199619 | RHEL 6 : puppet (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | critical |
501806 | Rockwell Automation Stratix SSL Padding Oracle On Downgraded Legacy Encryption (CVE-2014-3566) | Tenable OT Security | Tenable.ot | low |
140019 | OracleVM 3.4 : xen (OVMSA-2020-0039) (Bunker Buster) (Foreshadow) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (Meltdown) (POODLE) (Spectre) | Nessus | OracleVM Local Security Checks | critical |
131662 | EulerOS 2.0 SP2 : openssl098e (EulerOS-SA-2019-2509) | Nessus | Huawei Local Security Checks | high |
127201 | NewStart CGSL CORE 5.04 / MAIN 5.04 : openssl Multiple Vulnerabilities (NS-SA-2019-0033) | Nessus | NewStart CGSL Local Security Checks | high |
124903 | EulerOS Virtualization for ARM 64 3.0.1.0 : openssl (EulerOS-SA-2019-1400) | Nessus | Huawei Local Security Checks | medium |
700649 | Oracle Java SE 5 < Update 81 / 6 < Update 91 / 7 < Update 75 / 8 < Update 31 Multiple Vulnerabilities (January 2015 CPU) (POODLE) | Nessus Network Monitor | Web Clients | critical |
119959 | SUSE SLES12 Security Update : java-1_6_0-ibm (SUSE-SU-2014:1541-1) (POODLE) | Nessus | SuSE Local Security Checks | low |
119359 | RHEL 6 : node.js (RHSA-2015:1546) | Nessus | Red Hat Local Security Checks | low |
119358 | RHEL 6 : node.js (RHSA-2015:1545) (POODLE) | Nessus | Red Hat Local Security Checks | low |
111992 | OracleVM 3.4 : xen (OVMSA-2018-0248) (Bunker Buster) (Foreshadow) (Meltdown) (POODLE) (Spectre) | Nessus | OracleVM Local Security Checks | critical |
107537 | Solaris 10 (sparc) : 142824-24 (POODLE) | Nessus | Solaris Local Security Checks | low |
105084 | Check Point Gaia Operating System SSLv3 Padding Oracle On Downgraded Legacy Encryption Vulnerability (sk103683) (POODLE) | Nessus | Firewalls | low |
101836 | Oracle Database Multiple Vulnerabilities (July 2017 CPU) (POODLE) (SWEET32) | Nessus | Databases | critical |
99297 | openSUSE Security Update : slrn (openSUSE-2017-459) (POODLE) | Nessus | SuSE Local Security Checks | low |
96363 | FreeBSD : lynx -- multiple vulnerabilities (03532a19-d68e-11e6-9171-14dae9d210b8) (POODLE) | Nessus | FreeBSD Local Security Checks | high |
95272 | openSUSE Security Update : monit (openSUSE-2016-1339) (POODLE) | Nessus | SuSE Local Security Checks | medium |
93767 | SUSE SLES12 Security Update : apache2-mod_nss (SUSE-SU-2016:2396-1) (POODLE) | Nessus | SuSE Local Security Checks | critical |
93590 | SUSE SLES11 Security Update : apache2-mod_nss (SUSE-SU-2016:2329-1) (POODLE) | Nessus | SuSE Local Security Checks | low |
93457 | SUSE SLES12 Security Update : apache2-mod_nss (SUSE-SU-2016:2285-1) (POODLE) | Nessus | SuSE Local Security Checks | critical |
91842 | GLSA-201606-11 : claws-mail: Multiple Vulnerabilities (POODLE) | Nessus | Gentoo Local Security Checks | high |
91650 | SUSE SLES12 Security Update : cyrus-imapd (SUSE-SU-2016:1457-1) (POODLE) | Nessus | SuSE Local Security Checks | low |
91123 | SolarWinds Storage Resource Monitor Profiler < 6.2.3 Multiple Vulnerabilities (Logjam) (POODLE) | Nessus | Windows | critical |
90512 | IBM Domino SSLv3 Padding Oracle On Downgraded Legacy Encryption Vulnerability (POODLE) | Nessus | Windows | low |
89651 | openSUSE Security Update : libopenssl0_9_8 (openSUSE-2016-294) (DROWN) (FREAK) (POODLE) | Nessus | SuSE Local Security Checks | critical |
88941 | Debian DSA-3489-1 : lighttpd - security update (POODLE) | Nessus | Debian Local Security Checks | low |
9081 | Apache Traffic Server 5.1.x < 5.1.1 Multiple Vulnerabilities (POODLE) | Nessus Network Monitor | Web Servers | low |
88107 | Debian DLA-400-1 : pound security update (BEAST) (POODLE) | Nessus | Debian Local Security Checks | low |
87324 | Xerox WorkCentre 3025 / 3215 / 3225 OpenSSL Multiple Vulnerabilities (XRX15AM) (FREAK) (POODLE) | Nessus | Misc. | low |
87323 | Xerox WorkCentre 3550 OpenSSL Multiple Vulnerabilities (XRX15AJ) (FREAK) (POODLE) | Nessus | Misc. | low |
87322 | Xerox ColorQube 92XX Multiple OpenSSL Vulnerabilities (XRX15AD) (FREAK) (GHOST) (POODLE) | Nessus | Misc. | critical |
86995 | SolarWinds DameWare Mini Remote Control < 12.0 Hotfix 2 SSLv3 Padding Oracle On Downgraded Legacy Encryption (POODLE) | Nessus | Windows | low |
86410 | Fedora 22 : fossil-1.33-1.fc22 (2015-9110) (POODLE) | Nessus | Fedora Local Security Checks | medium |
86409 | Fedora 21 : fossil-1.33-1.fc21 (2015-9090) (POODLE) | Nessus | Fedora Local Security Checks | medium |
86245 | Apple Xcode < 7.0 (Mac OS X) (POODLE) | Nessus | MacOS X Local Security Checks | high |
85181 | HP System Management Homepage < 7.2.5 / 7.4.1 Multiple Vulnerabilities (POODLE) | Nessus | Web Servers | low |
84991 | Debian DLA-282-1 : lighttpd security update (POODLE) | Nessus | Debian Local Security Checks | low |
84719 | GLSA-201507-14 : Oracle JRE/JDK: Multiple vulnerabilities (POODLE) | Nessus | Gentoo Local Security Checks | low |
84275 | AIX 6.1 TL 9 : nettcp (IV73976) (POODLE) | Nessus | AIX Local Security Checks | medium |
84274 | AIX 7.1 TL 3 : nettcp (IV73975) (POODLE) | Nessus | AIX Local Security Checks | medium |
84273 | AIX 7.1 TL 2 : nettcp (IV73974) (POODLE) | Nessus | AIX Local Security Checks | medium |
84272 | AIX 6.1 TL 8 : nettcp (IV73973) (POODLE) | Nessus | AIX Local Security Checks | medium |
84271 | AIX 7.1 TL 3 : nettcp (IV73419) (POODLE) | Nessus | AIX Local Security Checks | medium |
84270 | AIX 7.1 TL 2 : nettcp (IV73418) (POODLE) | Nessus | AIX Local Security Checks | medium |
84269 | AIX 6.1 TL 9 : nettcp (IV73417) (POODLE) | Nessus | AIX Local Security Checks | medium |
84268 | AIX 6.1 TL 8 : nettcp (IV73416) (POODLE) | Nessus | AIX Local Security Checks | medium |
84267 | AIX 6.1 TL 9 : nettcp (IV73324) (POODLE) | Nessus | AIX Local Security Checks | medium |
84266 | AIX 7.1 TL 2 : nettcp (IV73319) (POODLE) | Nessus | AIX Local Security Checks | medium |
84265 | AIX 7.1 TL 3 : nettcp (IV73316) (POODLE) | Nessus | AIX Local Security Checks | medium |
84264 | AIX 6.1 TL 8 : nettcp (IV69768) (POODLE) | Nessus | AIX Local Security Checks | medium |
84140 | OracleVM 3.2 : xen (OVMSA-2015-0068) (POODLE) (Venom) | Nessus | OracleVM Local Security Checks | low |
83794 | FreeBSD : davmail -- fix potential CVE-2014-3566 vulnerability (POODLE) (384fc0b2-0144-11e5-8fda-002590263bf5) (POODLE) | Nessus | FreeBSD Local Security Checks | low |
83699 | SUSE SLED12 / SLES12 Security Update : java-1_7_0-openjdk (SUSE-SU-2015:0503-1) (POODLE) | Nessus | SuSE Local Security Checks | low |
83648 | SUSE SLED12 / SLES12 Security Update : openssl (SUSE-SU-2014:1524-1) (POODLE) | Nessus | SuSE Local Security Checks | low |
83647 | SUSE SLED12 / SLES12 Security Update : compat-openssl098 (SUSE-SU-2014:1512-1) (POODLE) | Nessus | SuSE Local Security Checks | low |
83641 | SUSE SLES10 Security Update : OpenSSL (SUSE-SU-2014:1387-1) (POODLE) | Nessus | SuSE Local Security Checks | low |
83306 | Debian DSA-3253-1 : pound - security update (POODLE) | Nessus | Debian Local Security Checks | low |
83186 | VMware vCenter Server Multiple Java Vulnerabilities (VMSA-2015-0003) (POODLE) | Nessus | Misc. | critical |
83088 | Mac OS X : OS X Server < 4.1 Multiple Vulnerabilities (POODLE) | Nessus | MacOS X Local Security Checks | low |
82902 | Oracle GlassFish Server Multiple Vulnerabilities (April 2015 CPU) (POODLE) | Nessus | Web Servers | low |
82899 | VMware vCenter Chargeback Manager Multiple Java Vulnerabilities (VMSA-2015-0003) (POODLE) | Nessus | Windows | critical |
82822 | Oracle WebLogic Server Multiple Vulnerabilities (April 2015 CPU) (POODLE) | Nessus | Misc. | medium |
82742 | VMware Workspace Portal Multiple Java Vulnerabilities (VMSA-2015-0003) (POODLE) | Nessus | Misc. | critical |
82741 | VMware Horizon View Multiple Vulnerabilities (VMSA-2015-0003) (VMSA-2015-0008) (POODLE) | Nessus | Windows | critical |
82707 | VMware vCenter Operations Management Windows JRE Update 1.7.0_76-b13 (VMSA-2015-0003) (POODLE) | Nessus | Misc. | critical |
82706 | VMware vCenter Operations Management vApp JRE Update 1.7.0_76-b13 (VMSA-2015-0003) (POODLE) | Nessus | Misc. | critical |
82705 | VMware vCenter Operations Management Linux JRE Update 1.7.0_76-b13 (VMSA-2015-0003) (POODLE) | Nessus | Misc. | critical |
82684 | Mandriva Linux Security Advisory : java-1.8.0-openjdk (MDVSA-2015:198) | Nessus | Mandriva Local Security Checks | critical |
82315 | Mandriva Linux Security Advisory : openssl (MDVSA-2015:062) | Nessus | Mandriva Local Security Checks | high |
82140 | Debian DLA-157-1 : openjdk-6 security update (POODLE) | Nessus | Debian Local Security Checks | low |
81969 | RHEL 6 : rhevm-spice-client (RHSA-2015:0698) (POODLE) | Nessus | Red Hat Local Security Checks | low |
81825 | IBM WebSphere Application Server 7.0 < Fix Pack 37 Multiple Vulnerabilities (POODLE) | Nessus | Web Servers | medium |
81784 | IBM Rational ClearQuest 7.1.x < 7.1.2.16 / 8.0.0.x < 8.0.0.13 / 8.0.1.x < 8.0.1.6 Multiple Vulnerabilities (credentialed check) (POODLE) | Nessus | Windows | low |
81651 | Apache Tomcat 8.0.x < 8.0.15 Multiple Vulnerabilities (POODLE) | Nessus | Web Servers | high |
81650 | Apache Tomcat 7.0.x < 7.0.57 Multiple Vulnerabilities (POODLE) | Nessus | Web Servers | high |
81649 | Apache Tomcat 6.0.x < 6.0.43 Multiple Vulnerabilities (POODLE) | Nessus | Web Servers | high |
81505 | RHEL 5 / 6 : Red Hat Satellite IBM Java Runtime (RHSA-2015:0264) | Nessus | Red Hat Local Security Checks | low |
81491 | AIX Java Advisory : java_feb2015_advisory.asc (POODLE) | Nessus | AIX Local Security Checks | critical |
81419 | SuSE 11.3 Security Update : java-1_7_0-openjdk (SAT Patch Number 10286) | Nessus | SuSE Local Security Checks | critical |
81401 | IBM WebSphere Application Server 8.0 < Fix Pack 10 Multiple Vulnerabilities (POODLE) | Nessus | Web Servers | medium |
81326 | Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2015-480) (POODLE) | Nessus | Amazon Linux Local Security Checks | low |
81146 | VMware Security Updates for vCenter Server (VMSA-2015-0001) (POODLE) | Nessus | Misc. | low |
81141 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-SU-2015:0190-1) (POODLE) | Nessus | SuSE Local Security Checks | low |
81111 | Debian DSA-3147-1 : openjdk-6 - security update (POODLE) | Nessus | Debian Local Security Checks | low |
81090 | Debian DSA-3144-1 : openjdk-7 - security update (POODLE) | Nessus | Debian Local Security Checks | low |
81088 | Mac OS X Multiple Vulnerabilities (Security Update 2015-001) (POODLE) | Nessus | MacOS X Local Security Checks | critical |
81087 | Mac OS X 10.10.x < 10.10.2 Multiple Vulnerabilities (POODLE) | Nessus | MacOS X Local Security Checks | critical |
81085 | ESXi 5.5 < Build 2352327 Multiple Vulnerabilities (remote check) (POODLE) | Nessus | Misc. | low |
81079 | VMSA-2015-0001 : VMware vCenter Server, ESXi, Workstation, Player, and Fusion updates address security issues (POODLE) | Nessus | VMware ESX Local Security Checks | low |
81045 | Ubuntu 14.04 LTS : OpenJDK 7 vulnerabilities (USN-2487-1) | Nessus | Ubuntu Local Security Checks | low |
81043 | Ubuntu 10.04 LTS / 12.04 LTS : openjdk-6 vulnerabilities (USN-2486-1) (POODLE) | Nessus | Ubuntu Local Security Checks | low |
81015 | Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x, SL6.x, SL7.x i386/x86_64 (20150126) (POODLE) | Nessus | Scientific Linux Local Security Checks | low |
81014 | RHEL 7 : java-1.6.0-sun (RHSA-2015:0086) | Nessus | Red Hat Local Security Checks | low |
81013 | RHEL 5 / 6 / 7 : java-1.6.0-openjdk (RHSA-2015:0085) (POODLE) | Nessus | Red Hat Local Security Checks | low |
81011 | Oracle Linux 5 / 6 / 7 : java-1.6.0-openjdk (ELSA-2015-0085) | Nessus | Oracle Linux Local Security Checks | low |
81005 | CentOS 5 / 6 / 7 : java-1.6.0-openjdk (CESA-2015:0085) (POODLE) | Nessus | CentOS Local Security Checks | low |
80932 | RHEL 6 : java-1.8.0-oracle (RHSA-2015:0080) (POODLE) | Nessus | Red Hat Local Security Checks | medium |
80931 | RHEL 5 / 6 / 7 : java-1.7.0-oracle (RHSA-2015:0079) (POODLE) | Nessus | Red Hat Local Security Checks | medium |
80922 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2015-472) (POODLE) | Nessus | Amazon Linux Local Security Checks | low |
80921 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2015-471) (POODLE) | Nessus | Amazon Linux Local Security Checks | low |
80918 | Apache Traffic Server 5.1.x < 5.1.1 Multiple Vulnerabilities (POODLE) | Nessus | Web Servers | critical |
80912 | Oracle Secure Global Desktop Multiple Vulnerabilities (January 2015 CPU) (POODLE) | Nessus | Misc. | medium |
80908 | Oracle Java SE Multiple Vulnerabilities (January 2015 CPU) (POODLE) | Nessus | Windows | critical |
80907 | Oracle Java SE Multiple Vulnerabilities (January 2015 CPU) (Unix) (POODLE) | Nessus | Misc. | critical |
80904 | Scientific Linux Security Update : java-1.8.0-openjdk on SL6.x i386/x86_64 (20150121) (POODLE) | Nessus | Scientific Linux Local Security Checks | low |
80903 | Scientific Linux Security Update : java-1.7.0-openjdk on SL6.x, SL7.x i386/x86_64 (20150121) (POODLE) | Nessus | Scientific Linux Local Security Checks | low |
80902 | Scientific Linux Security Update : java-1.7.0-openjdk on SL5.x i386/x86_64 (20150121) (POODLE) | Nessus | Scientific Linux Local Security Checks | low |
80901 | Oracle Linux 6 : java-1.8.0-openjdk (ELSA-2015-0069) | Nessus | Oracle Linux Local Security Checks | low |
80900 | Oracle Linux 5 : java-1.7.0-openjdk (ELSA-2015-0068) (POODLE) | Nessus | Oracle Linux Local Security Checks | low |
80899 | Oracle Linux 6 / 7 : java-1.7.0-openjdk (ELSA-2015-0067) (POODLE) | Nessus | Oracle Linux Local Security Checks | low |
80890 | Oracle JRockit R27.8.4 / R28.3.4 Multiple Vulnerabilities (January 2015 CPU) (POODLE) | Nessus | Windows | medium |
80885 | IBM General Parallel File System Multiple Vulnerabilities (Windows) (POODLE) | Nessus | Windows | low |
80882 | RHEL 6 : java-1.8.0-openjdk (RHSA-2015:0069) (POODLE) | Nessus | Red Hat Local Security Checks | low |
80881 | RHEL 5 : java-1.7.0-openjdk (RHSA-2015:0068) (POODLE) | Nessus | Red Hat Local Security Checks | medium |
80880 | RHEL 6 / 7 : java-1.7.0-openjdk (RHSA-2015:0067) | Nessus | Red Hat Local Security Checks | low |
80870 | CentOS 6 : java-1.8.0-openjdk (CESA-2015:0069) (POODLE) | Nessus | CentOS Local Security Checks | low |
80869 | CentOS 5 : java-1.7.0-openjdk (CESA-2015:0068) (POODLE) | Nessus | CentOS Local Security Checks | low |
80868 | CentOS 6 / 7 : java-1.7.0-openjdk (CESA-2015:0067) (POODLE) | Nessus | CentOS Local Security Checks | low |
80725 | Oracle Solaris Third-Party Patch Update : openssl (multiple_vulnerabilities_in_openssl6) (POODLE) | Nessus | Solaris Local Security Checks | medium |
80398 | IBM WebSphere Application Server 8.5 < Fix Pack 8.5.5.4 Multiple Vulnerabilities (POODLE) | Nessus | Web Servers | medium |
80390 | SuSE 11.3 Security Update : suseRegister (SAT Patch Number 10008) | Nessus | SuSE Local Security Checks | medium |
80362 | Fedora 19 : claws-mail-3.11.1-2.fc19 / claws-mail-plugins-3.11.1-1.fc19 / libetpan-1.6-1.fc19 (2014-14237) (POODLE) | Nessus | Fedora Local Security Checks | medium |
80322 | Fedora 20 : mingw-openssl-1.0.1j-1.fc20 (2014-17587) (POODLE) | Nessus | Fedora Local Security Checks | medium |
80319 | Fedora 21 : mingw-openssl-1.0.1j-1.fc21 (2014-17576) (POODLE) | Nessus | Fedora Local Security Checks | medium |
79898 | Fedora 21 : libuv-0.10.29-1.fc21 / nodejs-0.10.33-1.fc21 (2014-15411) (POODLE) | Nessus | Fedora Local Security Checks | medium |
79897 | Fedora 19 : libuv-0.10.29-1.fc19 / nodejs-0.10.33-1.fc19 (2014-15390) (POODLE) | Nessus | Fedora Local Security Checks | medium |
79896 | Fedora 20 : libuv-0.10.29-1.fc20 / nodejs-0.10.33-1.fc20 (2014-15379) (POODLE) | Nessus | Fedora Local Security Checks | medium |
79739 | SuSE 11.3 Security Update : pure-ftpd (SAT Patch Number 10004) | Nessus | SuSE Local Security Checks | medium |
79738 | SuSE 11.3 Security Update : compat-openssl097g (SAT Patch Number 10033) | Nessus | SuSE Local Security Checks | medium |
79723 | Splunk Enterprise 6.0.x < 6.0.7 Multiple Vulnerabilities (POODLE) | Nessus | CGI abuses | low |
79721 | Splunk Enterprise 5.0.x < 5.0.11 Multiple Vulnerabilities (POODLE) | Nessus | Web Servers | low |
79719 | HP SiteScope SSLv3 Padding Oracle On Downgraded Legacy Encryption Vulnerability (POODLE) | Nessus | CGI abuses | low |
79713 | Scientific Linux Security Update : nss, nss-util, and nss-softokn on SL5.x, SL6.x, SL7.x i386/x86_64 (20141202) (POODLE) | Nessus | Scientific Linux Local Security Checks | low |
79695 | CentOS 5 / 6 / 7 : nss (CESA-2014:1948) (POODLE) | Nessus | CentOS Local Security Checks | low |
79690 | Cisco Wireless LAN Controllers 5500 Series (POODLE) | Nessus | CISCO | low |
79685 | RHEL 5 / 6 / 7 : nss, nss-util, and nss-softokn (RHSA-2014:1948) (POODLE) | Nessus | Red Hat Local Security Checks | low |
79681 | Oracle Linux 5 / 6 / 7 : nss / nss-softokn / nss-util (ELSA-2014-1948) (POODLE) | Nessus | Oracle Linux Local Security Checks | low |
79635 | SuSE 11.3 Security Update : IBM Java (SAT Patch Number 9999) | Nessus | SuSE Local Security Checks | critical |
79634 | SuSE 11.3 Security Update : IBM Java (SAT Patch Number 9992) | Nessus | SuSE Local Security Checks | critical |
79626 | AIX Java Advisory : java_oct2014_advisory.asc (POODLE) | Nessus | AIX Local Security Checks | critical |
79618 | SuSE 11.3 Security Update : evolution-data-server (SAT Patch Number 9969) | Nessus | SuSE Local Security Checks | medium |
79580 | CUPS < 2.0.1 SSLv3 Legacy Encryption Vulnerability (POODLE) | Nessus | Misc. | low |
79556 | OracleVM 3.2 : xen (OVMSA-2014-0041) (POODLE) | Nessus | OracleVM Local Security Checks | low |
79555 | OracleVM 2.2 : openssl (OVMSA-2014-0040) (POODLE) | Nessus | OracleVM Local Security Checks | high |
79554 | OracleVM 3.2 : openssl (OVMSA-2014-0039) (POODLE) | Nessus | OracleVM Local Security Checks | high |
79553 | OracleVM 3.3 : xen (OVMSA-2014-0038) (POODLE) | Nessus | OracleVM Local Security Checks | low |
79552 | OracleVM 3.2 : ovs-agent (OVMSA-2014-0037) (POODLE) | Nessus | OracleVM Local Security Checks | low |
79547 | OracleVM 3.3 : openssl (OVMSA-2014-0032) (Heartbleed) (POODLE) | Nessus | OracleVM Local Security Checks | high |
79418 | GLSA-201411-10 : Asterisk: Multiple Vulnerabilities (POODLE) | Nessus | Gentoo Local Security Checks | low |
79405 | Mandriva Linux Security Advisory : asterisk (MDVSA-2014:218) | Nessus | Mandriva Local Security Checks | medium |
79379 | RHEL 6 : java-1.7.0-ibm (RHSA-2014:1882) | Nessus | Red Hat Local Security Checks | low |
79378 | RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2014:1881) (POODLE) | Nessus | Red Hat Local Security Checks | low |
79377 | RHEL 6 / 7 : java-1.7.1-ibm (RHSA-2014:1880) (POODLE) | Nessus | Red Hat Local Security Checks | low |
79352 | RHEL 5 / 6 : java-1.6.0-ibm (RHSA-2014:1877) (POODLE) | Nessus | Red Hat Local Security Checks | low |
79351 | RHEL 5 : java-1.7.0-ibm (RHSA-2014:1876) (POODLE) | Nessus | Red Hat Local Security Checks | medium |
79332 | SuSE 11.3 Security Update : openwsman (SAT Patch Number 9902) | Nessus | SuSE Local Security Checks | medium |
79269 | openSUSE Security Update : openssl (openSUSE-SU-2014:1426-1) (POODLE) | Nessus | SuSE Local Security Checks | low |
79222 | openSUSE Security Update : libserf (openSUSE-SU-2014:1395-1) (POODLE) | Nessus | SuSE Local Security Checks | low |
79218 | Cisco Unified Communications Manager SSLv3 Information Disclosure (cisco-sa-20141015-poodle) (POODLE) | Nessus | CISCO | low |
79106 | openSUSE Security Update : claws-mail (openSUSE-SU-2014:1384-1) (POODLE) | Nessus | SuSE Local Security Checks | low |
79097 | Fedora 20 : claws-mail-3.11.1-2.fc20 / claws-mail-plugins-3.11.1-1.fc20 / libetpan-1.6-1.fc20 (2014-14234) (POODLE) | Nessus | Fedora Local Security Checks | medium |
79096 | Fedora 21 : claws-mail-3.11.1-2.fc21 / claws-mail-plugins-3.11.1-1.fc21 / libetpan-1.6-1.fc21 (2014-14217) (POODLE) | Nessus | Fedora Local Security Checks | medium |
79060 | RHEL 6 : Storage Server (RHSA-2014:1692) (POODLE) | Nessus | Red Hat Local Security Checks | low |
78886 | SuSE 11.3 Security Update : OpenSSL (SAT Patch Number 9915) | Nessus | SuSE Local Security Checks | high |
78871 | Apple TV < 7.0.1 Multiple Vulnerabilities (POODLE) | Nessus | Misc. | low |
78804 | Fedora 21 : asterisk-11.13.1-1.fc21 (2014-13399) (POODLE) | Nessus | Fedora Local Security Checks | medium |
78799 | Fedora 21 : openssl-1.0.1j-1.fc21 (2014-12951) (POODLE) | Nessus | Fedora Local Security Checks | medium |
78772 | AIX OpenSSL Advisory : openssl_advisory11.asc (POODLE) | Nessus | AIX Local Security Checks | high |
78750 | SSLv3 Padding Oracle On Downgraded Legacy Encryption in Cisco ASA Software (cisco-sa-20141015-poodle) (POODLE) | Nessus | CISCO | low |
78733 | openSUSE Security Update : openssl (openSUSE-SU-2014:1331-1) (POODLE) | Nessus | SuSE Local Security Checks | low |
78677 | Mac OS X : Cisco AnyConnect Secure Mobility Client < 3.1(5187) (POODLE) | Nessus | MacOS X Local Security Checks | low |
78676 | Cisco AnyConnect Secure Mobility Client < 3.1(5187) (POODLE) | Nessus | Windows | low |
78665 | Mandriva Linux Security Advisory : openssl (MDVSA-2014:203) | Nessus | Mandriva Local Security Checks | high |
78623 | Asterisk Information Disclosure (AST-2014-011) (POODLE) | Nessus | Misc. | low |
78611 | FreeBSD : asterisk -- Asterisk Susceptibility to POODLE Vulnerability (76c7a0f5-5928-11e4-adc7-001999f8d30b) (POODLE) | Nessus | FreeBSD Local Security Checks | low |
8562 | Apple TV < 7.0.1 Multiple Vulnerabilities | Nessus Network Monitor | Internet Services | low |
78601 | Mac OS X : OS X Server < 4.0 Multiple Vulnerabilities (POODLE) | Nessus | MacOS X Local Security Checks | medium |
78600 | Mac OS X : OS X Server < 3.2.2 SSLv3 Information Disclosure (POODLE) | Nessus | MacOS X Local Security Checks | low |
78599 | Mac OS X : OS X Server < 2.2.5 SSLv3 Information Disclosure (POODLE) | Nessus | MacOS X Local Security Checks | low |
78585 | Apple iOS < 8.1 Multiple Vulnerabilities (POODLE) | Nessus | Mobile Devices | medium |
78584 | stunnel < 5.06 OpenSSL Multiple Vulnerabilities (POODLE) | Nessus | Windows | low |
78581 | Fedora 19 : openssl-1.0.1e-40.fc19 (2014-13012) (POODLE) | Nessus | Fedora Local Security Checks | medium |
78575 | Fedora 20 : openssl-1.0.1e-40.fc20 (2014-13069) (POODLE) | Nessus | Fedora Local Security Checks | medium |
78559 | Amazon Linux AMI : nss (ALAS-2014-429) (POODLE) | Nessus | Amazon Linux Local Security Checks | low |
78551 | Mac OS X Multiple Vulnerabilities (Security Update 2014-005) (POODLE) (Shellshock) | Nessus | MacOS X Local Security Checks | critical |
78550 | Mac OS X < 10.10 Multiple Vulnerabilities (POODLE) (Shellshock) | Nessus | MacOS X Local Security Checks | critical |
78537 | Scientific Linux Security Update : openssl on SL6.x, SL7.x i386/x86_64 (20141016) (POODLE) | Nessus | Scientific Linux Local Security Checks | low |
78536 | Scientific Linux Security Update : openssl on SL5.x i386/x86_64 (20141016) (POODLE) | Nessus | Scientific Linux Local Security Checks | low |
78533 | RHEL 5 : openssl (RHSA-2014:1653) (POODLE) | Nessus | Red Hat Local Security Checks | low |
78532 | RHEL 6 / 7 : openssl (RHSA-2014:1652) (POODLE) | Nessus | Red Hat Local Security Checks | low |
78530 | Oracle Linux 5 : openssl (ELSA-2014-1653) (POODLE) | Nessus | Oracle Linux Local Security Checks | low |
78520 | Debian DSA-3053-1 : openssl - security update (POODLE) | Nessus | Debian Local Security Checks | low |
78517 | CentOS 5 : openssl (CESA-2014:1653) (POODLE) | Nessus | CentOS Local Security Checks | low |
78516 | CentOS 6 / 7 : openssl (CESA-2014:1652) | Nessus | CentOS Local Security Checks | low |
8552 | OpenSSL < 0.9.8zc / < 1.0.0o / < 1.0.1j Multiple Vulnerabilities | Nessus Network Monitor | Web Servers | high |
78495 | FreeBSD : OpenSSL -- multiple vulnerabilities (03175e62-5494-11e4-9cc1-bc5ff4fb5e7b) (POODLE) | Nessus | FreeBSD Local Security Checks | low |
78484 | Amazon Linux AMI : openssl (ALAS-2014-426) (POODLE) | Nessus | Amazon Linux Local Security Checks | low |
78483 | Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / current : openssl (SSA:2014-288-01) (POODLE) | Nessus | Slackware Local Security Checks | low |
78479 | SSLv3 Padding Oracle On Downgraded Legacy Encryption Vulnerability (POODLE) | Nessus | General | low |
78447 | MS KB3009008: Vulnerability in SSL 3.0 Could Allow Information Disclosure (POODLE) | Nessus | Windows | low |
77811 | IBM Domino 9.0.x < 9.0.1 Fix Pack 2 Multiple Vulnerabilities (credentialed check) (POODLE) | Nessus | Windows | low |