100465 | Postfix 2.x Mail Message Date Field RCE (ENTERSEED) | Nessus | SMTP problems | 5/26/2017 | 8/8/2018 | critical |
100511 | Netscape Enterprise Server Basic Authentication Buffer Overflow RCE (EGGBASKET/XP_NS-HTTPD) | Nessus | Web Servers | 5/30/2017 | 4/11/2022 | critical |
100571 | suidperl Privilege Escalation (PROCSUID) | Nessus | Misc. | 6/1/2017 | 7/24/2024 | high |
101762 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2017:1853-1) (Stack Clash) | Nessus | SuSE Local Security Checks | 7/17/2017 | 1/6/2021 | high |
101769 | Ubuntu 14.04 LTS / 16.04 LTS : Heimdal vulnerability (USN-3353-1) | Nessus | Ubuntu Local Security Checks | 7/17/2017 | 8/27/2024 | high |
101770 | Ubuntu 14.04 LTS / 16.04 LTS : Samba vulnerability (USN-3353-2) | Nessus | Ubuntu Local Security Checks | 7/17/2017 | 8/27/2024 | high |
101773 | Samba 4.4.x < 4.4.15 / 4.5.x < 4.5.12 / 4.6.x < 4.6.6 KDC-REP Service Name Validation (Orpheus' Lyre) | Nessus | Misc. | 7/17/2017 | 11/12/2019 | high |
101817 | Cisco WebEx Extension for Firefox < 1.0.12 'atgpcext' Library GPC Sanitization RCE (cisco-sa-20170717-webex) | Nessus | Windows | 7/19/2017 | 7/6/2018 | high |
101836 | Oracle Database Multiple Vulnerabilities (July 2017 CPU) (POODLE) (SWEET32) | Nessus | Databases | 7/20/2017 | 4/11/2022 | critical |
102511 | Oracle Linux 7 : kernel (ELSA-2017-1842-1) (Stack Clash) | Nessus | Oracle Linux Local Security Checks | 8/16/2017 | 6/3/2021 | critical |
101935 | Debian DLA-1036-1 : gsoap security update (Devil's Ivy) | Nessus | Debian Local Security Checks | 7/25/2017 | 1/11/2021 | high |
101940 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1937-1) (Stack Clash) | Nessus | SuSE Local Security Checks | 7/25/2017 | 1/6/2021 | high |
101942 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1939-1) (Stack Clash) | Nessus | SuSE Local Security Checks | 7/25/2017 | 1/6/2021 | high |
101945 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1943-1) (Stack Clash) | Nessus | SuSE Local Security Checks | 7/25/2017 | 1/6/2021 | high |
101946 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1944-1) (Stack Clash) | Nessus | SuSE Local Security Checks | 7/25/2017 | 1/6/2021 | high |
101550 | Slackware 14.0 / 14.1 / 14.2 / current : samba (SSA:2017-195-02) (Orpheus' Lyre) | Nessus | Slackware Local Security Checks | 7/17/2017 | 1/14/2021 | high |
101618 | Fedora 26 : libffi (2017-3fcc0d9152) (Stack Clash) | Nessus | Fedora Local Security Checks | 7/17/2017 | 1/11/2021 | high |
101717 | Fedora 26 : 2:samba (2017-c729c6123c) (SambaCry) | Nessus | Fedora Local Security Checks | 7/17/2017 | 3/30/2023 | critical |
101723 | Fedora 26 : kernel (2017-d3ed702fe4) (Stack Clash) | Nessus | Fedora Local Security Checks | 7/17/2017 | 1/6/2021 | high |
101731 | Fedora 26 : glibc (2017-d80ab96e61) (Stack Clash) | Nessus | Fedora Local Security Checks | 7/17/2017 | 1/6/2021 | high |
102143 | RHEL 7 : kernel (RHSA-2017:1842) (Stack Clash) | Nessus | Red Hat Local Security Checks | 8/3/2017 | 10/24/2019 | high |
102195 | Ubuntu 17.04 : linux, linux-raspi2 vulnerabilities (USN-3377-1) (Stack Clash) | Nessus | Ubuntu Local Security Checks | 8/4/2017 | 1/12/2023 | high |
104687 | F5 Networks BIG-IP : BIG-IP SSL vulnerability (K21905460) (ROBOT) | Nessus | F5 Networks Local Security Checks | 11/20/2017 | 7/17/2019 | high |
104741 | Intel Management Engine Unspecified Multiple Vulnerabilities (INTEL-SA-00086) | Nessus | Windows | 11/22/2017 | 10/10/2024 | high |
104511 | GLSA-201711-03 : hostapd and wpa_supplicant: Key Reinstallation (KRACK) attacks (KRACK) | Nessus | Gentoo Local Security Checks | 11/13/2017 | 1/11/2021 | high |
105003 | macOS 10.13 Authentication Bypass Remote Check (CVE-2017-13872) | Nessus | Misc. | 12/4/2017 | 11/12/2019 | high |
105116 | Debian DLA-1200-1 : linux security update (KRACK) | Nessus | Debian Local Security Checks | 12/11/2017 | 1/11/2021 | high |
105151 | Intel Management Engine Multiple WPA2 Vulnerabilities (INTEL-SA-00101) | Nessus | Windows | 12/11/2017 | 10/10/2024 | medium |
104876 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:3125-1) (KRACK) | Nessus | SuSE Local Security Checks | 11/30/2017 | 1/6/2021 | high |
104879 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:3131-1) (KRACK) | Nessus | SuSE Local Security Checks | 11/30/2017 | 1/6/2021 | high |
104955 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:3148-1) (KRACK) | Nessus | SuSE Local Security Checks | 12/1/2017 | 1/6/2021 | high |
104964 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:3158-1) (KRACK) | Nessus | SuSE Local Security Checks | 12/1/2017 | 1/6/2021 | high |
105528 | RHEL 7 : microcode_ctl (RHSA-2018:0012) (Spectre) | Nessus | Red Hat Local Security Checks | 1/4/2018 | 8/11/2023 | medium |
105204 | Fedora 26 : erlang (2017-93b6236635) (ROBOT) | Nessus | Fedora Local Security Checks | 12/13/2017 | 1/6/2021 | medium |
105219 | openSUSE Security Update : kernel-firmware (openSUSE-2017-1317) (KRACK) | Nessus | SuSE Local Security Checks | 12/14/2017 | 1/19/2021 | medium |
100928 | Ubuntu 16.04 LTS : Linux kernel (Qualcomm Snapdragon) vulnerability (USN-3330-1) | Nessus | Ubuntu Local Security Checks | 6/20/2017 | 8/27/2024 | high |
100929 | Ubuntu 16.04 LTS : Linux kernel (AWS) vulnerability (USN-3331-1) | Nessus | Ubuntu Local Security Checks | 6/20/2017 | 8/27/2024 | high |
100931 | Ubuntu 16.04 LTS : Linux kernel (HWE) vulnerability (USN-3333-1) | Nessus | Ubuntu Local Security Checks | 6/20/2017 | 8/27/2024 | high |
100979 | RHEL 5 : kernel (RHSA-2017:1482) (Stack Clash) | Nessus | Red Hat Local Security Checks | 6/22/2017 | 10/24/2019 | high |
101037 | Fedora 25 : kernel (2017-d7bc1b3056) (Stack Clash) | Nessus | Fedora Local Security Checks | 6/26/2017 | 1/6/2021 | high |
101051 | Slackware 14.2 / current : kernel (SSA:2017-177-01) (Stack Clash) | Nessus | Slackware Local Security Checks | 6/27/2017 | 1/14/2021 | high |
101084 | Skype 7.2.x / 7.35.x / 7.36.x < 7.37 MSFTEDIT.DLL RDP Session Clipboard Handling RCE | Nessus | Windows | 6/28/2017 | 11/13/2019 | high |
100873 | Amazon Linux AMI : glibc (ALAS-2017-844) (Stack Clash) | Nessus | Amazon Linux Local Security Checks | 6/20/2017 | 5/31/2019 | high |
100892 | RHEL 7 : glibc (RHSA-2017:1481) (Stack Clash) | Nessus | Red Hat Local Security Checks | 6/20/2017 | 10/24/2019 | high |
100905 | Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20170619) (Stack Clash) | Nessus | Scientific Linux Local Security Checks | 6/20/2017 | 1/14/2021 | high |
100402 | Scientific Linux Security Update : samba4 on SL6.x i386/x86_64 (20170524) (SambaCry) | Nessus | Scientific Linux Local Security Checks | 5/25/2017 | 3/30/2023 | critical |
101140 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2017-0115) (Stack Clash) | Nessus | OracleVM Local Security Checks | 6/30/2017 | 1/4/2021 | high |
103394 | Fedora 25 : kernel (2017-e07d7fb18e) (BlueBorne) | Nessus | Fedora Local Security Checks | 9/22/2017 | 1/6/2021 | high |
103403 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2017-0151) (BlueBorne) | Nessus | OracleVM Local Security Checks | 9/22/2017 | 1/4/2021 | high |
103404 | OracleVM 3.3 : Unbreakable / etc (OVMSA-2017-0152) (BlueBorne) (Stack Clash) | Nessus | OracleVM Local Security Checks | 9/22/2017 | 1/4/2021 | high |