OpenSSL Heartbleed vulnerability scanner - Use Cases. This tool attempts to identify servers vulnerable to the OpenSSL Heartbleed vulnerability (CVE-2014-0160). When such a server is discovered, the tool also provides a memory dump from the affected server.

OpenSSL Heartbleed vulnerability CVE-2014-0160 - Cisco Apr 09, 2014 Heartbleed: Open source's worst hour | ZDNet Apr 14, 2014

Skipping a Heartbeat: The Analysis of the Heartbleed

The Heartbleed Bug is a serious vulnerability in the popular OpenSSL cryptographic software library. This weakness allows stealing the information protected, under normal conditions, by the SSL/TLS encryption used to secure the Internet. OpenSSL Heartbeat Information Disclosure (Heartbleed

Heartbleed OpenSSL Vulnerability | Linode

ssl-heartbleed NSE Script - Nmap PORT STATE SERVICE 443/tcp open https | ssl-heartbleed: | VULNERABLE: | The Heartbleed Bug is a serious vulnerability in the popular OpenSSL cryptographic software library. It allows for stealing information intended to be protected by SSL/TLS encryption. | State: VULNERABLE | Risk factor: High | Description: | OpenSSL versions 1.0.1 and 1.0.2 The Heartbleed Vulnerability 101 | WhiteSource Mar 20, 2019 Heartbleed Bug Vulnerability: Discovery, Impact and Apr 09, 2014