CVE-2019-9903

medium

Tenable Plugins

View all (16 total)

IDNameProductFamilySeverity
165449Debian DLA-3120-1 : poppler - LTS security updateNessusDebian Local Security Checks
high
161367SUSE SLES12 Security Update : poppler (SUSE-SU-2022:1723-1)NessusSuSE Local Security Checks
critical
155796SUSE SLED15 / SLES15 Security Update : poppler (SUSE-SU-2021:3854-1)NessusSuSE Local Security Checks
critical
155770openSUSE 15 Security Update : poppler (openSUSE-SU-2021:3854-1)NessusSuSE Local Security Checks
critical
153304EulerOS 2.0 SP2 : poppler (EulerOS-SA-2021-2425)NessusHuawei Local Security Checks
medium
149139EulerOS 2.0 SP3 : poppler (EulerOS-SA-2021-1832)NessusHuawei Local Security Checks
high
145631CentOS 8 : poppler (CESA-2019:2713)NessusCentOS Local Security Checks
critical
133926EulerOS 2.0 SP5 : poppler (EulerOS-SA-2020-1125)NessusHuawei Local Security Checks
high
128850RHEL 8 : poppler (RHSA-2019:2713)NessusRed Hat Local Security Checks
critical
128846Oracle Linux 8 : poppler (ELSA-2019-2713)NessusOracle Linux Local Security Checks
critical
128196EulerOS 2.0 SP8 : poppler (EulerOS-SA-2019-1827)NessusHuawei Local Security Checks
critical
127045Poppler 0.74 Multiple VulnerabilitiesNessusMisc.
high
126375Ubuntu 16.04 LTS / 18.04 LTS : poppler vulnerabilities (USN-4042-1)NessusUbuntu Local Security Checks
critical
124660Fedora 28 : poppler (2019-3193a75b06)NessusFedora Local Security Checks
medium
124473Fedora 30 : poppler (2019-14040bfa27)NessusFedora Local Security Checks
critical
124373Fedora 29 : poppler (2019-95eb49ef49)NessusFedora Local Security Checks
medium