208484 | CentOS 7 : php-pear (RHSA-2022:7340) | Nessus | CentOS Local Security Checks | high |
206479 | Ubuntu 14.04 LTS : Drupal vulnerabilities (USN-6981-2) | Nessus | Ubuntu Local Security Checks | high |
206241 | Ubuntu 16.04 LTS : Drupal vulnerabilities (USN-6981-1) | Nessus | Ubuntu Local Security Checks | high |
202472 | RHEL 8 : php-pear (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
167791 | Rocky Linux 8 : php:7.4 (RLSA-2022:6542) | Nessus | Rocky Linux Local Security Checks | high |
167255 | Scientific Linux Security Update : php-pear on SL7.x (noarch) (2022:7340) | Nessus | Scientific Linux Local Security Checks | high |
166936 | Oracle Linux 7 : php-pear (ELSA-2022-7340) | Nessus | Oracle Linux Local Security Checks | high |
166880 | RHEL 7 : php-pear (RHSA-2022:7340) | Nessus | Red Hat Local Security Checks | high |
165236 | RHEL 8 : php:7.4 (RHSA-2022:6541) | Nessus | Red Hat Local Security Checks | high |
165218 | Oracle Linux 8 : php:7.4 (ELSA-2022-6542) | Nessus | Oracle Linux Local Security Checks | high |
165202 | CentOS 8 : php:7.4 (CESA-2022:6542) | Nessus | CentOS Local Security Checks | high |
165187 | RHEL 8 : php:7.4 (RHSA-2022:6542) | Nessus | Red Hat Local Security Checks | high |
145766 | EulerOS 2.0 SP8 : php-pear (EulerOS-SA-2021-1164) | Nessus | Huawei Local Security Checks | high |
145432 | GLSA-202101-23 : PEAR Archive_Tar: Directory traversal | Nessus | Gentoo Local Security Checks | high |
145000 | Amazon Linux AMI : php7-pear (ALAS-2021-1466) | Nessus | Amazon Linux Local Security Checks | high |
144803 | Amazon Linux 2 : php-pear (ALAS-2021-1584) | Nessus | Amazon Linux Local Security Checks | high |
144483 | Debian DSA-4817-1 : php-pear - security update | Nessus | Debian Local Security Checks | high |
144247 | Fedora 32 : drupal8 (2020-d50d74d6f2) | Nessus | Fedora Local Security Checks | high |
144225 | Fedora 33 : drupal8 (2020-6f1079934c) | Nessus | Fedora Local Security Checks | high |
143438 | Fedora 33 : 1:php-pear (2020-f351eb14e3) | Nessus | Fedora Local Security Checks | high |
143436 | Fedora 32 : 1:php-pear (2020-5271a896ff) | Nessus | Fedora Local Security Checks | high |
143428 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : PEAR vulnerabilities (USN-4654-1) | Nessus | Ubuntu Local Security Checks | high |
143336 | Debian DLA-2466-1 : drupal7 security update | Nessus | Debian Local Security Checks | high |
112665 | Drupal 7.x < 7.75 Remote Code Execution | Web App Scanning | Component Vulnerability | high |
112664 | Drupal 8.8.x < 8.8.12 Remote Code Execution | Web App Scanning | Component Vulnerability | high |
112663 | Drupal 8.9.x < 8.9.10 Remote Code Execution | Web App Scanning | Component Vulnerability | high |
112662 | Drupal 9.0.x < 9.0.9 Remote Code Execution | Web App Scanning | Component Vulnerability | high |
143274 | Drupal 7.x < 7.75 / 8.x < 8.8.12 / 8.9.x < 8.9.10 / 9.0.x < 9.0.9 Multiple Vulnerabilities (SA-CORE-2020-013) | Nessus | CGI abuses | high |
143226 | Debian DLA-2465-1 : php-pear security update | Nessus | Debian Local Security Checks | high |