194928 | Splunk Enterprise 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0808) | Nessus | CGI abuses | critical |
194926 | Universal Forwarder 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0809) | Nessus | CGI abuses | critical |
185040 | Rocky Linux 8 : pcre2 (RLSA-2020:4539) | Nessus | Rocky Linux Local Security Checks | high |
184972 | Rocky Linux 8 : php:7.3 (RLSA-2020:3662) | Nessus | Rocky Linux Local Security Checks | critical |
172599 | Debian DLA-3363-1 : pcre2 - LTS security update | Nessus | Debian Local Security Checks | critical |
163800 | SUSE SLED15 / SLES15 Security Update : pcre2 (SUSE-SU-2022:2649-1) | Nessus | SuSE Local Security Checks | critical |
157721 | AlmaLinux 8 : pcre2 (ALSA-2020:4539) | Nessus | Alma Linux Local Security Checks | high |
147297 | NewStart CGSL MAIN 6.02 : pcre2 Vulnerability (NS-SA-2021-0070) | Nessus | NewStart CGSL Local Security Checks | high |
145957 | CentOS 8 : php:7.3 (CESA-2020:3662) | Nessus | CentOS Local Security Checks | critical |
145872 | CentOS 8 : pcre2 (CESA-2020:4539) | Nessus | CentOS Local Security Checks | high |
142769 | Oracle Linux 8 : pcre2 (ELSA-2020-4539) | Nessus | Oracle Linux Local Security Checks | high |
142379 | RHEL 8 : pcre2 (RHSA-2020:4539) | Nessus | Red Hat Local Security Checks | high |
140482 | Oracle Linux 8 : php:7.3 (ELSA-2020-3662) | Nessus | Oracle Linux Local Security Checks | critical |
140396 | RHEL 8 : php:7.3 (RHSA-2020:3662) | Nessus | Red Hat Local Security Checks | critical |
138240 | Fedora 31 : mingw-pcre2 (2020-b11cf352bd) | Nessus | Fedora Local Security Checks | high |
137809 | EulerOS Virtualization for ARM 64 3.0.6.0 : pcre2 (EulerOS-SA-2020-1702) | Nessus | Huawei Local Security Checks | high |
137453 | GLSA-202006-16 : PCRE2: Denial of service | Nessus | Gentoo Local Security Checks | high |
135743 | EulerOS 2.0 SP8 : pcre2 (EulerOS-SA-2020-1510) | Nessus | Huawei Local Security Checks | high |