701238 | Mozilla Firefox ESR < 24.8.1 RSA Signature Forgery in NSS | Nessus Network Monitor | Web Clients | high |
91778 | Juniper Junos Space < 15.1R1 Multiple Vulnerabilities (JSA10698) | Nessus | Junos Local Security Checks | critical |
91747 | OracleVM 3.2 : nss (OVMSA-2016-0066) | Nessus | OracleVM Local Security Checks | critical |
83849 | SUSE SLED12 / SLES12 Security Update : MozillaFirefox / mozilla-nss (SUSE-SU-2014:1510-1) | Nessus | SuSE Local Security Checks | high |
82995 | Oracle iPlanet Web Server 7.0.x < 7.0.21 NSS Signature Verification Vulnerability | Nessus | Web Servers | high |
82994 | Oracle iPlanet Web Proxy Server 4.0 < 4.0.25 NSS Signature Verification Vulnerability | Nessus | Windows | high |
82902 | Oracle GlassFish Server Multiple Vulnerabilities (April 2015 CPU) (POODLE) | Nessus | Web Servers | low |
82632 | GLSA-201504-01 : Mozilla Products: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
82207 | Debian DLA-62-1 : nss security update | Nessus | Debian Local Security Checks | high |
81942 | Mandriva Linux Security Advisory : nss (MDVSA-2015:059) | Nessus | Mandriva Local Security Checks | critical |
80007 | OracleVM 3.3 : nss (OVMSA-2014-0082) | Nessus | OracleVM Local Security Checks | high |
79540 | OracleVM 3.3 : nss (OVMSA-2014-0023) | Nessus | OracleVM Local Security Checks | high |
79055 | RHEL 4 / 5 / 6 : nss (RHSA-2014:1371) | Nessus | Red Hat Local Security Checks | high |
79053 | RHEL 6 : rhev-hypervisor6 (RHSA-2014:1354) (Shellshock) | Nessus | Red Hat Local Security Checks | critical |
78368 | Fedora 19 : nss-3.17.1-1.fc19 / nss-softokn-3.17.1-2.fc19 / nss-util-3.17.1-1.fc19 (2014-11565) | Nessus | Fedora Local Security Checks | high |
78367 | Amazon Linux AMI : nss (ALAS-2014-424) | Nessus | Amazon Linux Local Security Checks | high |
78366 | Amazon Linux AMI : nss-softokn (ALAS-2014-423) | Nessus | Amazon Linux Local Security Checks | high |
78365 | Amazon Linux AMI : nss-util (ALAS-2014-422) | Nessus | Amazon Linux Local Security Checks | high |
8412 | Mozilla Thunderbird < 31.1.2 RSA Signature Forgery in NSS | Nessus Network Monitor | SMTP Clients | high |
8411 | SeaMonkey < 2.29.1 RSA Signature Forgery in NSS | Nessus Network Monitor | Web Clients | high |
8410 | Google Chrome < 37.0.2062.124 RSA Signature Forgery in NSS | Nessus Network Monitor | Web Clients | high |
77965 | openSUSE Security Update : mozilla-nss (openSUSE-SU-2014:1232-1) | Nessus | SuSE Local Security Checks | high |
77959 | SuSE 11.3 Security Update : mozilla-nss (SAT Patch Number 9777) | Nessus | SuSE Local Security Checks | high |
77957 | Scientific Linux Security Update : nss on SL5.x, SL6.x i386/x86_64 (20140926) | Nessus | Scientific Linux Local Security Checks | high |
77952 | Oracle Linux 5 / 6 / 7 : nss (ELSA-2014-1307) | Nessus | Oracle Linux Local Security Checks | critical |
77944 | Fedora 21 : nss-3.17.1-1.fc21 / nss-softokn-3.17.1-2.fc21 / nss-util-3.17.1-1.fc21 (2014-11632) | Nessus | Fedora Local Security Checks | high |
77940 | Fedora 20 : nss-3.17.1-1.fc20 / nss-softokn-3.17.1-2.fc20 / nss-util-3.17.1-1.fc20 (2014-11518) | Nessus | Fedora Local Security Checks | high |
77920 | Debian DSA-3037-1 : icedove - security update | Nessus | Debian Local Security Checks | high |
77918 | CentOS 5 / 6 / 7 : nss (CESA-2014:1307) | Nessus | CentOS Local Security Checks | high |
77909 | SeaMonkey < 2.29.1 NSS Signature Verification Vulnerability | Nessus | Windows | high |
77908 | Mozilla Thunderbird < 31.1.2 NSS Signature Verification Vulnerability | Nessus | Windows | high |
77907 | Mozilla Thunderbird 24.x < 24.8.1 NSS Signature Verification Vulnerability | Nessus | Windows | high |
77906 | Firefox < 32.0.3 NSS Signature Verification Vulnerability | Nessus | Windows | high |
77905 | Firefox ESR 31.x < 31.1.1 NSS Signature Verification Vulnerability | Nessus | Windows | high |
77904 | Firefox ESR 24.x < 24.8.1 NSS Signature Verification Vulnerability | Nessus | Windows | high |
77903 | Mozilla Thunderbird < 31.1.2 NSS Signature Verification Vulnerability (Mac OS X) | Nessus | MacOS X Local Security Checks | high |
77902 | Mozilla Thunderbird 24.x < 24.8.1 NSS Signature Verification Vulnerability (Mac OS X) | Nessus | MacOS X Local Security Checks | high |
77901 | Firefox < 32.0.3 NSS Signature Verification Vulnerability (Mac OS X) | Nessus | MacOS X Local Security Checks | high |
77900 | Firefox ESR 31.x < 31.1.1 NSS Signature Verification Vulnerability (Mac OS X) | Nessus | MacOS X Local Security Checks | high |
77899 | Firefox ESR 24.x < 24.8.1 NSS Signature Verification Vulnerability (Mac OS X) | Nessus | MacOS X Local Security Checks | high |
77896 | RHEL 5 / 6 / 7 : nss (RHSA-2014:1307) | Nessus | Red Hat Local Security Checks | high |
77889 | Mandriva Linux Security Advisory : nss (MDVSA-2014:189) | Nessus | Mandriva Local Security Checks | high |
77884 | FreeBSD : chromium -- RSA signature malleability in NSS (bd2ef267-4485-11e4-b0b7-00262d5ed8ee) | Nessus | FreeBSD Local Security Checks | high |
77883 | FreeBSD : NSS -- RSA Signature Forgery (48108fb0-751c-4cbb-8f33-09239ead4b55) | Nessus | FreeBSD Local Security Checks | high |
77881 | Debian DSA-3034-1 : iceweasel - security update | Nessus | Debian Local Security Checks | high |
77880 | Debian DSA-3033-1 : nss - security update | Nessus | Debian Local Security Checks | high |
77862 | Google Chrome < 37.0.2062.124 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | high |
77861 | Google Chrome < 37.0.2062.124 Multiple Vulnerabilities | Nessus | Windows | high |
77853 | Ubuntu 14.04 LTS : NSS vulnerability (USN-2361-1) | Nessus | Ubuntu Local Security Checks | critical |
77852 | Ubuntu 14.04 LTS : Thunderbird vulnerabilities (USN-2360-2) | Nessus | Ubuntu Local Security Checks | critical |
77851 | Ubuntu 14.04 LTS : Firefox vulnerabilities (USN-2360-1) | Nessus | Ubuntu Local Security Checks | critical |