CVE-2013-0809

critical

Tenable Plugins

View all (53 total)

IDNameProductFamilySeverity
78976RHEL 5 / 6 : IBM Java Runtime in Satellite Server (RHSA-2013:1456) (ROBOT)NessusRed Hat Local Security Checks
critical
78975RHEL 5 / 6 : IBM Java Runtime in Satellite Server (RHSA-2013:1455) (BEAST) (ROBOT)NessusRed Hat Local Security Checks
critical
76303GLSA-201406-32 : IcedTea JDK: Multiple vulnerabilities (BEAST) (ROBOT)NessusGentoo Local Security Checks
critical
74933openSUSE Security Update : java-1_7_0-openjdk (openSUSE-SU-2013:0509-1)NessusSuSE Local Security Checks
critical
74919openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2013:0430-1)NessusSuSE Local Security Checks
critical
72139GLSA-201401-30 : Oracle JRE/JDK: Multiple vulnerabilities (ROBOT)NessusGentoo Local Security Checks
critical
71861IBM Domino 9.x < 9.0.1 Multiple Vulnerabilities (credentialed check)NessusWindows
critical
71859IBM Domino 9.x < 9.0.1 Multiple Vulnerabilities (uncredentialed check)NessusMisc.
critical
70744IBM Notes 8.5.x < 8.5.3 FP5 Multiple VulnerabilitiesNessusWindows
critical
70743IBM Domino 8.5.x < 8.5.3 FP5 Multiple VulnerabilitiesNessusWindows
critical
70742IBM Domino 8.5.x < 8.5.3 FP 5 Multiple VulnerabilitiesNessusMisc.
critical
69727Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2013-168)NessusAmazon Linux Local Security Checks
critical
69726Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2013-167)NessusAmazon Linux Local Security Checks
critical
68778Oracle Linux 6 : java-1.6.0-openjdk (ELSA-2013-0605)NessusOracle Linux Local Security Checks
critical
68777Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2013-0604)NessusOracle Linux Local Security Checks
critical
68776Oracle Linux 5 : java-1.7.0-openjdk (ELSA-2013-0603)NessusOracle Linux Local Security Checks
critical
68775Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2013-0602)NessusOracle Linux Local Security Checks
critical
66198SuSE 10 Security Update : java-1_6_0-ibm (ZYPP Patch Number 8544)NessusSuSE Local Security Checks
critical
66197SuSE 10 Security Update : IBM Java (ZYPP Patch Number 8542)NessusSuSE Local Security Checks
critical
66196SuSE 10 Security Update : IBM Java (ZYPP Patch Number 8543)NessusSuSE Local Security Checks
critical
66194SuSE 11.2 Security Update : IBM Java (SAT Patch Number 7627)NessusSuSE Local Security Checks
critical
66193SuSE 11.2 Security Update : IBM Java (SAT Patch Number 7618)NessusSuSE Local Security Checks
critical
66107Mandriva Linux Security Advisory : java-1.7.0-openjdk (MDVSA-2013:095)NessusMandriva Local Security Checks
critical
66031SuSE 11.2 Security Update : java-1_7_0-ibm (SAT Patch Number 7623)NessusSuSE Local Security Checks
critical
65245SuSE 11.2 Security Update : Java (SAT Patch Number 7457)NessusSuSE Local Security Checks
critical
65204RHEL 5 / 6 : java-1.7.0-ibm (RHSA-2013:0626)NessusRed Hat Local Security Checks
critical
65203RHEL 5 / 6 : java-1.6.0-ibm (RHSA-2013:0625)NessusRed Hat Local Security Checks
critical
65202RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2013:0624)NessusRed Hat Local Security Checks
critical
65163CentOS 6 : java-1.6.0-openjdk (CESA-2013:0605)NessusCentOS Local Security Checks
critical
65162CentOS 6 : java-1.7.0-openjdk (CESA-2013:0602)NessusCentOS Local Security Checks
critical
65095Ubuntu 12.10 : openjdk-7 vulnerabilities (USN-1755-2)NessusUbuntu Local Security Checks
critical
65089Scientific Linux Security Update : java-1.7.0-openjdk on SL6.x i386/x86_64 (20130306)NessusScientific Linux Local Security Checks
critical
65088Scientific Linux Security Update : java-1.7.0-openjdk on SL5.x i386/x86_64 (20130306)NessusScientific Linux Local Security Checks
critical
65087Scientific Linux Security Update : java-1.6.0-openjdk on SL6.x i386/x86_64 (20130306)NessusScientific Linux Local Security Checks
critical
65086Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x i386/x86_64 (20130306)NessusScientific Linux Local Security Checks
critical
65079CentOS 5 : java-1.7.0-openjdk (CESA-2013:0603)NessusCentOS Local Security Checks
critical
65075RHEL 6 : java-1.6.0-openjdk (RHSA-2013:0605)NessusRed Hat Local Security Checks
critical
65074RHEL 5 : java-1.6.0-openjdk (RHSA-2013:0604)NessusRed Hat Local Security Checks
critical
65073RHEL 5 : java-1.7.0-openjdk (RHSA-2013:0603)NessusRed Hat Local Security Checks
critical
65072RHEL 6 : java-1.7.0-openjdk (RHSA-2013:0602)NessusRed Hat Local Security Checks
critical
65071RHEL 5 / 6 : java-1.6.0-sun (RHSA-2013:0601)NessusRed Hat Local Security Checks
critical
65070RHEL 5 / 6 : java-1.7.0-oracle (RHSA-2013:0600)NessusRed Hat Local Security Checks
critical
65064CentOS 5 : java-1.6.0-openjdk (CESA-2013:0604)NessusCentOS Local Security Checks
critical
65053Oracle Java JDK / JRE 7 < Update 17 Remote Code Execution (Unix)NessusMisc.
critical
65052Oracle Java JDK / JRE 7 < Update 17 Remote Code Execution (Windows)NessusWindows
critical
65051Oracle Java JDK / JRE 6 < Update 43 Remote Code Execution (Unix)NessusMisc.
critical
65050Oracle Java JDK / JRE 6 < Update 43 Remote Code Execution (Windows)NessusWindows
critical
65049Oracle Java JDK / JRE 5 < Update 41 Remote Code Execution (Unix)NessusMisc.
critical
65048Oracle Java JDK / JRE 5 < Update 41 Remote Code Execution (Windows)NessusWindows
critical
65045Ubuntu 10.04 LTS / 11.10 / 12.04 LTS : openjdk-6 vulnerabilities (USN-1755-1)NessusUbuntu Local Security Checks
critical
65028Mac OS X : Java for OS X 2013-002NessusMacOS X Local Security Checks
critical
65027Mac OS X : Java for Mac OS X 10.6 Update 14NessusMacOS X Local Security Checks
critical
6711Oracle Java JDK / JRE 7 < Update 17 Remote Code ExecutionNessus Network MonitorWeb Clients
high