88941 | Debian DSA-3489-1 : lighttpd - security update (POODLE) | Nessus | Debian Local Security Checks | 2/25/2016 | 6/28/2023 | low |
79897 | Fedora 19 : libuv-0.10.29-1.fc19 / nodejs-0.10.33-1.fc19 (2014-15390) (POODLE) | Nessus | Fedora Local Security Checks | 12/15/2014 | 6/28/2023 | medium |
79685 | RHEL 5 / 6 / 7 : nss, nss-util, and nss-softokn (RHSA-2014:1948) (POODLE) | Nessus | Red Hat Local Security Checks | 12/3/2014 | 6/23/2023 | low |
78520 | Debian DSA-3053-1 : openssl - security update (POODLE) | Nessus | Debian Local Security Checks | 10/17/2014 | 6/26/2023 | low |
79097 | Fedora 20 : claws-mail-3.11.1-2.fc20 / claws-mail-plugins-3.11.1-1.fc20 / libetpan-1.6-1.fc20 (2014-14234) (POODLE) | Nessus | Fedora Local Security Checks | 11/11/2014 | 6/26/2023 | medium |
107537 | Solaris 10 (sparc) : 142824-24 (POODLE) | Nessus | Solaris Local Security Checks | 3/12/2018 | 6/28/2023 | low |
79547 | OracleVM 3.3 : openssl (OVMSA-2014-0032) (Heartbleed) (POODLE) | Nessus | OracleVM Local Security Checks | 11/26/2014 | 5/5/2022 | high |
79352 | RHEL 5 / 6 : java-1.6.0-ibm (RHSA-2014:1877) (POODLE) | Nessus | Red Hat Local Security Checks | 11/20/2014 | 6/23/2023 | low |
88107 | Debian DLA-400-1 : pound security update (BEAST) (POODLE) | Nessus | Debian Local Security Checks | 1/25/2016 | 12/5/2022 | low |
79106 | openSUSE Security Update : claws-mail (openSUSE-SU-2014:1384-1) (POODLE) | Nessus | SuSE Local Security Checks | 11/11/2014 | 6/28/2023 | low |
81043 | Ubuntu 10.04 LTS / 12.04 LTS : openjdk-6 vulnerabilities (USN-2486-1) (POODLE) | Nessus | Ubuntu Local Security Checks | 1/28/2015 | 1/19/2021 | low |
81013 | RHEL 5 / 6 / 7 : java-1.6.0-openjdk (RHSA-2015:0085) (POODLE) | Nessus | Red Hat Local Security Checks | 1/27/2015 | 11/12/2019 | low |
80882 | RHEL 6 : java-1.8.0-openjdk (RHSA-2015:0069) (POODLE) | Nessus | Red Hat Local Security Checks | 1/21/2015 | 2/5/2021 | low |
78886 | SuSE 11.3 Security Update : OpenSSL (SAT Patch Number 9915) | Nessus | SuSE Local Security Checks | 11/6/2014 | 6/28/2023 | high |
79695 | CentOS 5 / 6 / 7 : nss (CESA-2014:1948) (POODLE) | Nessus | CentOS Local Security Checks | 12/4/2014 | 6/23/2023 | low |
81087 | Mac OS X 10.10.x < 10.10.2 Multiple Vulnerabilities (POODLE) | Nessus | MacOS X Local Security Checks | 1/29/2015 | 5/28/2024 | critical |
81649 | Apache Tomcat 6.0.x < 6.0.43 Multiple Vulnerabilities (POODLE) | Nessus | Web Servers | 3/5/2015 | 5/6/2024 | high |
80904 | Scientific Linux Security Update : java-1.8.0-openjdk on SL6.x i386/x86_64 (20150121) (POODLE) | Nessus | Scientific Linux Local Security Checks | 1/22/2015 | 6/28/2023 | low |
81146 | VMware Security Updates for vCenter Server (VMSA-2015-0001) (POODLE) | Nessus | Misc. | 2/3/2015 | 6/23/2023 | low |
80725 | Oracle Solaris Third-Party Patch Update : openssl (multiple_vulnerabilities_in_openssl6) (POODLE) | Nessus | Solaris Local Security Checks | 1/19/2015 | 6/28/2023 | medium |
84267 | AIX 6.1 TL 9 : nettcp (IV73324) (POODLE) | Nessus | AIX Local Security Checks | 6/19/2015 | 6/26/2023 | medium |
84269 | AIX 6.1 TL 9 : nettcp (IV73417) (POODLE) | Nessus | AIX Local Security Checks | 6/19/2015 | 6/26/2023 | medium |
84274 | AIX 7.1 TL 3 : nettcp (IV73975) (POODLE) | Nessus | AIX Local Security Checks | 6/19/2015 | 6/26/2023 | medium |
78677 | Mac OS X : Cisco AnyConnect Secure Mobility Client < 3.1(5187) (POODLE) | Nessus | MacOS X Local Security Checks | 10/24/2014 | 6/23/2023 | low |
78537 | Scientific Linux Security Update : openssl on SL6.x, SL7.x i386/x86_64 (20141016) (POODLE) | Nessus | Scientific Linux Local Security Checks | 10/17/2014 | 6/28/2023 | low |
78584 | stunnel < 5.06 OpenSSL Multiple Vulnerabilities (POODLE) | Nessus | Windows | 10/20/2014 | 6/23/2023 | low |
78611 | FreeBSD : asterisk -- Asterisk Susceptibility to POODLE Vulnerability (76c7a0f5-5928-11e4-adc7-001999f8d30b) (POODLE) | Nessus | FreeBSD Local Security Checks | 10/22/2014 | 6/28/2023 | low |
79690 | Cisco Wireless LAN Controllers 5500 Series (POODLE) | Nessus | CISCO | 12/3/2014 | 6/23/2023 | low |
80398 | IBM WebSphere Application Server 8.5 < Fix Pack 8.5.5.4 Multiple Vulnerabilities (POODLE) | Nessus | Web Servers | 1/7/2015 | 11/25/2019 | medium |
79552 | OracleVM 3.2 : ovs-agent (OVMSA-2014-0037) (POODLE) | Nessus | OracleVM Local Security Checks | 11/26/2014 | 6/26/2023 | low |
79553 | OracleVM 3.3 : xen (OVMSA-2014-0038) (POODLE) | Nessus | OracleVM Local Security Checks | 11/26/2014 | 6/26/2023 | low |
79554 | OracleVM 3.2 : openssl (OVMSA-2014-0039) (POODLE) | Nessus | OracleVM Local Security Checks | 11/26/2014 | 1/4/2021 | high |
79626 | AIX Java Advisory : java_oct2014_advisory.asc (POODLE) | Nessus | AIX Local Security Checks | 11/28/2014 | 6/26/2023 | critical |
82315 | Mandriva Linux Security Advisory : openssl (MDVSA-2015:062) | Nessus | Mandriva Local Security Checks | 3/30/2015 | 5/5/2022 | high |
82899 | VMware vCenter Chargeback Manager Multiple Java Vulnerabilities (VMSA-2015-0003) (POODLE) | Nessus | Windows | 4/20/2015 | 11/15/2018 | critical |
87322 | Xerox ColorQube 92XX Multiple OpenSSL Vulnerabilities (XRX15AD) (FREAK) (GHOST) (POODLE) | Nessus | Misc. | 12/11/2015 | 11/20/2019 | critical |
87324 | Xerox WorkCentre 3025 / 3215 / 3225 OpenSSL Multiple Vulnerabilities (XRX15AM) (FREAK) (POODLE) | Nessus | Misc. | 12/11/2015 | 6/23/2023 | low |
90512 | IBM Domino SSLv3 Padding Oracle On Downgraded Legacy Encryption Vulnerability (POODLE) | Nessus | Windows | 4/14/2016 | 6/23/2023 | low |
86410 | Fedora 22 : fossil-1.33-1.fc22 (2015-9110) (POODLE) | Nessus | Fedora Local Security Checks | 10/16/2015 | 6/28/2023 | medium |
80322 | Fedora 20 : mingw-openssl-1.0.1j-1.fc20 (2014-17587) (POODLE) | Nessus | Fedora Local Security Checks | 1/2/2015 | 1/11/2021 | medium |
80869 | CentOS 5 : java-1.7.0-openjdk (CESA-2015:0068) (POODLE) | Nessus | CentOS Local Security Checks | 1/21/2015 | 1/4/2021 | low |
78559 | Amazon Linux AMI : nss (ALAS-2014-429) (POODLE) | Nessus | Amazon Linux Local Security Checks | 10/20/2014 | 6/28/2023 | low |
78733 | openSUSE Security Update : openssl (openSUSE-SU-2014:1331-1) (POODLE) | Nessus | SuSE Local Security Checks | 10/30/2014 | 6/28/2023 | low |
80390 | SuSE 11.3 Security Update : suseRegister (SAT Patch Number 10008) | Nessus | SuSE Local Security Checks | 1/6/2015 | 6/28/2023 | medium |
119358 | RHEL 6 : node.js (RHSA-2015:1545) (POODLE) | Nessus | Red Hat Local Security Checks | 12/4/2018 | 7/17/2024 | low |
79269 | openSUSE Security Update : openssl (openSUSE-SU-2014:1426-1) (POODLE) | Nessus | SuSE Local Security Checks | 11/17/2014 | 6/28/2023 | low |
79738 | SuSE 11.3 Security Update : compat-openssl097g (SAT Patch Number 10033) | Nessus | SuSE Local Security Checks | 12/5/2014 | 12/5/2022 | medium |
80901 | Oracle Linux 6 : java-1.8.0-openjdk (ELSA-2015-0069) | Nessus | Oracle Linux Local Security Checks | 1/22/2015 | 10/23/2024 | low |
80921 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2015-471) (POODLE) | Nessus | Amazon Linux Local Security Checks | 1/23/2015 | 6/28/2023 | low |
79060 | RHEL 6 : Storage Server (RHSA-2014:1692) (POODLE) | Nessus | Red Hat Local Security Checks | 11/8/2014 | 6/23/2023 | low |