199408 | RHEL 5 : wpa_supplicant (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
181598 | HP LaserJet Printers Multiple Vulnerabilities (HPSBPI03574) | Nessus | Misc. | medium |
161651 | SUSE SLES12 Security Update : wpa_supplicant (SUSE-SU-2022:1853-1) | Nessus | SuSE Local Security Checks | critical |
143704 | SUSE SLES12 Security Update : wpa_supplicant (SUSE-SU-2020:3424-1) (KRACK) | Nessus | SuSE Local Security Checks | high |
143627 | SUSE SLED15 / SLES15 Security Update : wpa_supplicant (SUSE-SU-2020:3380-1) (KRACK) | Nessus | SuSE Local Security Checks | high |
143321 | openSUSE Security Update : wpa_supplicant (openSUSE-2020-2053) (KRACK) | Nessus | SuSE Local Security Checks | high |
143304 | openSUSE Security Update : wpa_supplicant (openSUSE-2020-2059) (KRACK) | Nessus | SuSE Local Security Checks | high |
127365 | NewStart CGSL MAIN 4.05 : wpa_supplicant Multiple Vulnerabilities (NS-SA-2019-0120) | Nessus | NewStart CGSL Local Security Checks | medium |
124925 | EulerOS Virtualization 3.0.1.0 : wpa_supplicant (EulerOS-SA-2019-1422) | Nessus | Huawei Local Security Checks | high |
124917 | EulerOS Virtualization for ARM 64 3.0.1.0 : wpa_supplicant (EulerOS-SA-2019-1414) | Nessus | Huawei Local Security Checks | high |
700512 | macOS 10.13.x < 10.13.1 Multiple Vulnerabilities | Nessus Network Monitor | Operating System Detection | critical |
119233 | Virtuozzo 6 : wpa_supplicant (VZLSA-2017-2911) | Nessus | Virtuozzo Local Security Checks | medium |
118888 | Debian DLA-1573-1 : firmware-nonfree security update (KRACK) | Nessus | Debian Local Security Checks | critical |
109037 | pfSense < 2.3.5 Multiple Vulnerabilities (KRACK) | Nessus | Firewalls | critical |
106016 | Fedora 27 : hostapd (2017-fc21e3856b) (KRACK) | Nessus | Fedora Local Security Checks | medium |
106004 | Fedora 27 : 1:wpa_supplicant (2017-f45e844a85) (KRACK) | Nessus | Fedora Local Security Checks | high |
105654 | Juniper ScreenOS 6.3 SSG-5 and SSG-20 (KRACK) | Nessus | Firewalls | medium |
105653 | Junos OS 12.1X46 SRX 210, 240, 650 series firewalls (KRACK) | Nessus | Firewalls | medium |
105151 | Intel Management Engine Multiple WPA2 Vulnerabilities (INTEL-SA-00101) | Nessus | Windows | medium |
104608 | Fedora 25 : hostapd (2017-cfb950d8f4) (KRACK) | Nessus | Fedora Local Security Checks | medium |
104598 | Fedora 26 : hostapd (2017-45044b6b33) (KRACK) | Nessus | Fedora Local Security Checks | medium |
104581 | Virtuozzo 7 : wpa_supplicant (VZLSA-2017-2907) | Nessus | Virtuozzo Local Security Checks | high |
104577 | EulerOS 2.0 SP2 : wpa_supplicant (EulerOS-SA-2017-1242) | Nessus | Huawei Local Security Checks | high |
104576 | EulerOS 2.0 SP1 : wpa_supplicant (EulerOS-SA-2017-1241) | Nessus | Huawei Local Security Checks | high |
104511 | GLSA-201711-03 : hostapd and wpa_supplicant: Key Reinstallation (KRACK) attacks (KRACK) | Nessus | Gentoo Local Security Checks | high |
104379 | macOS and Mac OS X Multiple Vulnerabilities (Security Update 2017-001 and 2017-004) | Nessus | MacOS X Local Security Checks | critical |
104378 | macOS 10.13.x < 10.13.1 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | high |
104299 | Debian DLA-1150-1 : wpa security update (KRACK) | Nessus | Debian Local Security Checks | high |
103960 | Scientific Linux Security Update : wpa_supplicant on SL7.x x86_64 (20171018) (KRACK) | Nessus | Scientific Linux Local Security Checks | high |
103959 | Scientific Linux Security Update : wpa_supplicant on SL6.x i386/x86_64 (20171018) (KRACK) | Nessus | Scientific Linux Local Security Checks | medium |
103958 | RHEL 6 : wpa_supplicant (RHSA-2017:2911) | Nessus | Red Hat Local Security Checks | medium |
103955 | Oracle Linux 6 : wpa_supplicant (ELSA-2017-2911) | Nessus | Oracle Linux Local Security Checks | medium |
103946 | CentOS 6 : wpa_supplicant (CESA-2017:2911) (KRACK) | Nessus | CentOS Local Security Checks | medium |
103944 | Slackware 14.0 / 14.1 / 14.2 / current : wpa_supplicant (SSA:2017-291-02) (KRACK) | Nessus | Slackware Local Security Checks | high |
103916 | RHEL 7 : wpa_supplicant (RHSA-2017:2907) | Nessus | Red Hat Local Security Checks | high |
103914 | Oracle Linux 7 : wpa_supplicant (ELSA-2017-2907) | Nessus | Oracle Linux Local Security Checks | high |
103896 | Fedora 26 : 1:wpa_supplicant (2017-60bfb576b7) (KRACK) | Nessus | Fedora Local Security Checks | high |
103884 | Fedora 25 : 1:wpa_supplicant (2017-12e76e8364) (KRACK) | Nessus | Fedora Local Security Checks | high |
103881 | CentOS 7 : wpa_supplicant (CESA-2017:2907) (KRACK) | Nessus | CentOS Local Security Checks | high |
103873 | Fortinet FortiGate < 5.2 / 5.2.x <= 5.2.11 / 5.4.x <= 5.4.5 / 5.6.x <= 5.6.2 Multiple Vulnerabilities (FG-IR-17-196) (KRACK) | Nessus | Firewalls | medium |
103863 | Ubuntu 14.04 LTS / 16.04 LTS : wpa_supplicant and hostapd vulnerabilities (USN-3455-1) | Nessus | Ubuntu Local Security Checks | high |
103862 | FreeBSD : WPA packet number reuse with replayed messages and key reinstallation (d670a953-b2a1-11e7-a633-009c02a2ab30) (KRACK) | Nessus | FreeBSD Local Security Checks | high |
103859 | Debian DSA-3999-1 : wpa - security update (KRACK) | Nessus | Debian Local Security Checks | high |
103857 | MikroTik RouterOS < 6.39.3 / 6.40.4 / 6.41rc (KRACK) | Nessus | Misc. | high |
103856 | Cisco ASA FirePOWER Services Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II (KRACK) | Nessus | CISCO | high |
103855 | ArubaOS WPA2 Key Reinstallation Vulnerabilities (KRACK) | Nessus | Misc. | high |