84582 | Mozilla Thunderbird < 38.1 Multiple Vulnerabilities (Logjam) | Nessus | Windows | 7/7/2015 | 12/5/2022 | critical |
84639 | IBM WebSphere Application Server 7.0 < 7.0.0.39 (FP39) / 8.0 < 8.0.0.11 (FP11) / 8.5 < 8.5.5.6 (FP6) Multiple Vulnerabilities (Bar Mitzvah) (FREAK) | Nessus | Web Servers | 7/9/2015 | 8/6/2018 | high |
84723 | SUSE SLES11 Security Update : MySQL (SUSE-SU-2015:1177-2) (Logjam) | Nessus | SuSE Local Security Checks | 7/14/2015 | 12/5/2022 | low |
84784 | Oracle Linux 6 / 7 : java-1.8.0-openjdk (ELSA-2015-1228) | Nessus | Oracle Linux Local Security Checks | 7/16/2015 | 4/29/2025 | critical |
84793 | Scientific Linux Security Update : java-1.8.0-openjdk on SL6.x, SL7.x i386/x86_64 (20150715) (Bar Mitzvah) (Logjam) | Nessus | Scientific Linux Local Security Checks | 7/16/2015 | 12/5/2022 | medium |
84825 | Oracle Java SE Multiple Vulnerabilities (July 2015 CPU) (Unix) (Bar Mitzvah) | Nessus | Misc. | 7/17/2015 | 6/20/2024 | critical |
84864 | openSUSE Security Update : MozillaThunderbird (openSUSE-2015-495) (Logjam) | Nessus | SuSE Local Security Checks | 7/20/2015 | 12/5/2022 | low |
84931 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2015-571) (Bar Mitzvah) (Logjam) | Nessus | Amazon Linux Local Security Checks | 7/23/2015 | 12/5/2022 | medium |
84998 | openSUSE Security Update : libressl (openSUSE-2015-507) (Logjam) | Nessus | SuSE Local Security Checks | 7/27/2015 | 12/5/2022 | high |
85213 | SUSE SLES11 Security Update : java-1_7_1-ibm (SUSE-SU-2015:1329-1) (Bar Mitzvah) (Logjam) | Nessus | SuSE Local Security Checks | 8/4/2015 | 12/5/2022 | low |
85301 | AIX 6.1 TL 9 : sendmail (IV75643) (Logjam) | Nessus | AIX Local Security Checks | 8/11/2015 | 4/21/2023 | low |
85302 | AIX 6.1 TL 8 : sendmail (IV75644) (Logjam) | Nessus | AIX Local Security Checks | 8/11/2015 | 4/21/2023 | low |
85303 | AIX 7.1 TL 2 : sendmail (IV75645) (Logjam) | Nessus | AIX Local Security Checks | 8/11/2015 | 4/21/2023 | low |
85447 | AIX Java Advisory : java_july2015_advisory.asc (Logjam) | Nessus | AIX Local Security Checks | 8/17/2015 | 4/21/2023 | critical |
85588 | Debian DSA-3339-1 : openjdk-6 - security update (Bar Mitzvah) (Logjam) | Nessus | Debian Local Security Checks | 8/24/2015 | 12/5/2022 | low |
85928 | SUSE SLED12 / SLES12 Security Update : openssh (SUSE-SU-2015:1544-1) (Logjam) | Nessus | SuSE Local Security Checks | 9/14/2015 | 12/5/2022 | low |
102774 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2017-0145) (Stack Clash) | Nessus | OracleVM Local Security Checks | 8/25/2017 | 1/4/2021 | critical |
105523 | RHEL 7 : kernel (RHSA-2018:0007) (Meltdown) (Spectre) | Nessus | Red Hat Local Security Checks | 1/4/2018 | 8/11/2023 | medium |
105526 | RHEL 7 : kernel (RHSA-2018:0010) | Nessus | Red Hat Local Security Checks | 1/4/2018 | 2/18/2025 | medium |
105533 | RHEL 6 : kernel (RHSA-2018:0017) | Nessus | Red Hat Local Security Checks | 1/4/2018 | 3/19/2025 | medium |
105548 | KB4056890: Windows 10 Version 1607 and Windows Server 2016 January 2018 Security Update (Meltdown)(Spectre) | Nessus | Windows : Microsoft Bulletins | 1/4/2018 | 2/18/2025 | high |
105704 | Debian DSA-4082-1 : linux - security update (Meltdown) | Nessus | Debian Local Security Checks | 1/10/2018 | 7/15/2019 | high |
106094 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:0114-1) (Meltdown) (Spectre) | Nessus | SuSE Local Security Checks | 1/17/2018 | 9/10/2019 | medium |
106185 | SUSE SLES11 Security Update : kernel (SUSE-SU-2018:0131-1) (Meltdown) (Spectre) | Nessus | SuSE Local Security Checks | 1/19/2018 | 1/19/2021 | medium |
106270 | Ubuntu 17.10 : linux vulnerabilities (USN-3541-1) (Meltdown) (Spectre) | Nessus | Ubuntu Local Security Checks | 1/23/2018 | 5/11/2023 | medium |
106340 | Scientific Linux Security Update : kernel on SL7.x x86_64 (20180125) (Meltdown) (Spectre) | Nessus | Scientific Linux Local Security Checks | 1/25/2018 | 2/24/2020 | high |
106834 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2018:0438-1) (Meltdown) (Spectre) | Nessus | SuSE Local Security Checks | 2/15/2018 | 9/10/2019 | high |
106864 | openSUSE Security Update : xen (openSUSE-2018-169) (Meltdown) (Spectre) | Nessus | SuSE Local Security Checks | 2/16/2018 | 1/19/2021 | high |
108864 | OracleVM 3.2 : xen (OVMSA-2018-0029) (Meltdown) (Spectre) | Nessus | OracleVM Local Security Checks | 4/6/2018 | 4/4/2025 | medium |
109001 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2018:0909-1) (Meltdown) (Spectre) | Nessus | SuSE Local Security Checks | 4/11/2018 | 11/7/2024 | high |
110887 | Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20180619) (Spectre) | Nessus | Scientific Linux Local Security Checks | 7/3/2018 | 9/6/2024 | high |
123180 | openSUSE Security Update : xen (openSUSE-2019-418) (Meltdown) (Spectre) | Nessus | SuSE Local Security Checks | 3/27/2019 | 3/13/2025 | medium |
73509 | Fedora 20 : mingw-openssl-1.0.1e-6.fc20 (2014-4982) (Heartbleed) | Nessus | Fedora Local Security Checks | 4/15/2014 | 5/5/2022 | high |
73515 | Blue Coat ProxySG Heartbeat Information Disclosure (Heartbleed) | Nessus | Firewalls | 4/15/2014 | 4/25/2023 | high |
73575 | Splunk 6.x < 6.0.3 Multiple OpenSSL Vulnerabilities (Heartbleed) | Nessus | Web Servers | 4/16/2014 | 4/25/2023 | high |
73671 | VMware Player 6.x < 6.0.2 OpenSSL Library Multiple Vulnerabilities (VMSA-2014-0004) (Linux) (Heartbleed) | Nessus | General | 4/21/2014 | 4/25/2023 | high |
73688 | Junos Pulse Secure Access IVE / UAC OS OpenSSL Heartbeat Information Disclosure (JSA10623) (Heartbleed) | Nessus | Misc. | 4/18/2014 | 4/25/2023 | high |
73834 | McAfee Firewall Enterprise OpenSSL Information Disclosure (SB10071) (Heartbleed) | Nessus | Firewalls | 5/2/2014 | 4/25/2023 | high |
73854 | McAfee VirusScan Enterprise for Linux OpenSSL Information Disclosure (SB10071) (Heartbleed) | Nessus | Misc. | 5/3/2014 | 4/25/2023 | high |
73964 | Symantec Endpoint Protection Manager < 12.1 RU4 MP1a OpenSSL Heartbeat Information Disclosure (Heartbleed) | Nessus | Windows | 5/12/2014 | 4/25/2023 | high |
75314 | openSUSE Security Update : openssl (openSUSE-SU-2014:0492-1) (Heartbleed) | Nessus | SuSE Local Security Checks | 6/13/2014 | 5/5/2022 | high |
75331 | openSUSE Security Update : openssl (openSUSE-SU-2014:0560-1) (Heartbleed) | Nessus | SuSE Local Security Checks | 6/13/2014 | 5/5/2022 | high |
76309 | Attachmate Reflection Heartbeat Information Disclosure (Heartbleed) | Nessus | Windows | 6/30/2014 | 4/25/2023 | high |
76490 | Ipswitch IMail Server 11.x / 12.x < 12.4.1.15 Multiple Vulnerabilities (Heartbleed) | Nessus | Misc. | 7/14/2014 | 4/25/2023 | high |
77022 | HP Version Control Agent (VCA) Heartbeat Information Disclosure (Heartbleed) | Nessus | Red Hat Local Security Checks | 8/6/2014 | 4/25/2023 | high |
77023 | HP Version Control Agent (VCA) Heartbeat Information Disclosure (Heartbleed) | Nessus | SuSE Local Security Checks | 8/6/2014 | 5/5/2022 | high |
77835 | CentOS 5 / 6 / 7 : bash (CESA-2014:1293) (Shellshock) | Nessus | CentOS Local Security Checks | 9/25/2014 | 12/5/2022 | critical |
77849 | Oracle Linux 4 : bash (ELSA-2014-1294) (Shellshock) | Nessus | Oracle Linux Local Security Checks | 9/25/2014 | 12/5/2022 | critical |
77966 | openSUSE Security Update : bash (openSUSE-SU-2014:1229-1) (Shellshock) | Nessus | SuSE Local Security Checks | 9/29/2014 | 12/5/2022 | critical |
77969 | Postfix Script Remote Command Execution via Shellshock | Nessus | SMTP problems | 9/29/2014 | 12/5/2022 | critical |