202876 | Photon OS 2.0: Cyrus PHSA-2020-2.0-0216 | Nessus | PhotonOS Local Security Checks | high |
199818 | RHEL 7 : cyrus-sasl (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
195857 | RHEL 5 : cyrus-sasl (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | high |
195840 | RHEL 6 : cyrus-sasl (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | high |
187355 | NewStart CGSL MAIN 6.06 : cyrus-sasl Multiple Vulnerabilities (NS-SA-2023-0087) | Nessus | NewStart CGSL Local Security Checks | high |
184648 | Rocky Linux 8 : cyrus-sasl (RLSA-2020:4497) | Nessus | Rocky Linux Local Security Checks | high |
184463 | FreeBSD : cyrus-sasl -- Fix off by one error (a80c6273-988c-11ec-83ac-080027415d17) | Nessus | FreeBSD Local Security Checks | high |
165778 | SUSE SLES15 Security Update : cyrus-sasl (SUSE-SU-2022:3549-1) | Nessus | SuSE Local Security Checks | high |
158352 | Slackware Linux 14.2 / 15.0 / current cyrus-sasl Multiple Vulnerabilities (SSA:2022-055-01) | Nessus | Slackware Local Security Checks | high |
157695 | AlmaLinux 8 : cyrus-sasl (ALSA-2020:4497) | Nessus | Alma Linux Local Security Checks | high |
151331 | EulerOS Virtualization for ARM 64 3.0.2.0 : cyrus-sasl (EulerOS-SA-2021-2081) | Nessus | Huawei Local Security Checks | high |
150549 | SUSE SLES11 Security Update : cyrus-sasl (SUSE-SU-2020:14579-1) | Nessus | SuSE Local Security Checks | high |
147459 | EulerOS Virtualization 3.0.6.6 : cyrus-sasl (EulerOS-SA-2021-1468) | Nessus | Huawei Local Security Checks | high |
147305 | NewStart CGSL MAIN 6.02 : cyrus-sasl Vulnerability (NS-SA-2021-0071) | Nessus | NewStart CGSL Local Security Checks | high |
146019 | CentOS 8 : cyrus-sasl (CESA-2020:4497) | Nessus | CentOS Local Security Checks | high |
144623 | SUSE SLES12 Security Update : cyrus-sasl (SUSE-SU-2020:3939-1) | Nessus | SuSE Local Security Checks | high |
142764 | Oracle Linux 8 : cyrus-sasl (ELSA-2020-4497) | Nessus | Oracle Linux Local Security Checks | high |
142428 | RHEL 8 : cyrus-sasl (RHSA-2020:4497) | Nessus | Red Hat Local Security Checks | high |
142076 | EulerOS 2.0 SP5 : cyrus-sasl (EulerOS-SA-2020-2281) | Nessus | Huawei Local Security Checks | high |
141100 | macOS 10.15.x < 10.15.6 / 10.14.x < 10.14.6 Security Update 2020-004 / 10.13.x < 10.13.6 Security Update 2020-004 | Nessus | MacOS X Local Security Checks | critical |
138575 | Apple iOS < 13.6 Multiple Vulnerabilities | Nessus | Mobile Devices | critical |
137473 | EulerOS 2.0 SP2 : cyrus-sasl (EulerOS-SA-2020-1631) | Nessus | Huawei Local Security Checks | high |
135506 | EulerOS 2.0 SP3 : cyrus-sasl (EulerOS-SA-2020-1377) | Nessus | Huawei Local Security Checks | high |
135300 | Photon OS 3.0: Cyrus PHSA-2020-3.0-0077 | Nessus | PhotonOS Local Security Checks | high |
135214 | Fedora 31 : cyrus-sasl (2020-bf829f9a84) | Nessus | Fedora Local Security Checks | high |
135123 | EulerOS Virtualization for ARM 64 3.0.6.0 : cyrus-sasl (EulerOS-SA-2020-1336) | Nessus | Huawei Local Security Checks | high |
134425 | Photon OS 1.0: Cyrus PHSA-2020-1.0-0283 | Nessus | PhotonOS Local Security Checks | high |
133979 | EulerOS 2.0 SP8 : cyrus-sasl (EulerOS-SA-2020-1145) | Nessus | Huawei Local Security Checks | high |
133352 | Ubuntu 16.04 LTS / 18.04 LTS : Cyrus SASL vulnerability (USN-4256-1) | Nessus | Ubuntu Local Security Checks | high |
132347 | Debian DSA-4591-1 : cyrus-sasl2 - security update | Nessus | Debian Local Security Checks | high |
132344 | Debian DLA-2044-1 : cyrus-sasl2 security update | Nessus | Debian Local Security Checks | high |