180962 | Oracle Linux 7 : evince / and / poppler (ELSA-2020-3977) | Nessus | Oracle Linux Local Security Checks | high |
167496 | NewStart CGSL MAIN 6.02 : poppler Multiple Vulnerabilities (NS-SA-2022-0093) | Nessus | NewStart CGSL Local Security Checks | high |
165449 | Debian DLA-3120-1 : poppler - LTS security update | Nessus | Debian Local Security Checks | high |
161367 | SUSE SLES12 Security Update : poppler (SUSE-SU-2022:1723-1) | Nessus | SuSE Local Security Checks | critical |
161362 | SUSE SLES12 Security Update : poppler (SUSE-SU-2022:1724-1) | Nessus | SuSE Local Security Checks | critical |
157582 | AlmaLinux 8 : poppler (ALSA-2020:4643) | Nessus | Alma Linux Local Security Checks | high |
155796 | SUSE SLED15 / SLES15 Security Update : poppler (SUSE-SU-2021:3854-1) | Nessus | SuSE Local Security Checks | critical |
155770 | openSUSE 15 Security Update : poppler (openSUSE-SU-2021:3854-1) | Nessus | SuSE Local Security Checks | critical |
154597 | NewStart CGSL MAIN 6.02 : poppler Vulnerability (NS-SA-2021-0126) | Nessus | NewStart CGSL Local Security Checks | high |
146232 | EulerOS 2.0 SP9 : poppler (EulerOS-SA-2021-1271) | Nessus | Huawei Local Security Checks | high |
146226 | EulerOS 2.0 SP9 : poppler (EulerOS-SA-2021-1252) | Nessus | Huawei Local Security Checks | high |
145899 | CentOS 8 : poppler (CESA-2020:4643) | Nessus | CentOS Local Security Checks | high |
143087 | RHEL 7 : evince and poppler (RHSA-2020:3977) | Nessus | Red Hat Local Security Checks | high |
142977 | Amazon Linux AMI : poppler (ALAS-2020-1450) | Nessus | Amazon Linux Local Security Checks | high |
142778 | Oracle Linux 8 : poppler (ELSA-2020-4643) | Nessus | Oracle Linux Local Security Checks | high |
142619 | Debian DLA-2440-1 : poppler security update | Nessus | Debian Local Security Checks | high |
142427 | RHEL 8 : poppler (RHSA-2020:4643) | Nessus | Red Hat Local Security Checks | high |
142232 | EulerOS 2.0 SP2 : poppler (EulerOS-SA-2020-2386) | Nessus | Huawei Local Security Checks | high |
141986 | Amazon Linux 2 : evince (ALAS-2020-1511) | Nessus | Amazon Linux Local Security Checks | high |
141955 | Amazon Linux 2 : poppler (ALAS-2020-1541) | Nessus | Amazon Linux Local Security Checks | high |
141747 | Scientific Linux Security Update : evince and poppler on SL7.x x86_64 (20201001) | Nessus | Scientific Linux Local Security Checks | high |
141624 | CentOS 7 : evince and poppler (RHSA-2020:3977) | Nessus | CentOS Local Security Checks | high |
140873 | EulerOS 2.0 SP3 : poppler (EulerOS-SA-2020-2106) | Nessus | Huawei Local Security Checks | high |
139978 | EulerOS 2.0 SP8 : poppler (EulerOS-SA-2020-1875) | Nessus | Huawei Local Security Checks | high |
133926 | EulerOS 2.0 SP5 : poppler (EulerOS-SA-2020-1125) | Nessus | Huawei Local Security Checks | high |
133820 | Fedora 30 : poppler (2020-b8b7a4a0e5) | Nessus | Fedora Local Security Checks | high |
133627 | Fedora 31 : poppler (2020-24ded2cd52) | Nessus | Fedora Local Security Checks | high |
127839 | Ubuntu 18.04 LTS : poppler vulnerability (USN-4091-1) | Nessus | Ubuntu Local Security Checks | high |