198515 | RHEL 6 : squid (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | critical |
185029 | Rocky Linux 8 : squid:4 (RLSA-2020:2041) | Nessus | Rocky Linux Local Security Checks | critical |
181963 | Amazon Linux 2 : squid (ALASSQUID4-2023-008) | Nessus | Amazon Linux Local Security Checks | critical |
150657 | SUSE SLES11 Security Update : squid3 (SUSE-SU-2020:14460-1) | Nessus | SuSE Local Security Checks | critical |
112692 | Squid < 4.11 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | critical |
112691 | Squid 5.x < 5.0.2 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | critical |
145797 | CentOS 8 : squid:4 (CESA-2020:2041) | Nessus | CentOS Local Security Checks | critical |
143989 | NewStart CGSL CORE 5.05 / MAIN 5.05 : squid Multiple Vulnerabilities (NS-SA-2020-0090) | Nessus | NewStart CGSL Local Security Checks | critical |
143907 | NewStart CGSL CORE 5.04 / MAIN 5.04 : squid Multiple Vulnerabilities (NS-SA-2020-0060) | Nessus | NewStart CGSL Local Security Checks | critical |
140894 | EulerOS 2.0 SP3 : squid (EulerOS-SA-2020-2127) | Nessus | Huawei Local Security Checks | critical |
140152 | EulerOS 2.0 SP5 : squid (EulerOS-SA-2020-1931) | Nessus | Huawei Local Security Checks | critical |
136599 | Oracle Linux 8 : squid:4 (ELSA-2020-2041) | Nessus | Oracle Linux Local Security Checks | critical |
139158 | EulerOS 2.0 SP8 : squid (EulerOS-SA-2020-1828) | Nessus | Huawei Local Security Checks | critical |
138632 | Amazon Linux AMI : squid (ALAS-2020-1386) | Nessus | Amazon Linux Local Security Checks | critical |
138050 | Amazon Linux 2 : squid (ALAS-2020-1448) | Nessus | Amazon Linux Local Security Checks | critical |
137508 | EulerOS 2.0 SP2 : squid (EulerOS-SA-2020-1666) | Nessus | Huawei Local Security Checks | critical |
137101 | Amazon Linux AMI : squid (ALAS-2020-1378) | Nessus | Amazon Linux Local Security Checks | critical |
136774 | CentOS 7 : squid (RHSA-2020:2040) | Nessus | CentOS Local Security Checks | critical |
136683 | Fedora 30 : 7:squid (2020-a6a921a591) | Nessus | Fedora Local Security Checks | critical |
136681 | Fedora 31 : 7:squid (2020-848065cc4c) | Nessus | Fedora Local Security Checks | critical |
136659 | SUSE SLES12 Security Update : squid (SUSE-SU-2020:1227-1) | Nessus | SuSE Local Security Checks | critical |
136605 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Squid vulnerabilities (USN-4356-1) | Nessus | Ubuntu Local Security Checks | critical |
136542 | GLSA-202005-05 : Squid: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
136452 | openSUSE Security Update : squid (openSUSE-2020-623) | Nessus | SuSE Local Security Checks | critical |
136430 | Debian DSA-4682-1 : squid - security update | Nessus | Debian Local Security Checks | critical |
136419 | Oracle Linux 7 : squid (ELSA-2020-2040) | Nessus | Oracle Linux Local Security Checks | critical |
136391 | Scientific Linux Security Update : squid on SL7.x x86_64 (20200506) | Nessus | Scientific Linux Local Security Checks | critical |
136353 | RHEL 8 : squid:4 (RHSA-2020:2041) | Nessus | Red Hat Local Security Checks | critical |
136352 | RHEL 7 : squid (RHSA-2020:2040) | Nessus | Red Hat Local Security Checks | critical |
136350 | RHEL 8 : squid:4 (RHSA-2020:2039) | Nessus | Red Hat Local Security Checks | critical |
136349 | RHEL 8 : squid:4 (RHSA-2020:2038) | Nessus | Red Hat Local Security Checks | critical |
136279 | SUSE SLES15 Security Update : squid (SUSE-SU-2020:1156-1) | Nessus | SuSE Local Security Checks | critical |
136081 | SUSE SLES12 Security Update : squid (SUSE-SU-2020:1134-1) | Nessus | SuSE Local Security Checks | critical |