Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
105415Return Of Bleichenbacher's Oracle Threat (ROBOT) Information DisclosureNessusGeneral11/8/20195/18/2022
high
111428openSUSE Security Update : bouncycastle (openSUSE-2018-776)NessusSuSE Local Security Checks7/30/20181/19/2021
critical
105432Debian DSA-4072-1 : bouncycastle - security updateNessusDebian Local Security Checks12/26/20171/4/2021
medium
110530openSUSE Security Update : bouncycastle (openSUSE-2018-628)NessusSuSE Local Security Checks6/14/20181/19/2021
high
105502FreeBSD : The Bouncy Castle Crypto APIs: CVE-2017-13098 ('ROBOT') (6a131fbf-ec76-11e7-aa65-001b216d295b)NessusFreeBSD Local Security Checks1/2/20181/4/2021
medium
110599Fedora 27 : bouncycastle (2018-da9fe79871)NessusFedora Local Security Checks6/19/201812/5/2022
high
120804Fedora 28 : bouncycastle (2018-ceced55c5e)NessusFedora Local Security Checks1/3/201912/5/2022
high
123233openSUSE Security Update : bouncycastle (openSUSE-2019-546)NessusSuSE Local Security Checks3/27/20191/19/2021
critical
136317openSUSE Security Update : bouncycastle (openSUSE-2020-607)NessusSuSE Local Security Checks5/4/20203/13/2024
critical