Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
64861Mandriva Linux Security Advisory : java-1.6.0-openjdk (MDVSA-2013:014)NessusMandriva Local Security Checks2/24/201312/5/2022
critical
71169GLSA-201312-03 : OpenSSL: Multiple VulnerabilitiesNessusGentoo Local Security Checks12/3/201312/5/2022
high
64623Debian DSA-2621-1 : openssl - several vulnerabilitiesNessusDebian Local Security Checks2/14/201312/5/2022
medium
64775RHEL 5 / 6 : java-1.7.0-oracle (RHSA-2013:0532)NessusRed Hat Local Security Checks2/21/201312/5/2022
critical
64801Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : openjdk-6, openjdk-7 vulnerabilities (USN-1735-1)NessusUbuntu Local Security Checks2/22/201312/5/2022
critical
65022Scientific Linux Security Update : openssl on SL5.x, SL6.x i386/x86_64 (20130304)NessusScientific Linux Local Security Checks3/5/201312/5/2022
medium
65081Fedora 17 : openssl-1.0.0k-1.fc17 (2013-2793)NessusFedora Local Security Checks3/8/201312/5/2022
medium
65684Ubuntu 12.04 LTS / 12.10 : openssl vulnerability (USN-1732-3)NessusUbuntu Local Security Checks3/26/201312/5/2022
medium
66031SuSE 11.2 Security Update : java-1_7_0-ibm (SAT Patch Number 7623)NessusSuSE Local Security Checks4/19/201312/5/2022
critical
68736Oracle Linux 5 / 6 : java-1.7.0-openjdk (ELSA-2013-0275)NessusOracle Linux Local Security Checks7/12/201312/5/2022
critical
69730Amazon Linux AMI : openssl (ALAS-2013-171)NessusAmazon Linux Local Security Checks9/4/201312/5/2022
medium
72037ESXi 5.1 < Build 1483097 Multiple Vulnerabilities (remote check)NessusMisc.1/20/201412/5/2022
low
74902openSUSE Security Update : openssl (openSUSE-SU-2013:0337-1)NessusSuSE Local Security Checks6/13/201412/5/2022
medium
144298IBM HTTP Server 8.5.0.0 <= 8.5.0.2 / 8.0.0.0 <= 8.0.0.6 / 7.0.0.0 <= 7.0.0.27 / 6.1.0.0 <= 6.1.0.45 (491407)NessusWeb Servers12/15/202012/5/2022
low
94986F5 Networks BIG-IP : OpenSSL vulnerability (K93600123)NessusF5 Networks Local Security Checks11/21/201612/5/2022
medium
199292RHEL 6 : openssl (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/4/2024
critical
72139GLSA-201401-30 : Oracle JRE/JDK: Multiple vulnerabilities (ROBOT)NessusGentoo Local Security Checks1/27/201412/5/2022
critical
77117IBM Tivoli Storage Manager Server 6.1.x Multiple VulnerabilitiesNessusGeneral8/11/201412/5/2022
low
69877Mac OS X 10.8.x < 10.8.5 Multiple VulnerabilitiesNessusMacOS X Local Security Checks9/13/20135/28/2024
critical
79013RHEL 6 : rhevm-spice-client (RHSA-2014:0416)NessusRed Hat Local Security Checks11/8/20144/25/2023
high
76303GLSA-201406-32 : IcedTea JDK: Multiple vulnerabilities (BEAST) (ROBOT)NessusGentoo Local Security Checks6/30/201412/5/2022
critical
64533OpenSSL 1.0.0 < 1.0.0k の複数の脆弱性NessusWeb Servers2/9/20136/7/2024
high
69193VMSA-2013-0009:VMware vSphere、ESX、ESXi のサードパーティライブラリへの更新NessusVMware ESX Local Security Checks8/2/201312/5/2022
medium
68908Juniper Junos OpenSSL の複数の脆弱性(JSA10575)NessusJunos Local Security Checks7/16/201312/5/2022
medium
76110IBM DB2 10.1 < Fix Pack 3a の複数の脆弱性NessusDatabases6/18/201412/5/2022
high
77326Juniper NSM < 2012.2R9 における Java および Apache の複数の脆弱性(JSA10642)NessusMisc.8/22/201412/5/2022
critical
80197Juniper Junos Space < 14.1R1 の複数の脆弱性(JSA10659)NessusJunos Local Security Checks12/22/201412/5/2022
high
67231IBM GSKit 7.x < 7.0.4.45 / 8.0.14.x < 8.0.14.27 TLS サイドチャネルタイミングの情報漏洩NessusGeneral7/10/201312/5/2022
low
804817.0.4.45/8.0.14.27 より前の GSKit を伴う 6.0.0.72/6.1.0.55/6.2.0.30/6.3.0.22 より前の IBM Tivoli Directory Server における TLS サイドチャネルタイミングの情報漏洩NessusWindows1/13/201512/5/2022
low
64535Slackware 12.1/12.2/13.0/13.1/13.37/14.0/ current : openssl (SSA:2013-040-01)NessusSlackware Local Security Checks2/11/201312/5/2022
medium
64746RHEL 6:java-1.6.0-openjdk(RHSA-2013:0273)NessusRed Hat Local Security Checks2/21/201312/5/2022
critical
64748RHEL 5 / 6:java-1.7.0-openjdk(RHSA-2013:0275)NessusRed Hat Local Security Checks2/21/201312/5/2022
critical
64982Fedora 18:openssl-1.0.1e-3.fc18(2013-2834)NessusFedora Local Security Checks3/4/201312/5/2022
medium
65004RHEL 5 / 6 : openssl (RHSA-2013:0587)NessusRed Hat Local Security Checks3/5/20134/21/2024
high
65061CentOS 5 / 6:openssl(CESA-2013:0587)NessusCentOS Local Security Checks3/7/201312/5/2022
medium
66375IBM WebSphere Application Server 8.5 < Fix Pack 2 の複数の脆弱性NessusWeb Servers5/10/201312/5/2022
critical
66835Splunk 5.0.x < 5.0.3 の複数の脆弱性NessusCGI abuses6/6/201312/5/2022
medium
69021IBM WebSphere Application Server 8.5 < Fix Pack 8.5.5 複数の脆弱性NessusWeb Servers7/23/201312/5/2022
high
69721Amazon Linux AMI:java-1.7.0-openjdk (ALAS-2013-162)NessusAmazon Linux Local Security Checks9/4/201312/5/2022
critical
69722Amazon Linux AMI:java-1.6.0-openjdk (ALAS-2013-163)NessusAmazon Linux Local Security Checks9/4/201312/5/2022
critical
74906openSUSE セキュリティ更新:java-1_6_0-openjdk(openSUSE-SU-2013:0375-1)NessusSuSE Local Security Checks6/13/201412/5/2022
critical
79531OracleVM 2.2:openssl (OVMSA-2014-0007)NessusOracleVM Local Security Checks11/26/201412/5/2022
high
80719Oracle Solaris サードパーティのパッチの更新:openssl(lucky_thirteen_vulnerability_in_solaris)NessusSolaris Local Security Checks1/19/201512/5/2022
medium
70460Oracle データベースの複数の脆弱性(2013 年 10 月 CPU)(BEAST)NessusDatabases10/16/201312/5/2022
medium
69449IBM WebSphere Application Server 8.0 < Fix Pack 7 の複数の脆弱性NessusWeb Servers8/23/201312/5/2022
high
117711Debian DLA-1518-1: polarsslのセキュリティ更新NessusDebian Local Security Checks9/27/20188/6/2024
medium
64747RHEL 5:java-1.6.0-openjdk(RHSA-2013:0274)NessusRed Hat Local Security Checks2/21/201312/5/2022
critical
64774RHEL 5 / 6:java-1.6.0-sun(RHSA-2013:0531)NessusRed Hat Local Security Checks2/21/201312/5/2022
critical
64896CentOS 5:java-1.6.0-openjdk(CESA-2013:0274)NessusCentOS Local Security Checks2/27/201312/5/2022
critical
64968Ubuntu 12.04 LTS / 12.10:openssl の回帰(USN-1732-2)NessusUbuntu Local Security Checks3/1/201312/5/2022
medium