57658 | SuSE 10 Security Update : IBM Java (ZYPP Patch Number 7926) (BEAST) | Nessus | SuSE Local Security Checks | 1/24/2012 | 12/5/2022 | critical |
62213 | Mac OS X Multiple Vulnerabilities (Security Update 2012-004) (BEAST) | Nessus | MacOS X Local Security Checks | 9/20/2012 | 5/28/2024 | critical |
56749 | Mac OS X : Java for Mac OS X 10.7 Update 1 (BEAST) | Nessus | MacOS X Local Security Checks | 11/9/2011 | 11/27/2023 | critical |
56566 | Oracle Java SE Multiple Vulnerabilities (October 2011 CPU) (BEAST) | Nessus | Windows | 10/20/2011 | 12/5/2022 | critical |
75806 | openSUSE Security Update : curl (openSUSE-SU-2012:0229-1) (BEAST) | Nessus | SuSE Local Security Checks | 6/13/2014 | 12/5/2022 | high |
70460 | Oracle Database Multiple Vulnerabilities (October 2013 CPU) (BEAST) | Nessus | Databases | 10/16/2013 | 12/5/2022 | medium |
81003 | Oracle Fusion Middleware Security Service Information Disclosure (January 2015 CPU) (BEAST) | Nessus | Web Servers | 1/27/2015 | 6/19/2024 | low |
58302 | VMSA-2012-0003 : VMware VirtualCenter Update and ESX 3.5 patch update JRE | Nessus | VMware ESX Local Security Checks | 3/9/2012 | 12/5/2022 | critical |
75697 | openSUSE Security Update : opera (openSUSE-SU-2011:1025-1) (BEAST) | Nessus | SuSE Local Security Checks | 6/13/2014 | 12/5/2022 | medium |
61413 | Apple Xcode < 4.4 Multiple Vulnerabilities (Mac OS X) (BEAST) | Nessus | MacOS X Local Security Checks | 8/3/2012 | 12/5/2022 | medium |
67223 | SuSE 10 Security Update : libcurl4 (ZYPP Patch Number 8618) (BEAST) | Nessus | SuSE Local Security Checks | 7/10/2013 | 12/5/2022 | medium |
61158 | Scientific Linux Security Update : java-1.6.0-sun on SL5.x i386/x86_64 (BEAST) | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 12/5/2022 | critical |
72393 | Kerio Connect < 8.1.0 SSL/TLS Information Disclosure (BEAST) | Nessus | Misc. | 2/7/2014 | 12/5/2022 | medium |
75984 | openSUSE Security Update : opera (openSUSE-SU-2011:1025-1) (BEAST) | Nessus | SuSE Local Security Checks | 6/13/2014 | 12/5/2022 | medium |
75543 | openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-5320) (BEAST) | Nessus | SuSE Local Security Checks | 6/13/2014 | 12/5/2022 | critical |
122590 | PHP 5.4.x < 5.4.0 Multiple Vulnerabilities | Nessus | CGI abuses | 3/4/2019 | 5/28/2024 | high |
58212 | GLSA-201203-02 : cURL: Multiple vulnerabilities (BEAST) | Nessus | Gentoo Local Security Checks | 3/6/2012 | 12/5/2022 | high |
58751 | SSL/TLS Protocol Initialization Vector Implementation Information Disclosure Vulnerability (BEAST) | Nessus | General | 4/16/2012 | 12/5/2022 | medium |
59580 | Fedora 16 : python3-3.2.3-2.fc16 (2012-9135) (BEAST) | Nessus | Fedora Local Security Checks | 6/20/2012 | 12/5/2022 | medium |
58362 | VMSA-2012-0005 : VMware vCenter Server, Orchestrator, Update Manager, vShield, vSphere Client, Workstation, Player, ESXi, and ESX address several security issues | Nessus | VMware ESX Local Security Checks | 3/16/2012 | 12/5/2022 | critical |
59066 | Mac OS X 10.7.x < 10.7.4 Multiple Vulnerabilities (BEAST) | Nessus | MacOS X Local Security Checks | 5/10/2012 | 5/28/2024 | critical |
199346 | RHEL 4 : nss (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 10/22/2024 | critical |
56558 | CentOS 5 : java-1.6.0-openjdk (CESA-2011:1380) (BEAST) | Nessus | CentOS Local Security Checks | 10/20/2011 | 12/5/2022 | critical |
57685 | Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10 : openjdk-6, openjdk-6b18 regression (USN-1263-2) (BEAST) | Nessus | Ubuntu Local Security Checks | 1/25/2012 | 12/5/2022 | critical |
75685 | openSUSE Security Update : nss-201112 (openSUSE-SU-2012:0030-1) (BEAST) | Nessus | SuSE Local Security Checks | 6/13/2014 | 12/5/2022 | high |
70561 | Mac OS X 10.x < 10.9 Multiple Vulnerabilities (BEAST) | Nessus | MacOS X Local Security Checks | 10/23/2013 | 5/28/2024 | high |
80749 | Oracle Solaris Third-Party Patch Update : python (multiple_vulnerabilities_in_python) (BEAST) | Nessus | Solaris Local Security Checks | 1/19/2015 | 12/5/2022 | medium |
178337 | F5 Networks BIG-IP : SSL 3.0/TLS 1.0 vulnerability (K13400) | Nessus | F5 Networks Local Security Checks | 7/17/2023 | 5/7/2024 | medium |
57797 | Mac OS X 10.7.x < 10.7.3 Multiple Vulnerabilities (BEAST) | Nessus | MacOS X Local Security Checks | 2/2/2012 | 5/28/2024 | critical |
76303 | GLSA-201406-32 : IcedTea JDK: Multiple vulnerabilities (BEAST) (ROBOT) | Nessus | Gentoo Local Security Checks | 6/30/2014 | 12/5/2022 | critical |
199394 | RHEL 5 : nss (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 10/22/2024 | high |
107308 | Solaris 10 (sparc) : 119213-27 (BEAST) | Nessus | Solaris Local Security Checks | 3/12/2018 | 12/5/2022 | medium |
107811 | Solaris 10 (x86) : 119214-27 (BEAST) | Nessus | Solaris Local Security Checks | 3/12/2018 | 12/5/2022 | medium |
107926 | Solaris 10 (x86) : 125359-15 (BEAST) | Nessus | Solaris Local Security Checks | 3/12/2018 | 12/5/2022 | medium |
88715 | Asterisk Multiple Vulnerabilities (AST-2016-001 - AST-2016-003) (BEAST) | Nessus | Misc. | 2/12/2016 | 12/5/2022 | medium |
59067 | Mac OS X Multiple Vulnerabilities (Security Update 2012-002) (BEAST) | Nessus | MacOS X Local Security Checks | 5/10/2012 | 5/28/2024 | critical |
56042 | Opera < 11.51 Multiple Vulnerabilities (BEAST) | Nessus | Windows | 9/1/2011 | 12/5/2022 | medium |
60026 | Apple iOS < 5.0 Multiple Vulnerabilities (BEAST) | Nessus | Mobile Devices | 6/19/2012 | 9/4/2024 | critical |
59635 | Mandriva Linux Security Advisory : python (MDVSA-2012:096) | Nessus | Mandriva Local Security Checks | 6/21/2012 | 12/5/2022 | medium |
58979 | Fedora 15 : python3-3.2.3-1.fc15 (2012-5916) (BEAST) | Nessus | Fedora Local Security Checks | 5/4/2012 | 12/5/2022 | medium |
58164 | SuSE 11.1 Security Update : IBM Java 1.6.0 (SAT Patch Number 5872) | Nessus | SuSE Local Security Checks | 2/29/2012 | 12/5/2022 | critical |
58759 | Mandriva Linux Security Advisory : curl (MDVSA-2012:058) | Nessus | Mandriva Local Security Checks | 4/16/2012 | 12/5/2022 | high |
56748 | Mac OS X : Java for Mac OS X 10.6 Update 6 (BEAST) | Nessus | MacOS X Local Security Checks | 11/9/2011 | 11/27/2023 | critical |
56987 | Debian DSA-2356-1 : openjdk-6 - several vulnerabilities (BEAST) | Nessus | Debian Local Security Checks | 12/2/2011 | 12/5/2022 | critical |
69569 | Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2011-10) (BEAST) | Nessus | Amazon Linux Local Security Checks | 9/4/2013 | 12/5/2022 | critical |
56719 | Fedora 16 : java-1.6.0-openjdk-1.6.0.0-60.1.10.4.fc16 (2011-15020) (BEAST) | Nessus | Fedora Local Security Checks | 11/7/2011 | 12/5/2022 | critical |
57039 | Opera < 11.60 Multiple Vulnerabilities (BEAST) | Nessus | Windows | 12/7/2011 | 12/5/2022 | high |
57226 | SuSE 10 Security Update : mozilla-nss (ZYPP Patch Number 7842) (BEAST) | Nessus | SuSE Local Security Checks | 12/13/2011 | 12/5/2022 | critical |
57474 | MS12-006: Vulnerability in SSL/TLS Could Allow Information Disclosure (2643584) | Nessus | Windows : Microsoft Bulletins | 1/10/2012 | 12/5/2022 | medium |
56553 | RHEL 5 / 6 : java-1.6.0-openjdk (RHSA-2011:1380) | Nessus | Red Hat Local Security Checks | 10/19/2011 | 4/27/2024 | high |