Summary
Detail | |||
---|---|---|---|
Vendor | Sun | First view | 2003-12-31 |
Product | Jdk | Last view | 2012-06-16 |
Version | 1.2.2_10 | Type | Application |
Update | * | ||
Edition | linux | ||
Language | * | ||
Sofware Edition | * | ||
Target Software | * | ||
Target Hardware | * | ||
Other | * | ||
CPE Product | cpe:2.3:a:sun:jdk |
Activity : Overall
Related : CVE
Date | Alert | Description | |
---|---|---|---|
10 | 2012-06-16 | CVE-2012-1725 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, and 5 update 35 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot. |
3.7 | 2012-06-16 | CVE-2012-1720 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier, when running on Solaris, allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Networking. |
5 | 2012-06-16 | CVE-2012-1719 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect integrity, related to CORBA. |
5 | 2012-06-16 | CVE-2012-1718 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect availability via unknown vectors related to Security. |
10 | 2012-06-16 | CVE-2012-1716 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, and 5 update 35 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Swing. |
10 | 2012-06-16 | CVE-2012-1713 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, 1.4.2_37 and earlier, and JavaFX 2.1 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. |
7.5 | 2012-06-16 | CVE-2012-1711 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect confidentiality, integrity, and availability, related to CORBA. |
6.4 | 2011-10-19 | CVE-2011-3560 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, 5.0 Update 31 and earlier, and 1.4.2_33 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality and integrity, related to JSSE. |
5 | 2011-10-19 | CVE-2011-3558 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality via unknown vectors related to HotSpot. |
6.8 | 2011-10-19 | CVE-2011-3557 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, 5.0 Update 31 and earlier, 1.4.2_33 and earlier, and JRockit R28.1.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability, related to RMI, a different vulnerability than CVE-2011-3556. |
7.5 | 2011-10-19 | CVE-2011-3556 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, 5.0 Update 31 and earlier, 1.4.2_33 and earlier, and JRockit R28.1.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability, related to RMI, a different vulnerability than CVE-2011-3557. |
10 | 2011-10-19 | CVE-2011-3554 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, 5.0 Update 31 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors. |
3.5 | 2011-10-19 | CVE-2011-3553 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, and JRockit R28.1.4 and earlier allows remote authenticated users to affect confidentiality, related to JAXWS. |
2.6 | 2011-10-19 | CVE-2011-3552 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, 5.0 Update 31 and earlier, and 1.4.2_33 and earlier allows remote attackers to affect integrity via unknown vectors related to Networking. |
9.3 | 2011-10-19 | CVE-2011-3551 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, and JRockit R28.1.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. |
7.6 | 2011-10-19 | CVE-2011-3550 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability, related to AWT. |
10 | 2011-10-19 | CVE-2011-3549 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 6 Update 27 and earlier, 5.0 Update 31 and earlier, and 1.4.2_33 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Swing. |
10 | 2011-10-19 | CVE-2011-3548 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, 5.0 Update 31 and earlier, and 1.4.2_33 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability, related to AWT. |
5 | 2011-10-19 | CVE-2011-3547 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, 5.0 Update 31 and earlier, and 1.4.2_33 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality via unknown vectors related to Networking. |
10 | 2011-10-19 | CVE-2011-3545 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 6 Update 27 and earlier, 5.0 Update 31 and earlier, and 1.4.2_33 and earlier, and JRockit R28.1.4 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Sound. |
10 | 2011-10-19 | CVE-2011-3521 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE, 7, 6 Update 27 and earlier, and 5.0 Update 31 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Deserialization. |
7.6 | 2011-10-19 | CVE-2011-3516 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 6 Update 27 and earlier, when running on Windows, allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Deployment. |
10 | 2011-06-14 | CVE-2011-0873 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier, and 5.0 Update 29 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. |
5 | 2011-06-14 | CVE-2011-0872 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier allows remote attackers to affect availability via unknown vectors related to NIO. |
10 | 2011-06-14 | CVE-2011-0871 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier, 5.0 Update 29 and earlier, and 1.4.2_31 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Swing. |
CWE : Common Weakness Enumeration
% | id | Name |
---|---|---|
46% (19) | CWE-264 | Permissions, Privileges, and Access Controls |
17% (7) | CWE-119 | Failure to Constrain Operations within the Bounds of a Memory Buffer |
14% (6) | CWE-200 | Information Exposure |
4% (2) | CWE-189 | Numeric Errors |
4% (2) | CWE-16 | Configuration |
2% (1) | CWE-399 | Resource Management Errors |
2% (1) | CWE-287 | Improper Authentication |
2% (1) | CWE-94 | Failure to Control Generation of Code ('Code Injection') |
2% (1) | CWE-22 | Improper Limitation of a Pathname to a Restricted Directory ('Path ... |
2% (1) | CWE-20 | Improper Input Validation |
SAINT Exploits
Description | Link |
---|---|
Oracle Java IE Browser Plugin docbase Parameter Stack Buffer Overflow | More info here |
Oracle Java Applet2ClassLoader Vulnerability | More info here |
Java Runtime CMM readMabCurveData Buffer Overflow | More info here |
Java Runtime Environment Soundbank Resource Name Stack Buffer Overflow | More info here |
Java Runtime Environment MixerSequence Function Pointer Control | More info here |
Java Runtime Environment JAR manifest Main Class buffer overflow | More info here |
Open Source Vulnerability Database (OSVDB)
id | Description |
---|---|
76512 | Oracle Java SE JRE JAXWS Component Unspecified Remote Information Disclosure |
76511 | Oracle Java SE JRE Networking Component Unspecified Remote Information Disclo... |
76510 | Oracle Java SE JRE HotSpot Component Unspecified Remote Information Disclosure |
76507 | Oracle Java SE JRE JSSE Component Unspecified Remote Issue |
76506 | Oracle Java SE JRE RMI Component Unspecified Remote Issue (2011-3557) |
76505 | Oracle Java SE JRE RMI Component Unspecified Remote Issue (2011-3556) |
76504 | Oracle Java SE JRE Deployment Component Unspecified Remote Issue (2011-3516) |
76503 | Oracle Java SE JRE AWT Component Unspecified Remote Issue (2011-3550) |
76502 | Oracle Java SE JRE 2D Component Unspecified Remote Issue |
76501 | Oracle Java SE JRE Swing Component Unspecified Remote Issue |
76499 | Oracle Java SE JRE jsound.dll MixerSequencer.nAddControllerEventCallback Func... |
76498 | Oracle Java SE JRE Component Unspecified Remote Issue (2011-3554) |
76497 | Oracle Java SE JRE Networking Component java.net.Socket API UDP Socket Satura... |
76496 | Oracle Java SE JRE IIOP Deserialization Applet Handling Remote Code Execution |
76495 | Oracle Java SE JRE AWT Component Unspecified Remote Issue (2011-3548) |
73176 | Oracle Java SE / JRE AWT FileDialog.show() String Copy Overflow |
73085 | Oracle Java SE / JRE Deserialization Unspecified Remote Issue |
73084 | Oracle Java SE / JRE SAAJ Unspecified Remote Information Disclosure |
73083 | Oracle Java SE / JRE Networking Unspecified Remote Information Disclosure |
73082 | Oracle Java SE / JRE NIO Unspecified Remote DoS |
73081 | Oracle Java SE / JRE 2D Unspecified Remote Information Disclosure |
73080 | Oracle Java SE / JRE Java Web Start DLL Search Path Subversion Arbitrary DLL ... |
73079 | Oracle Java SE / JRE Java Web Start File Search Path Policy File Loading Remo... |
73078 | Oracle Java SE / JRE Java Web Start File Search Path Settings Files Loading R... |
73077 | Oracle Java SE / JRE Swing Unspecified Remote Code Execution |
ExploitDB Exploits
id | Description |
---|---|
18485 | Java MixerSequencer Object GM_Song Structure Handling Vulnerability |
16990 | Sun Java Applet2ClassLoader Remote Code Execution Exploit |
16495 | Sun Java Web Start BasicServiceImpl Remote Code Execution Exploit |
16305 | Java RMIConnectionImpl Deserialization Privilege Escalation Exploit |
16302 | Signed Applet Social Engineering Code Exec |
16293 | Sun Java Calendar Deserialization Exploit |
15056 | MOAUB #20 - Java CMM readMabCurveData Stack Overflow |
9948 | Sun Java Runtime and Development Kit <= 6 update 10 Calendar Deserializati... |
8753 | Mac OS X Java applet Remote Deserialization Remote PoC (updated) |
OpenVAS Exploits
id | Description |
---|---|
2012-12-13 | Name : SuSE Update for java-1_6_0-openjdk openSUSE-SU-2012:0828-1 (java-1_6_0-openjdk) File : nvt/gb_suse_2012_0828_1.nasl |
2012-10-19 | Name : Fedora Update for java-1.6.0-openjdk FEDORA-2012-16351 File : nvt/gb_fedora_2012_16351_java-1.6.0-openjdk_fc16.nasl |
2012-10-19 | Name : Fedora Update for java-1.7.0-openjdk FEDORA-2012-16351 File : nvt/gb_fedora_2012_16351_java-1.7.0-openjdk_fc16.nasl |
2012-09-22 | Name : Fedora Update for java-1.6.0-openjdk FEDORA-2012-13127 File : nvt/gb_fedora_2012_13127_java-1.6.0-openjdk_fc16.nasl |
2012-09-06 | Name : Ubuntu Update for icedtea-web USN-1505-2 File : nvt/gb_ubuntu_USN_1505_2.nasl |
2012-09-04 | Name : Fedora Update for java-1.7.0-openjdk FEDORA-2012-13138 File : nvt/gb_fedora_2012_13138_java-1.7.0-openjdk_fc16.nasl |
2012-08-30 | Name : Fedora Update for java-1.7.0-openjdk FEDORA-2012-9590 File : nvt/gb_fedora_2012_9590_java-1.7.0-openjdk_fc17.nasl |
2012-08-22 | Name : Oracle Java SE Java Runtime Environment Multiple Unspecified Vulnerabilities(... File : nvt/gb_oracle_java_se_mult_unspecified_vuln01_aug12_win.nasl |
2012-08-22 | Name : Oracle Java SE Java Runtime Environment Multiple Unspecified Vulnerabilities ... File : nvt/gb_oracle_java_se_mult_unspecified_vuln_aug12_win.nasl |
2012-08-10 | Name : Debian Security Advisory DSA 2507-1 (openjdk-6) File : nvt/deb_2507_1.nasl |
2012-08-03 | Name : Mandriva Update for java-1.6.0-openjdk MDVSA-2012:095 (java-1.6.0-openjdk) File : nvt/gb_mandriva_MDVSA_2012_095.nasl |
2012-07-30 | Name : CentOS Update for java CESA-2011:0214 centos5 x86_64 File : nvt/gb_CESA-2011_0214_java_centos5_x86_64.nasl |
2012-07-30 | Name : CentOS Update for java CESA-2011:0281 centos5 x86_64 File : nvt/gb_CESA-2011_0281_java_centos5_x86_64.nasl |
2012-07-30 | Name : CentOS Update for tomcat5 CESA-2011:0336 centos5 x86_64 File : nvt/gb_CESA-2011_0336_tomcat5_centos5_x86_64.nasl |
2012-07-30 | Name : CentOS Update for java CESA-2011:0857 centos5 x86_64 File : nvt/gb_CESA-2011_0857_java_centos5_x86_64.nasl |
2012-07-30 | Name : CentOS Update for java CESA-2011:1380 centos5 x86_64 File : nvt/gb_CESA-2011_1380_java_centos5_x86_64.nasl |
2012-07-30 | Name : CentOS Update for java CESA-2012:0729 centos6 File : nvt/gb_CESA-2012_0729_java_centos6.nasl |
2012-07-30 | Name : CentOS Update for java CESA-2012:0730 centos5 File : nvt/gb_CESA-2012_0730_java_centos5.nasl |
2012-07-30 | Name : CentOS Update for java CESA-2012:1009 centos6 File : nvt/gb_CESA-2012_1009_java_centos6.nasl |
2012-07-16 | Name : Ubuntu Update for openjdk-6 USN-1505-1 File : nvt/gb_ubuntu_USN_1505_1.nasl |
2012-06-22 | Name : RedHat Update for java-1.7.0-openjdk RHSA-2012:1009-01 File : nvt/gb_RHSA-2012_1009-01_java-1.7.0-openjdk.nasl |
2012-06-19 | Name : Fedora Update for java-1.6.0-openjdk FEDORA-2012-9541 File : nvt/gb_fedora_2012_9541_java-1.6.0-openjdk_fc15.nasl |
2012-06-19 | Name : Fedora Update for java-1.6.0-openjdk FEDORA-2012-9545 File : nvt/gb_fedora_2012_9545_java-1.6.0-openjdk_fc16.nasl |
2012-06-19 | Name : Fedora Update for java-1.7.0-openjdk FEDORA-2012-9593 File : nvt/gb_fedora_2012_9593_java-1.7.0-openjdk_fc16.nasl |
2012-06-15 | Name : RedHat Update for java-1.6.0-openjdk RHSA-2012:0729-01 File : nvt/gb_RHSA-2012_0729-01_java-1.6.0-openjdk.nasl |
Information Assurance Vulnerability Management (IAVM)
id | Description |
---|---|
2012-A-0153 | Multiple Vulnerabilities in VMware ESX 4.0 and ESXi 4.0 Severity: Category I - VMSKEY: V0033884 |
2012-A-0146 | Multiple Vulnerabilities in VMware vCenter Update Manager 4.1 Severity: Category I - VMSKEY: V0033792 |
2012-A-0136 | Multiple Vulnerabilities in Juniper Network Management Products Severity: Category I - VMSKEY: V0033662 |
2012-B-0048 | Multiple Vulnerabilities in HP Systems Insight Manager Severity: Category I - VMSKEY: V0032178 |
2012-A-0048 | Multiple Vulnerabilities in VMware vCenter Update Manager 5.0 Severity: Category I - VMSKEY: V0031901 |
2011-A-0173 | Multiple Vulnerabilities in VMware ESX 4.0 Severity: Category I - VMSKEY: V0030824 |
2011-A-0160 | Multiple Vulnerabilities in VMware vCenter Server 4.0 and vCenter Update Mana... Severity: Category I - VMSKEY: V0030769 |
2011-A-0066 | Multiple Vulnerabilities in VMware Products Severity: Category I - VMSKEY: V0027158 |
2009-A-0105 | Multiple Vulnerabilities in VMware Products Severity: Category I - VMSKEY: V0021867 |
Snort® IPS/IDS
Date | Description |
---|---|
2017-08-01 | multiple products PNG processing buffer overflow attempt RuleID : 43399 - Type : FILE-IMAGE - Revision : 2 |
2014-03-13 | Java FileDialog heap buffer overflow attempt RuleID : 29643 - Type : MALWARE-OTHER - Revision : 3 |
2014-03-13 | Java FileDialog heap buffer overflow attempt RuleID : 29642 - Type : MALWARE-OTHER - Revision : 3 |
2014-03-13 | Java FileDialog heap buffer overflow attempt RuleID : 29641 - Type : MALWARE-OTHER - Revision : 2 |
2014-03-13 | Java FileDialog heap buffer overflow attempt RuleID : 29640 - Type : MALWARE-OTHER - Revision : 2 |
2014-01-10 | Sakura exploit kit pdf download detection RuleID : 26539 - Type : EXPLOIT-KIT - Revision : 2 |
2014-01-10 | Sakura exploit kit landing page received RuleID : 26538 - Type : EXPLOIT-KIT - Revision : 2 |
2014-01-10 | Sakura exploit kit jar download detection RuleID : 26537 - Type : EXPLOIT-KIT - Revision : 2 |
2014-01-10 | Oracle Java XGetSamplePtrFromSnd memory corruption attempt RuleID : 24511 - Type : FILE-JAVA - Revision : 8 |
2014-01-10 | Oracle Java XGetSamplePtrFromSnd memory corruption attempt RuleID : 24510 - Type : FILE-JAVA - Revision : 6 |
2014-01-10 | rmf file download request RuleID : 24509 - Type : FILE-IDENTIFY - Revision : 5 |
2014-01-10 | Oracle Java MixerSequencer RMF MIDI structure handling exploit attempt RuleID : 23490 - Type : FILE-MULTIMEDIA - Revision : 8 |
2014-01-10 | Phoenix exploit kit post-compromise behavior RuleID : 21860 - Type : MALWARE-CNC - Revision : 5 |
2014-01-10 | Phoenix exploit kit landing page RuleID : 21640 - Type : EXPLOIT-KIT - Revision : 6 |
2014-01-10 | Oracle Java runtime RMIConnectionImpl deserialization execution attempt RuleID : 21387 - Type : FILE-JAVA - Revision : 11 |
2014-01-10 | Eleanore exploit kit post-exploit page request RuleID : 21071 - Type : EXPLOIT-KIT - Revision : 5 |
2014-01-10 | Eleanore exploit kit pdf exploit page request RuleID : 21070 - Type : EXPLOIT-KIT - Revision : 4 |
2014-01-10 | Eleanore exploit kit exploit fetch request RuleID : 21069 - Type : EXPLOIT-KIT - Revision : 4 |
2014-01-10 | Eleanore exploit kit landing page RuleID : 21068 - Type : EXPLOIT-KIT - Revision : 4 |
2014-01-10 | Oracle Java browser plugin docbase overflow attempt RuleID : 20444 - Type : FILE-JAVA - Revision : 7 |
2014-01-10 | Oracle Java Web Start BasicServiceImpl security policy bypass attempt RuleID : 20430 - Type : FILE-JAVA - Revision : 7 |
2014-01-10 | Oracle Java GIF LZW minimum code size overflow attempt RuleID : 20239 - Type : FILE-JAVA - Revision : 6 |
2014-01-10 | Oracle Java calendar deserialize vulnerability RuleID : 20238 - Type : SERVER-OTHER - Revision : 5 |
2014-01-10 | Oracle Java Soundbank resource name overflow attempt RuleID : 19100 - Type : FILE-JAVA - Revision : 12 |
2014-01-10 | Oracle Java Runtime CMM readMabCurveData buffer overflow attempt RuleID : 18803 - Type : SERVER-WEBAPP - Revision : 12 |
Nessus® Vulnerability Scanner
id | Description |
---|---|
2016-03-08 | Name: The remote VMware ESX host is missing a security-related patch. File: vmware_VMSA-2010-0002_remote.nasl - Type: ACT_GATHER_INFO |
2016-03-04 | Name: The remote VMware ESX / ESXi host is missing a security-related patch. File: vmware_VMSA-2011-0003_remote.nasl - Type: ACT_GATHER_INFO |
2016-03-04 | Name: The remote VMware ESX / ESXi host is missing a security-related patch. File: vmware_VMSA-2011-0013_remote.nasl - Type: ACT_GATHER_INFO |
2016-03-03 | Name: The remote host is missing a security-related patch. File: vmware_VMSA-2009-0014_remote.nasl - Type: ACT_GATHER_INFO |
2016-03-03 | Name: The remote host is missing a security-related patch. File: vmware_VMSA-2009-0016_remote.nasl - Type: ACT_GATHER_INFO |
2016-03-03 | Name: The remote VMware ESXi / ESX host is missing a security-related patch. File: vmware_VMSA-2012-0005_remote.nasl - Type: ACT_GATHER_INFO |
2014-11-08 | Name: The remote Red Hat host is missing one or more security updates. File: redhat-RHSA-2012-1332.nasl - Type: ACT_GATHER_INFO |
2014-11-08 | Name: The remote Red Hat host is missing one or more security updates. File: redhat-RHSA-2013-1455.nasl - Type: ACT_GATHER_INFO |
2014-11-08 | Name: The remote Red Hat host is missing one or more security updates. File: redhat-RHSA-2013-1456.nasl - Type: ACT_GATHER_INFO |
2014-06-30 | Name: The remote Gentoo host is missing one or more security-related patches. File: gentoo_GLSA-201406-32.nasl - Type: ACT_GATHER_INFO |
2014-06-13 | Name: The remote openSUSE host is missing a security update. File: openSUSE-2012-368.nasl - Type: ACT_GATHER_INFO |
2014-06-13 | Name: The remote openSUSE host is missing a security update. File: suse_11_3_icedtea-web-110627.nasl - Type: ACT_GATHER_INFO |
2014-06-13 | Name: The remote openSUSE host is missing a security update. File: suse_11_3_java-1_6_0-openjdk-101103.nasl - Type: ACT_GATHER_INFO |
2014-06-13 | Name: The remote openSUSE host is missing a security update. File: suse_11_3_java-1_6_0-openjdk-110228.nasl - Type: ACT_GATHER_INFO |
2014-06-13 | Name: The remote openSUSE host is missing a security update. File: suse_11_3_java-1_6_0-openjdk-111025.nasl - Type: ACT_GATHER_INFO |
2014-06-13 | Name: The remote openSUSE host is missing a security update. File: suse_11_3_java-1_6_0-sun-101019.nasl - Type: ACT_GATHER_INFO |
2014-06-13 | Name: The remote openSUSE host is missing a security update. File: suse_11_3_java-1_6_0-sun-110217.nasl - Type: ACT_GATHER_INFO |
2014-06-13 | Name: The remote openSUSE host is missing a security update. File: suse_11_3_java-1_6_0-sun-110608.nasl - Type: ACT_GATHER_INFO |
2014-06-13 | Name: The remote openSUSE host is missing a security update. File: suse_11_3_java-1_6_0-sun-111024.nasl - Type: ACT_GATHER_INFO |
2014-06-13 | Name: The remote openSUSE host is missing a security update. File: suse_11_4_icedtea-web-110627.nasl - Type: ACT_GATHER_INFO |
2014-06-13 | Name: The remote openSUSE host is missing a security update. File: suse_11_4_java-1_6_0-openjdk-111025.nasl - Type: ACT_GATHER_INFO |
2014-06-13 | Name: The remote openSUSE host is missing a security update. File: suse_11_4_java-1_6_0-sun-110314.nasl - Type: ACT_GATHER_INFO |
2014-06-13 | Name: The remote openSUSE host is missing a security update. File: suse_11_4_java-1_6_0-sun-110608.nasl - Type: ACT_GATHER_INFO |
2014-06-13 | Name: The remote openSUSE host is missing a security update. File: suse_11_4_java-1_6_0-sun-111024.nasl - Type: ACT_GATHER_INFO |
2014-01-27 | Name: The remote Gentoo host is missing one or more security-related patches. File: gentoo_GLSA-201401-30.nasl - Type: ACT_GATHER_INFO |