73964 | Symantec Endpoint Protection Manager < 12.1 RU4 MP1a OpenSSL Heartbeat Information Disclosure (Heartbleed) | Nessus | Windows | 2014/5/12 | 2023/4/25 | high |
74354 | Ubuntu 10.04 LTS : linux vulnerabilities (USN-2233-1) | Nessus | Ubuntu Local Security Checks | 2014/6/6 | 2022/5/25 | high |
74481 | Mandriva Linux Security Advisory : tor (MDVSA-2014:123) | Nessus | Mandriva Local Security Checks | 2014/6/12 | 2022/5/5 | high |
74990 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-SU-2013:0745-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/5/25 | critical |
75018 | openSUSE Security Update : kernel (openSUSE-SU-2013:0847-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/9/16 | high |
75048 | openSUSE Security Update : kernel (openSUSE-SU-2013:1042-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/9/16 | high |
75267 | openSUSE Security Update : flash-player (openSUSE-SU-2014:0277-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2024/9/17 | critical |
75314 | openSUSE Security Update : openssl (openSUSE-SU-2014:0492-1) (Heartbleed) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/5/5 | high |
75331 | openSUSE Security Update : openssl (openSUSE-SU-2014:0560-1) (Heartbleed) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/5/5 | high |
76155 | Oracle Linux 6 : kernel (ELSA-2014-0771) | Nessus | Oracle Linux Local Security Checks | 2014/6/20 | 2024/10/22 | high |
76156 | RHEL 6 : kernel (RHSA-2014:0771) | Nessus | Red Hat Local Security Checks | 2014/6/20 | 2022/5/25 | medium |
76157 | Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20140619) | Nessus | Scientific Linux Local Security Checks | 2014/6/20 | 2022/5/25 | medium |
76170 | CentOS 6 : kernel (CESA-2014:0771) | Nessus | CentOS Local Security Checks | 2014/6/23 | 2022/5/25 | medium |
76228 | openSUSE Security Update : kernel (openSUSE-SU-2014:0840-1) | Nessus | SuSE Local Security Checks | 2014/6/26 | 2022/5/25 | high |
76309 | Attachmate Reflection Heartbeat Information Disclosure (Heartbleed) | Nessus | Windows | 2014/6/30 | 2023/4/25 | high |
76490 | Ipswitch IMail Server 11.x / 12.x < 12.4.1.15 Multiple Vulnerabilities (Heartbleed) | Nessus | Misc. | 2014/7/14 | 2023/4/25 | high |
76511 | LibreOffice 4.2.x < 4.2.3 OpenSSL Multiple Vulnerabilities (Mac OS X) (Heartbleed) | Nessus | MacOS X Local Security Checks | 2014/7/15 | 2023/4/25 | high |
77022 | HP Version Control Agent (VCA) Heartbeat Information Disclosure (Heartbleed) | Nessus | Red Hat Local Security Checks | 2014/8/6 | 2023/4/25 | high |
77023 | HP Version Control Agent (VCA) Heartbeat Information Disclosure (Heartbleed) | Nessus | SuSE Local Security Checks | 2014/8/6 | 2022/5/5 | high |
77966 | openSUSE Security Update : bash (openSUSE-SU-2014:1229-1) (Shellshock) | Nessus | SuSE Local Security Checks | 2014/9/29 | 2022/12/5 | critical |
78306 | Amazon Linux AMI : kernel (ALAS-2014-363) | Nessus | Amazon Linux Local Security Checks | 2014/10/12 | 2022/5/25 | high |
78590 | openSUSE Security Update : bash (openSUSE-SU-2014:1308-1) (Shellshock) | Nessus | SuSE Local Security Checks | 2014/10/21 | 2022/12/5 | critical |
78651 | SuSE 11.3 Security Update : Linux kernel (SAT Patch Number 9750) | Nessus | SuSE Local Security Checks | 2014/10/23 | 2022/5/25 | high |
78975 | RHEL 5 / 6 : IBM Java Runtime in Satellite Server (RHSA-2013:1455) (BEAST) (ROBOT) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2022/12/5 | critical |
79547 | OracleVM 3.3 : openssl (OVMSA-2014-0032) (Heartbleed) (POODLE) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2022/5/5 | high |
81782 | IBM Rational ClearQuest 7.1.1.x / 7.1.2.x < 7.1.2.13.01 / 8.0.0.x < 8.0.0.10.01 / 8.0.1.x < 8.0.1.3.01 OpenSSL Library Multiple Vulnerabilities (credentialed check) (Heartbleed) | Nessus | Windows | 2015/3/12 | 2023/4/25 | high |
82315 | Mandriva Linux Security Advisory : openssl (MDVSA-2015:062) | Nessus | Mandriva Local Security Checks | 2015/3/30 | 2022/5/5 | high |
82699 | Mac OS X 10.10.x < 10.10.3 Multiple Vulnerabilities (FREAK) | Nessus | MacOS X Local Security Checks | 2015/4/10 | 2024/5/28 | critical |
83370 | MS15-051: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (3057191) | Nessus | Windows : Microsoft Bulletins | 2015/5/12 | 2022/3/8 | high |
83567 | SUSE SLES11 Security Update : IBM Java 1.7.0 (SUSE-SU-2012:1489-2) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2022/3/29 | critical |
84160 | Adobe AIR for Mac <= 17.0.0.144 Multiple Vulnerabilities (APSB15-06) | Nessus | MacOS X Local Security Checks | 2015/6/12 | 2022/3/8 | critical |
84629 | openSUSE Security Update : flash-player (openSUSE-2015-473) (Underminer) | Nessus | SuSE Local Security Checks | 2015/7/9 | 2022/3/8 | critical |
84663 | SUSE SLED11 Security Update : flash-player (SUSE-SU-2015:1214-1) (Underminer) | Nessus | SuSE Local Security Checks | 2015/7/13 | 2022/3/8 | critical |
84667 | Google Chrome < 43.0.2357.132 Multiple Vulnerabilities | Nessus | Windows | 2015/7/10 | 2022/4/11 | critical |
84761 | MS15-065: Cumulative Security Update for Internet Explorer (3076321) | Nessus | Windows : Microsoft Bulletins | 2015/7/15 | 2025/5/7 | high |
84784 | Oracle Linux 6 / 7 : java-1.8.0-openjdk (ELSA-2015-1228) | Nessus | Oracle Linux Local Security Checks | 2015/7/16 | 2025/4/29 | critical |
84793 | Scientific Linux Security Update : java-1.8.0-openjdk on SL6.x, SL7.x i386/x86_64 (20150715) (Bar Mitzvah) (Logjam) | Nessus | Scientific Linux Local Security Checks | 2015/7/16 | 2022/12/5 | medium |
84825 | Oracle Java SE Multiple Vulnerabilities (July 2015 CPU) (Unix) (Bar Mitzvah) | Nessus | Misc. | 2015/7/17 | 2024/6/20 | critical |
84931 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2015-571) (Bar Mitzvah) (Logjam) | Nessus | Amazon Linux Local Security Checks | 2015/7/23 | 2022/12/5 | medium |
85213 | SUSE SLES11 Security Update : java-1_7_1-ibm (SUSE-SU-2015:1329-1) (Bar Mitzvah) (Logjam) | Nessus | SuSE Local Security Checks | 2015/8/4 | 2022/12/5 | low |
85447 | AIX Java Advisory : java_july2015_advisory.asc (Logjam) | Nessus | AIX Local Security Checks | 2015/8/17 | 2023/4/21 | critical |
85588 | Debian DSA-3339-1 : openjdk-6 - security update (Bar Mitzvah) (Logjam) | Nessus | Debian Local Security Checks | 2015/8/24 | 2022/12/5 | low |
86083 | GLSA-201507-13 : Adobe Flash Player: Multiple vulnerabilities (Underminer) | Nessus | Gentoo Local Security Checks | 2015/9/23 | 2022/4/22 | critical |
87181 | SUSE SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2015:2168-1) (FREAK) | Nessus | SuSE Local Security Checks | 2015/12/3 | 2024/6/18 | critical |
87200 | SUSE SLES11 Security Update : java-1_7_1-ibm (SUSE-SU-2015:2182-1) (FREAK) | Nessus | SuSE Local Security Checks | 2015/12/4 | 2024/6/18 | critical |
87914 | SUSE SLES10 Security Update : java-1_6_0-ibm (SUSE-SU-2016:0113-1) (Bar Mitzvah) (FREAK) | Nessus | SuSE Local Security Checks | 2016/1/14 | 2024/6/18 | critical |
88613 | openSUSE Security Update : rubygem-actionpack-3_2 / rubygem-activesupport-3_2 (openSUSE-2016-160) | Nessus | SuSE Local Security Checks | 2016/2/8 | 2022/3/28 | high |
88706 | openSUSE Security Update : flash-player (openSUSE-2016-186) | Nessus | SuSE Local Security Checks | 2016/2/12 | 2022/5/25 | critical |
89904 | GLSA-201603-11 : Oracle JRE/JDK: Multiple vulnerabilities (Logjam) | Nessus | Gentoo Local Security Checks | 2016/3/14 | 2022/12/5 | low |
90294 | openSUSE Security Update : Chromium (openSUSE-2016-418) | Nessus | SuSE Local Security Checks | 2016/4/1 | 2022/6/8 | high |