154541 | NewStart CGSL CORE 5.05 / MAIN 5.05 : dovecot Multiple Vulnerabilities (NS-SA-2021-0166) | Nessus | NewStart CGSL Local Security Checks | high |
147381 | NewStart CGSL CORE 5.04 / MAIN 5.04 : dovecot Multiple Vulnerabilities (NS-SA-2021-0041) | Nessus | NewStart CGSL Local Security Checks | high |
147337 | NewStart CGSL CORE 5.04 / MAIN 5.04 : dovecot Multiple Vulnerabilities (NS-SA-2021-0012) | Nessus | NewStart CGSL Local Security Checks | high |
147240 | NewStart CGSL MAIN 6.02 : dovecot Multiple Vulnerabilities (NS-SA-2021-0054) | Nessus | NewStart CGSL Local Security Checks | high |
146040 | CentOS 8 : dovecot (CESA-2020:3713) | Nessus | CentOS Local Security Checks | high |
145396 | openSUSE Security Update : dovecot23 (openSUSE-2021-72) | Nessus | SuSE Local Security Checks | medium |
145365 | openSUSE Security Update : dovecot23 (openSUSE-2021-26) | Nessus | SuSE Local Security Checks | medium |
145207 | EulerOS 2.0 SP3 : dovecot (EulerOS-SA-2021-1064) | Nessus | Huawei Local Security Checks | high |
144763 | SUSE SLES15 Security Update : dovecot23 (SUSE-SU-2021:0027-1) | Nessus | SuSE Local Security Checks | medium |
144759 | SUSE SLES15 Security Update : dovecot23 (SUSE-SU-2021:0028-1) | Nessus | SuSE Local Security Checks | medium |
144757 | SUSE SLES15 Security Update : dovecot23 (SUSE-SU-2021:0029-1) | Nessus | SuSE Local Security Checks | medium |
142277 | EulerOS 2.0 SP2 : dovecot (EulerOS-SA-2020-2340) | Nessus | Huawei Local Security Checks | high |
142179 | EulerOS 2.0 SP8 : dovecot (EulerOS-SA-2020-2307) | Nessus | Huawei Local Security Checks | high |
141982 | Amazon Linux AMI : dovecot (ALAS-2020-1435) | Nessus | Amazon Linux Local Security Checks | high |
140636 | Amazon Linux 2 : dovecot (ALAS-2020-1489) | Nessus | Amazon Linux Local Security Checks | high |
140602 | RHEL 8 : dovecot (RHSA-2020:3735) | Nessus | Red Hat Local Security Checks | high |
140583 | CentOS 7 : dovecot (RHSA-2020:3617) | Nessus | CentOS Local Security Checks | high |
140582 | RHEL 8 : dovecot (RHSA-2020:3736) | Nessus | Red Hat Local Security Checks | high |
140497 | Oracle Linux 8 : dovecot (ELSA-2020-3713) | Nessus | Oracle Linux Local Security Checks | high |
140493 | RHEL 8 : dovecot (RHSA-2020:3713) | Nessus | Red Hat Local Security Checks | high |
140316 | GLSA-202009-02 : Dovecot: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | high |
140239 | Scientific Linux Security Update : dovecot on SL7.x x86_64 (20200903) | Nessus | Scientific Linux Local Security Checks | high |
140232 | Fedora 31 : 1:dovecot (2020-cd8b8f887b) | Nessus | Fedora Local Security Checks | high |
140205 | Oracle Linux 7 : dovecot (ELSA-2020-3617) | Nessus | Oracle Linux Local Security Checks | high |
140204 | RHEL 7 : dovecot (RHSA-2020:3617) | Nessus | Red Hat Local Security Checks | high |
139626 | Debian DLA-2328-1 : dovecot security update | Nessus | Debian Local Security Checks | high |
139589 | FreeBSD : mail/dovecot -- multiple vulnerabilities (87a07de1-e55e-4d51-bb64-8d117829a26a) | Nessus | FreeBSD Local Security Checks | high |
139567 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Dovecot vulnerabilities (USN-4456-1) | Nessus | Ubuntu Local Security Checks | high |
139553 | Debian DSA-4745-1 : dovecot - security update | Nessus | Debian Local Security Checks | high |