilities (VMSA-2011-0003) (remote check) | Nessus | Misc. | high |
88107 | Debian DLA-400-1 : pound security update (BEAST) (POODLE) | Nessus | Debian Local Security Checks | low |
85715 | RHEL 7 : Red Hat Satellite 6.1.1 on RHEL 7 (Important) (RHSA-2015:1591) | Nessus | Red Hat Local Security Checks | critical |
83306 | Debian DSA-3253-1 : pound - security update (POODLE) | Nessus | Debian Local Security Checks | low |
79532 | OracleVM 3.2 : onpenssl (OVMSA-2014-0008) | Nessus | OracleVM Local Security Checks | high |
79531 | OracleVM 2.2 : openssl (OVMSA-2014-0007) | Nessus | OracleVM Local Security Checks | high |
78123 | F5 Networks BIG-IP : SSL Renegotiation vulnerability (SOL10737) | Nessus | F5 Networks Local Security Checks | medium |
76303 | GLSA-201406-32 : IcedTea JDK: Multiple vulnerabilities (BEAST) (ROBOT) | Nessus | Gentoo Local Security Checks | critical |
75802 | openSUSE Security Update : compat-openssl097g (openSUSE-SU-2011:0845-1) | Nessus | SuSE Local Security Checks | medium |
75540 | openSUSE Security Update : java-1_6_0-sun (openSUSE-SU-2010:0754-1) | Nessus | SuSE Local Security Checks | critical |
75534 | openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0957-1) | Nessus | SuSE Local Security Checks | critical |
75522 | openSUSE Security Update : gnutls (openSUSE-SU-2010:1025-2) | Nessus | SuSE Local Security Checks | medium |
75521 | openSUSE Security Update : gnutls (openSUSE-SU-2010:1025-1) | Nessus | SuSE Local Security Checks | medium |
75453 | openSUSE Security Update : compat-openssl097g (openSUSE-SU-2011:0845-1) | Nessus | SuSE Local Security Checks | medium |
73566 | AIX OpenSSL Advisory : ssl_advisory.asc | Nessus | AIX Local Security Checks | medium |
70997 | GLSA-201311-13 : OpenVPN: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | medium |
70111 | GLSA-201309-15 : ProFTPD: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
68117 | Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2010-0768) | Nessus | Oracle Linux Local Security Checks | critical |
68028 | Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2010-0339) | Nessus | Oracle Linux Local Security Checks | critical |
68027 | Oracle Linux 3 / 4 : seamonkey (ELSA-2010-0333) | Nessus | Oracle Linux Local Security Checks | critical |
68021 | Oracle Linux 4 : gnutls (ELSA-2010-0167) | Nessus | Oracle Linux Local Security Checks | high |
68020 | Oracle Linux 5 : gnutls (ELSA-2010-0166) | Nessus | Oracle Linux Local Security Checks | critical |
68019 | Oracle Linux 5 : nss (ELSA-2010-0165) | Nessus | Oracle Linux Local Security Checks | critical |
68018 | Oracle Linux 5 : openssl097a (ELSA-2010-0164) | Nessus | Oracle Linux Local Security Checks | critical |
68017 | Oracle Linux 3 / 4 : openssl (ELSA-2010-0163) | Nessus | Oracle Linux Local Security Checks | medium |
68016 | Oracle Linux 5 : openssl (ELSA-2010-0162) | Nessus | Oracle Linux Local Security Checks | critical |
67959 | Oracle Linux 4 : httpd (ELSA-2009-1580) | Nessus | Oracle Linux Local Security Checks | high |
67958 | Oracle Linux 5 : httpd (ELSA-2009-1579) | Nessus | Oracle Linux Local Security Checks | critical |
67074 | CentOS 4 : httpd (CESA-2009:1580) | Nessus | CentOS Local Security Checks | high |
67073 | CentOS 3 / 5 : httpd (CESA-2009:1579) | Nessus | CentOS Local Security Checks | high |
64843 | Oracle Java SE Multiple Vulnerabilities (October 2010 CPU) (Unix) | Nessus | Misc. | critical |
64842 | Oracle Java SE Multiple Vulnerabilities (March 2010 CPU) (Unix) | Nessus | Misc. | high |
64662 | Debian DSA-2626-1 : lighttpd - several issues | Nessus | Debian Local Security Checks | medium |
63983 | RHEL 5 : Red Hat Network Satellite server IBM Java Runtime (RHSA-2011:0880) | Nessus | Red Hat Local Security Checks | critical |
63402 | GLSA-201301-01 : Mozilla Products: Multiple vulnerabilities (BEAST) | Nessus | Gentoo Local Security Checks | critical |
60892 | Scientific Linux Security Update : java-1.6.0-openjdk on SL6.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | critical |
60869 | Scientific Linux Security Update : java (jdk 1.6.0) on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | critical |
60868 | Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | critical |
60777 | Scientific Linux Security Update : java (jdk 1.6.0) on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | high |
60776 | Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | high |
60759 | Scientific Linux Security Update : openssl on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | critical |
60758 | Scientific Linux Security Update : openssl on SL3.x, SL4.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | medium |
60757 | Scientific Linux Security Update : openssl097a on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | medium |
60755 | Scientific Linux Security Update : nss on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | medium |
60752 | Scientific Linux Security Update : gnutls on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | high |
60695 | Scientific Linux Security Update : httpd on SL3.x, SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | high |
59671 | GLSA-201206-18 : GnuTLS: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | high |
59614 | GLSA-201203-22 : nginx: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | medium |
59684 | HP Systems Insight Manager < 7.0 Multiple Vulnerabilities | Nessus | Windows | critical |
59119 | SuSE 10 Security Update : IBM Java 1.4.2 (ZYPP Patch Number 7036) | Nessus | SuSE Local Security Checks | medium |
57170 | SuSE 10 Security Update : compat-openssl097g (ZYPP Patch Number 7645) | Nessus | SuSE Local Security Checks | medium |
56458 | GLSA-201110-05 : GnuTLS: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | high |
55715 | SuSE 10 Security Update : compat-openssl097g (ZYPP Patch Number 7644) | Nessus | SuSE Local Security Checks | medium |
55711 | SuSE 11.1 Security Update : compat-openssl097g (SAT Patch Number 4913) | Nessus | SuSE Local Security Checks | medium |
53897 | Oracle Database Multiple Vulnerabilities (April 2011 CPU) | Nessus | Databases | high |
53731 | openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0957-1) | Nessus | SuSE Local Security Checks | critical |
53729 | openSUSE Security Update : gnutls (openSUSE-SU-2010:1025-2) | Nessus | SuSE Local Security Checks | medium |
53728 | openSUSE Security Update : gnutls (openSUSE-SU-2010:1025-1) | Nessus | SuSE Local Security Checks | medium |
53662 | openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0957-1) | Nessus | SuSE Local Security Checks | critical |
53661 | openSUSE Security Update : gnutls (openSUSE-SU-2010:1025-2) | Nessus | SuSE Local Security Checks | medium |
53660 | openSUSE Security Update : gnutls (openSUSE-SU-2010:1025-1) | Nessus | SuSE Local Security Checks | medium |
53618 | SuSE9 Security Update : GnuTLS (YOU Patch Number 12705) | Nessus | SuSE Local Security Checks | medium |
52688 | SuSE 11 Security Update : Mozilla XULrunner (SAT Patch Number 2255) | Nessus | SuSE Local Security Checks | critical |
52686 | SuSE 11 Security Update : MozillaFirefox, MozillaFirefox-branding-upstream, etc (SAT Patch Number 2254) | Nessus | SuSE Local Security Checks | critical |
51971 | VMSA-2011-0003 : Third-party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX | Nessus | VMware ESX Local Security Checks | high |
51751 | SuSE 10 Security Update : Sun Java 1.6.0 (ZYPP Patch Number 7204) | Nessus | SuSE Local Security Checks | critical |
51750 | SuSE 10 Security Update : IBM Java 6 SR9 (ZYPP Patch Number 7312) | Nessus | SuSE Local Security Checks | critical |
51748 | SuSE 10 Security Update : GnuTLS (ZYPP Patch Number 7299) | Nessus | SuSE Local Security Checks | medium |
51667 | SuSE 11.1 Security Update : IBM Java 6 (SAT Patch Number 3724) | Nessus | SuSE Local Security Checks | critical |
51605 | SuSE 11.1 Security Update : IBM Java 1.4.2 (SAT Patch Number 3528) | Nessus | SuSE Local Security Checks | critical |
51604 | SuSE 11 / 11.1 Security Update : IBM Java 1.4.2 (SAT Patch Numbers 2413 / 2483) | Nessus | SuSE Local Security Checks | medium |
51440 | Debian DSA-2141-1 : openssl - SSL/TLS insecure renegotiation protocol design flaw | Nessus | Debian Local Security Checks | medium |
51339 | SuSE 10 Security Update : IBM Java 1.4.2 (ZYPP Patch Number 7231) | Nessus | SuSE Local Security Checks | critical |
51338 | SuSE9 Security Update : IBM Java2 JRE and SDK (YOU Patch Number 12658) | Nessus | SuSE Local Security Checks | critical |
51198 | SuSE 11 / 11.1 Security Update : GnuTLS (SAT Patch Numbers 3650 / 3651) | Nessus | SuSE Local Security Checks | medium |
51197 | RHEL 4 / 5 / 6 : java-1.6.0-ibm (RHSA-2010:0987) | Nessus | Red Hat Local Security Checks | critical |
51077 | VMSA-2010-0019 : VMware ESX third-party updates for Service Console | Nessus | VMware ESX Local Security Checks | high |
50968 | SuSE 10 Security Update : IBM Java 5 (ZYPP Patch Number 7205) | Nessus | SuSE Local Security Checks | critical |
50950 | SuSE 11 Security Update : Mozilla XULrunner (SAT Patch Number 2255) | Nessus | SuSE Local Security Checks | critical |
50937 | SuSE 11 Security Update : OpenSSL (SAT Patch Number 2214) | Nessus | SuSE Local Security Checks | critical |
50930 | SuSE 11 Security Update : Mozilla (SAT Patch Number 2239) | Nessus | SuSE Local Security Checks | medium |
50919 | SuSE 11 / 11.1 Security Update : Java 1.6.0 (SAT Patch Numbers 3347 / 3349) | Nessus | SuSE Local Security Checks | critical |
50917 | SuSE 11 Security Update : Sun Java 6 (SAT Patch Number 2225) | Nessus | SuSE Local Security Checks | high |
50872 | SuSE 11 Security Update : MozillaFirefox, MozillaFirefox-branding-upstream, etc (SAT Patch Number 2254) | Nessus | SuSE Local Security Checks | critical |
50854 | SuSE9 Security Update : IBM Java 5 JRE and SDK (YOU Patch Number 12659) | Nessus | SuSE Local Security Checks | critical |
50637 | RHEL 6 : java-1.6.0-openjdk (RHSA-2010:0865) | Nessus | Red Hat Local Security Checks | critical |
50410 | Ubuntu 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : openjdk-6, openjdk-6b18 vulnerabilities (USN-1010-1) | Nessus | Ubuntu Local Security Checks | critical |
50360 | RHEL 4 / 5 : java-1.5.0-ibm (RHSA-2010:0807) | Nessus | Red Hat Local Security Checks | critical |
50299 | openSUSE Security Update : java-1_6_0-sun (openSUSE-SU-2010:0754-1) | Nessus | SuSE Local Security Checks | critical |
50298 | openSUSE Security Update : java-1_6_0-sun (openSUSE-SU-2010:0754-1) | Nessus | SuSE Local Security Checks | critical |
50295 | Fedora 12 : java-1.6.0-openjdk-1.6.0.0-41.1.8.2.fc12 (2010-16240) | Nessus | Fedora Local Security Checks | critical |
50078 | RHEL 3 / 4 / 5 : java-1.4.2-ibm (RHSA-2010:0786) | Nessus | Red Hat Local Security Checks | critical |
50073 | Mac OS X : Java for Mac OS X 10.6 Update 3 | Nessus | MacOS X Local Security Checks | high |
50072 | Mac OS X : Java for Mac OS X 10.5 Update 8 | Nessus | MacOS X Local Security Checks | high |
50069 | Apache 2.0.x < 2.0.64 Multiple Vulnerabilities | Nessus | Web Servers | high |
50035 | Fedora 13 : java-1.6.0-openjdk-1.6.0.0-43.1.8.2.fc13 (2010-16294) | Nessus | Fedora Local Security Checks | critical |
45004 | Apache 2.2.x < 2.2.15 Multiple Vulnerabilities | Nessus | Web Servers | critical |
50007 | Fedora 14 : java-1.6.0-openjdk-1.6.0.0-44.1.9.1.fc14 (2010-16312) | Nessus | Fedora Local Security Checks | critical |
50003 | CentOS 5 : java-1.6.0-openjdk (CESA-2010:0768) | Nessus | CentOS Local Security Checks | critical |
49996 | Oracle Java SE Multiple Vulnerabilities (October 2010 CPU) | Nessus | Windows | critical |
49990 | RHEL 4 / 5 : java-1.6.0-sun (RHSA-2010:0770) | Nessus | Red Hat Local Security Checks | critical |
49974 | RHEL 5 : java-1.6.0-openjdk (RHSA-2010:0768) | Nessus | Red Hat Local Security Checks | critical |
49909 | SuSE 10 Security Update : OpenSSL (ZYPP Patch Number 6944) | Nessus | SuSE Local Security Checks | critical |
49908 | SuSE 10 Security Update : OpenSSL (ZYPP Patch Number 6655) | Nessus | SuSE Local Security Checks | medium |
49901 | SuSE 10 Security Update : Mozilla XULrunner (ZYPP Patch Number 6971) | Nessus | SuSE Local Security Checks | critical |
49896 | SuSE 10 Security Update : Mozilla NSS (ZYPP Patch Number 6978) | Nessus | SuSE Local Security Checks | medium |
49892 | SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 6979) | Nessus | SuSE Local Security Checks | critical |
49864 | SuSE 10 Security Update : IBM Java 1.5.0 (ZYPP Patch Number 7077) | Nessus | SuSE Local Security Checks | high |
49839 | SuSE 10 Security Update : OpenSSL (ZYPP Patch Number 6657) | Nessus | SuSE Local Security Checks | medium |
49703 | VMSA-2010-0015 : VMware ESX third-party updates for Service Console | Nessus | VMware ESX Local Security Checks | critical |
49644 | Ubuntu 6.06 LTS / 8.04 LTS / 9.04 / 9.10 / 10.04 LTS : apache2 vulnerability (USN-990-2) | Nessus | Ubuntu Local Security Checks | medium |
49643 | Ubuntu 6.06 LTS / 8.04 LTS / 9.04 / 9.10 / 10.04 LTS : openssl vulnerability (USN-990-1) | Nessus | Ubuntu Local Security Checks | medium |
5667 | HP System Management Homepage < 6.2 Multiple Vulnerabilities | Nessus Network Monitor | Web Servers | high |
49272 | HP System Management Homepage < 6.2 Multiple Vulnerabilities | Nessus | Web Servers | high |
49120 | IBM DB2 9.5 < Fix Pack 6a Multiple Vulnerabilities | Nessus | Databases | critical |
48286 | MS10-049: Vulnerabilities in SChannel could allow Remote Code Execution (980436) | Nessus | Windows : Microsoft Bulletins | high |
47821 | Ubuntu 9.04 : nss vulnerability (USN-927-6) | Nessus | Ubuntu Local Security Checks | medium |
47617 | SuSE9 Security Update : IBM Java 1.5.0 (YOU Patch Number 12623) | Nessus | SuSE Local Security Checks | high |
47539 | Fedora 13 : gnutls-2.8.6-2.fc13 (2010-9518) | Nessus | Fedora Local Security Checks | medium |
47537 | Fedora 12 : gnutls-2.8.6-2.fc12 (2010-9487) | Nessus | Fedora Local Security Checks | medium |
47509 | Fedora 12 : openssl-1.0.0-4.fc12 (2010-8742) | Nessus | Fedora Local Security Checks | critical |
47426 | Fedora 13 : java-1.6.0-openjdk-1.6.0.0-37.b17.fc13 (2010-6279) | Nessus | Fedora Local Security Checks | high |
47417 | Fedora 11 : httpd-2.2.15-1.fc11.1 (2010-6131) | Nessus | Fedora Local Security Checks | medium |
47411 | Fedora 11 : java-1.6.0-openjdk-1.6.0.0-34.b17.fc11 (2010-6039) | Nessus | Fedora Local Security Checks | high |
47410 | Fedora 12 : java-1.6.0-openjdk-1.6.0.0-37.b17.fc12 (2010-6025) | Nessus | Fedora Local Security Checks | high |
47408 | Fedora 13 : httpd-2.2.15-1.fc13 (2010-5942) | Nessus | Fedora Local Security Checks | medium |
47385 | Fedora 11 : openssl-0.9.8n-1.fc11 (2010-5357) | Nessus | Fedora Local Security Checks | critical |
47332 | Fedora 12 : nss-3.12.6-1.2.fc12 (2010-3956) | Nessus | Fedora Local Security Checks | medium |
47331 | Fedora 13 : nss-3.12.6-1.2.fc13 (2010-3929) | Nessus | Fedora Local Security Checks | medium |
47330 | Fedora 11 : nss-3.12.6-1.2.fc11 (2010-3905) | Nessus | Fedora Local Security Checks | medium |
47232 | Fedora 12 : nss-3.12.5-8.fc12 (2010-1127) | Nessus | Fedora Local Security Checks | medium |
47159 | Ubuntu 8.04 LTS : nss vulnerability (USN-927-4) | Nessus | Ubuntu Local Security Checks | medium |
46873 | CentOS 5 : java-1.6.0-openjdk (CESA-2010:0339) | Nessus | CentOS Local Security Checks | high |
46863 | SuSE9 Security Update : IBM Java 1.4.2 (YOU Patch Number 12621) | Nessus | SuSE Local Security Checks | medium |
5564 | OpenOffice < 3.2.1 Multiple Vulnerabilities | Nessus Network Monitor | Generic | medium |
46814 | Oracle OpenOffice.org < 3.2.1 Multiple Vulnerabilities | Nessus | Windows | high |
46807 | GLSA-201006-18 : Oracle JRE/JDK: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
5556 | IBM DB2 9.7 < 9.7 Fix Pack 2 Multiple Vulnerabilities | Nessus Network Monitor | Database | medium |
46766 | IBM DB2 9.7 < Fix Pack 2 Multiple Vulnerabilities | Nessus | Databases | medium |
46677 | HP System Management Homepage < 6.1.0.102 / 6.1.0-103 Multiple Vulnerabilities | Nessus | Web Servers | medium |
46674 | Mac OS X : Java for Mac OS X 10.6 Update 2 | Nessus | MacOS X Local Security Checks | critical |
46673 | Mac OS X : Java for Mac OS X 10.5 Update 7 | Nessus | MacOS X Local Security Checks | critical |
46295 | RHEL 5 : java-1.6.0-openjdk (RHSA-2010:0339) | Nessus | Red Hat Local Security Checks | high |
46294 | RHEL 4 / 5 : java-1.5.0-sun (RHSA-2010:0338) | Nessus | Red Hat Local Security Checks | high |
46293 | RHEL 5 : java-1.6.0-sun (RHSA-2010:0337) | Nessus | Red Hat Local Security Checks | critical |
46292 | RHEL 3 / 4 : seamonkey (RHSA-2010:0333) | Nessus | Red Hat Local Security Checks | critical |
46278 | RHEL 4 : gnutls (RHSA-2010:0167) | Nessus | Red Hat Local Security Checks | critical |
46277 | RHEL 5 : gnutls (RHSA-2010:0166) | Nessus | Red Hat Local Security Checks | critical |
46276 | RHEL 4 / 5 : nss (RHSA-2010:0165) | Nessus | Red Hat Local Security Checks | medium |
46275 | RHEL 5 : openssl097a (RHSA-2010:0164) | Nessus | Red Hat Local Security Checks | medium |
46274 | RHEL 3 / 4 : openssl (RHSA-2010:0163) | Nessus | Red Hat Local Security Checks | medium |
46273 | RHEL 5 : openssl (RHSA-2010:0162) | Nessus | Red Hat Local Security Checks | critical |
46272 | RHEL 3 / 4 / 5 : java-1.4.2-ibm (RHSA-2010:0155) | Nessus | Red Hat Local Security Checks | medium |
46191 | openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0182-1) | Nessus | SuSE Local Security Checks | high |
46189 | openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0182-1) | Nessus | SuSE Local Security Checks | high |
46187 | openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0182-1) | Nessus | SuSE Local Security Checks | high |
46176 | Mandriva Linux Security Advisory : java-1.6.0-openjdk (MDVSA-2010:084) | Nessus | Mandriva Local Security Checks | high |
46173 | IBM DB2 9.1 < Fix Pack 9 Multiple Vulnerabilities | Nessus | Databases | medium |
45563 | Mandriva Linux Security Advisory : openssl (MDVSA-2010:076-1) | Nessus | Mandriva Local Security Checks | critical |
45527 | openSUSE Security Update : MozillaFirefox (openSUSE-SU-2010:0102-3) | Nessus | SuSE Local Security Checks | critical |
45526 | openSUSE Security Update : mozilla-xulrunner190 (mozilla-xulrunner190-2261) | Nessus | SuSE Local Security Checks | critical |
45525 | openSUSE Security Update : firefox35upgrade (firefox35upgrade-2262) | Nessus | SuSE Local Security Checks | critical |
45524 | openSUSE Security Update : MozillaFirefox-branding-openSUSE (MozillaFirefox-branding-openSUSE-2281) | Nessus | SuSE Local Security Checks | critical |
45523 | openSUSE Security Update : mozilla-xulrunner190 (mozilla-xulrunner190-2261) | Nessus | SuSE Local Security Checks | critical |
45522 | openSUSE Security Update : firefox35upgrade (firefox35upgrade-2262) | Nessus | SuSE Local Security Checks | critical |
45500 | SuSE 10 Security Update : Mozilla XULRunner (ZYPP Patch Number 6976) | Nessus | SuSE Local Security Checks | critical |
45499 | SuSE 10 Security Update : Mozilla NSS (ZYPP Patch Number 6977) | Nessus | SuSE Local Security Checks | medium |
45498 | SuSE 10 Security Update : MozillaFirefox, MozillaFirefox-branding-upstream, MozillaFirefox-translations, mozilla-xulrunner191, mozilla-xulrunner191-devel, mozilla-xulrunner191-gnomevfs, mozilla-xulrunner191-translations, python-xpcom191 (ZYPP Patch Number 6970) | Nessus | SuSE Local Security Checks | critical |
45497 | openSUSE Security Update : seamonkey (openSUSE-SU-2010:0102-1) | Nessus | SuSE Local Security Checks | critical |
45496 | openSUSE Security Update : libfreebl3 (openSUSE-SU-2010:0100-1) | Nessus | SuSE Local Security Checks | medium |
45495 | openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2010:0102-2) | Nessus | SuSE Local Security Checks | critical |
45494 | openSUSE Security Update : libfreebl3 (openSUSE-SU-2010:0100-1) | Nessus | SuSE Local Security Checks | medium |
45492 | openSUSE Security Update : libfreebl3 (openSUSE-SU-2010:0100-1) | Nessus | SuSE Local Security Checks | medium |
45485 | Ubuntu 9.10 : nss vulnerability (USN-927-1) | Nessus | Ubuntu Local Security Checks | medium |
45474 | Ubuntu 8.04 LTS / 8.10 / 9.04 / 9.10 : openjdk-6 vulnerabilities (USN-923-1) | Nessus | Ubuntu Local Security Checks | high |
45466 | openSUSE Security Update : libopenssl-devel (libopenssl-devel-2232) | Nessus | SuSE Local Security Checks | critical |
45465 | openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-2228) | Nessus | SuSE Local Security Checks | high |
45460 | openSUSE Security Update : libopenssl-devel (libopenssl-devel-2232) | Nessus | SuSE Local Security Checks | critical |
45459 | openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-2228) | Nessus | SuSE Local Security Checks | high |
45454 | openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-2228) | Nessus | SuSE Local Security Checks | high |
45449 | Mandriva Linux Security Advisory : nss (MDVSA-2010:069) | Nessus | Mandriva Local Security Checks | medium |
45444 | CentOS 3 / 4 : seamonkey (CESA-2010:0333) | Nessus | CentOS Local Security Checks | critical |
45401 | SuSE9 Security Update : OpenSSL (YOU Patch Number 12606) | Nessus | SuSE Local Security Checks | critical |
801278 | Mozilla SeaMonkey < 2.0.4 Multiple Vulnerabilities | Log Correlation Engine | Web Clients | high |
801276 | Mozilla Firefox < 3.5.9 Multiple Vulnerabilities | Log Correlation Engine | Web Clients | high |
801251 | Mozilla Thunderbird < 3.0.4 Multiple Vulnerabilities | Log Correlation Engine | SMTP Clients | high |
5496 | Mozilla Thunderbird < 3.0.4 Multiple Vulnerabilities | Nessus Network Monitor | SMTP Clients | medium |
5495 | SeaMonkey < 2.0.4 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | medium |
5494 | Mozilla Firefox < 3.5.9 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | medium |
45395 | SeaMonkey < 2.0.4 Multiple Vulnerabilities | Nessus | Windows | high |
45394 | Mozilla Thunderbird < 3.0.4 Multiple Vulnerabilities | Nessus | Windows | high |
45393 | Firefox < 3.5.9 Multiple Vulnerabilities | Nessus | Windows | high |
45385 | SuSE 10 Security Update : OpenSSL (ZYPP Patch Number 6943) | Nessus | SuSE Local Security Checks | critical |
45382 | FreeBSD : mozilla -- multiple vulnerabilities (9ccfee39-3c3b-11df-9edc-000f20797ede) | Nessus | FreeBSD Local Security Checks | critical |
45379 | Oracle Java SE Multiple Vulnerabilities (March 2010 CPU) | Nessus | Windows | high |
45366 | CentOS 4 : gnutls (CESA-2010:0167) | Nessus | CentOS Local Security Checks | high |
45365 | CentOS 5 : gnutls (CESA-2010:0166) | Nessus | CentOS Local Security Checks | medium |
45364 | CentOS 4 / 5 : nss (CESA-2010:0165) | Nessus | CentOS Local Security Checks | medium |
45363 | CentOS 5 : openssl097a (CESA-2010:0164) | Nessus | CentOS Local Security Checks | medium |
45362 | CentOS 5 : openssl (CESA-2010:0162) | Nessus | CentOS Local Security Checks | critical |
45346 | CentOS 3 / 4 : openssl (CESA-2010:0163) | Nessus | CentOS Local Security Checks | medium |
45133 | Firefox 3.6.x < 3.6.2 Multiple Vulnerabilities | Nessus | Windows | high |
45039 | OpenSSL 0.9.8 < 0.9.8m Multiple Vulnerabilities | Nessus | Web Servers | critical |
801064 | OpenSSL < 0.9.8m Multiple Vulnerabilities | Log Correlation Engine | Web Servers | high |
5358 | OpenSSL < 0.9.8m Multiple Vulnerabilities | Nessus Network Monitor | Web Servers | medium |
45007 | Slackware 12.0 / 12.1 / 12.2 / 13.0 / current : httpd (SSA:2010-067-01) | Nessus | Slackware Local Security Checks | critical |
5356 | Apache < 2.2.15 Multiple Vulnerabilities | Nessus Network Monitor | Web Servers | critical |
44974 | RHEL 4 / 5 : java-1.5.0-ibm (RHSA-2010:0130) | Nessus | Red Hat Local Security Checks | high |
800857 | Opera < 10.50 Multiple Vulnerabilities | Log Correlation Engine | Web Clients | medium |
5349 | Opera < 10.50 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | medium |
44960 | Opera < 10.50 Multiple Vulnerabilities | Nessus | Windows | medium |
44799 | Debian DSA-1934-1 : apache2 - multiple issues | Nessus | Debian Local Security Checks | high |
44095 | Mac OS X Multiple Vulnerabilities (Security Update 2010-001) | Nessus | MacOS X Local Security Checks | critical |
43604 | Fedora 12 : proftpd-1.3.2c-1.fc12 (2009-13250) | Nessus | Fedora Local Security Checks | medium |
43603 | Fedora 11 : proftpd-1.3.2c-1.fc11 (2009-13236) | Nessus | Fedora Local Security Checks | medium |
43597 | RHEL 4 / 5 : java-1.6.0-ibm (RHSA-2009:1694) | Nessus | Red Hat Local Security Checks | critical |
43393 | Mandriva Linux Security Advisory : proftpd (MDVSA-2009:337) | Nessus | Mandriva Local Security Checks | medium |
43329 | Fedora 12 : httpd-2.2.14-1.fc12 (2009-12606) | Nessus | Fedora Local Security Checks | high |
43328 | Fedora 11 : tomcat-native-1.1.18-1.fc11 (2009-12305) | Nessus | Fedora Local Security Checks | medium |
43327 | Fedora 12 : tomcat-native-1.1.18-1.fc12 (2009-12229) | Nessus | Fedora Local Security Checks | medium |
43092 | Fedora 12 : nss-util-3.12.5-1.fc12.1 (2009-12968) | Nessus | Fedora Local Security Checks | medium |
43090 | Fedora 10 : httpd-2.2.14-1.fc10 (2009-12604) | Nessus | Fedora Local Security Checks | high |
43042 | Mandriva Linux Security Advisory : apache (MDVSA-2009:323) | Nessus | Mandriva Local Security Checks | high |
43034 | Fedora 11 : nginx-0.7.64-1.fc11 (2009-12782) | Nessus | Fedora Local Security Checks | high |
43033 | Fedora 10 : nginx-0.7.64-1.fc10 (2009-12775) | Nessus | Fedora Local Security Checks | high |
43032 | Fedora 12 : nginx-0.7.64-1.fc12 (2009-12750) | Nessus | Fedora Local Security Checks | high |
42968 | GLSA-200912-01 : OpenSSL: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | medium |
42880 | SSL / TLS Renegotiation Handshakes MiTM Plaintext Data Injection | Nessus | General | medium |
42858 | Ubuntu 6.06 LTS / 8.04 LTS / 8.10 / 9.04 / 9.10 : apache2 vulnerabilities (USN-860-1) | Nessus | Ubuntu Local Security Checks | high |
42856 | SuSE 11.2 Security Update: libopenssl-devel (2009-11-13) | Nessus | SuSE Local Security Checks | medium |
42854 | openSUSE Security Update : libopenssl-devel (libopenssl-devel-1554) | Nessus | SuSE Local Security Checks | medium |
42852 | openSUSE Security Update : libopenssl-devel (libopenssl-devel-1554) | Nessus | SuSE Local Security Checks | medium |
42841 | SuSE 10 Security Update : OpenSSL (ZYPP Patch Number 6654) | Nessus | SuSE Local Security Checks | medium |
42840 | SuSE 10 Security Update : OpenSSL (ZYPP Patch Number 6656) | Nessus | SuSE Local Security Checks | medium |
42839 | openSUSE Security Update : compat-openssl097g (compat-openssl097g-1548) | Nessus | SuSE Local Security Checks | medium |
42838 | openSUSE Security Update : compat-openssl097g (compat-openssl097g-1548) | Nessus | SuSE Local Security Checks | medium |
42837 | openSUSE Security Update : compat-openssl097g (compat-openssl097g-1548) | Nessus | SuSE Local Security Checks | medium |
42836 | SuSE9 Security Update : OpenSSL (YOU Patch Number 12550) | Nessus | SuSE Local Security Checks | medium |
42830 | SuSE 11 Security Update : libopenssl (SAT Patch Number 1540) | Nessus | SuSE Local Security Checks | medium |
42829 | SuSE 11 Security Update : OpenSSL (SAT Patch Number 1544) | Nessus | SuSE Local Security Checks | medium |
42826 | Slackware 11.0 / 12.0 / 12.1 / 12.2 / 13.0 / current : openssl (SSA:2009-320-01) | Nessus | Slackware Local Security Checks | medium |
42470 | RHEL 4 : httpd (RHSA-2009:1580) | Nessus | Red Hat Local Security Checks | critical |
42469 | RHEL 3 / 5 : httpd (RHSA-2009:1579) | Nessus | Red Hat Local Security Checks | high |
42429 | Mandriva Linux Security Advisory : apache (MDVSA-2009:295) | Nessus | Mandriva Local Security Checks | medium |
35421 | Solaris 9 (x86) : 128641-30 | Nessus | Solaris Local Security Checks | medium |
35419 | Solaris 9 (sparc) : 128640-30 | Nessus | Solaris Local Security Checks | medium |
27039 | Solaris 9 (x86) : 125438-22 | Nessus | Solaris Local Security Checks | high |
27023 | Solaris 9 (sparc) : 125437-22 | Nessus | Solaris Local Security Checks | high |
27010 | Solaris 8 (sparc) : 125437-22 | Nessus | Solaris Local Security Checks | high |