198536 | RHEL 7 : squid (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | critical |
184691 | Rocky Linux 8 : squid:4 (RLSA-2020:4743) | Nessus | Rocky Linux Local Security Checks | critical |
183925 | Amazon Linux 2 : squid (ALAS-2023-2318) | Nessus | Amazon Linux Local Security Checks | critical |
180917 | Oracle Linux 8 : squid:4 (ELSA-2020-4743) | Nessus | Oracle Linux Local Security Checks | critical |
150657 | SUSE SLES11 Security Update : squid3 (SUSE-SU-2020:14460-1) | Nessus | SuSE Local Security Checks | critical |
146165 | EulerOS 2.0 SP5 : squid (EulerOS-SA-2021-1234) | Nessus | Huawei Local Security Checks | medium |
145969 | CentOS 8 : squid:4 (CESA-2020:4743) | Nessus | CentOS Local Security Checks | critical |
144150 | EulerOS 2.0 SP8 : squid (EulerOS-SA-2020-2534) | Nessus | Huawei Local Security Checks | high |
142412 | RHEL 8 : squid:4 (RHSA-2020:4743) | Nessus | Red Hat Local Security Checks | critical |
138860 | Debian DSA-4732-1 : squid - security update | Nessus | Debian Local Security Checks | high |
138310 | SUSE SLES12 Security Update : squid (SUSE-SU-2020:1803-1) | Nessus | SuSE Local Security Checks | medium |
136605 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Squid vulnerabilities (USN-4356-1) | Nessus | Ubuntu Local Security Checks | critical |
136452 | openSUSE Security Update : squid (openSUSE-2020-623) | Nessus | SuSE Local Security Checks | critical |
136279 | SUSE SLES15 Security Update : squid (SUSE-SU-2020:1156-1) | Nessus | SuSE Local Security Checks | critical |
136081 | SUSE SLES12 Security Update : squid (SUSE-SU-2020:1134-1) | Nessus | SuSE Local Security Checks | critical |