208484 | CentOS 7 : php-pear (RHSA-2022:7340) | Nessus | CentOS Local Security Checks | high |
202472 | RHEL 8 : php-pear (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
167791 | Rocky Linux 8 : php:7.4 (RLSA-2022:6542) | Nessus | Rocky Linux Local Security Checks | high |
167255 | Scientific Linux Security Update : php-pear on SL7.x (noarch) (2022:7340) | Nessus | Scientific Linux Local Security Checks | high |
166936 | Oracle Linux 7 : php-pear (ELSA-2022-7340) | Nessus | Oracle Linux Local Security Checks | high |
166880 | RHEL 7 : php-pear (RHSA-2022:7340) | Nessus | Red Hat Local Security Checks | high |
165236 | RHEL 8 : php:7.4 (RHSA-2022:6541) | Nessus | Red Hat Local Security Checks | high |
165218 | Oracle Linux 8 : php:7.4 (ELSA-2022-6542) | Nessus | Oracle Linux Local Security Checks | high |
165202 | CentOS 8 : php:7.4 (CESA-2022:6542) | Nessus | CentOS Local Security Checks | high |
165187 | RHEL 8 : php:7.4 (RHSA-2022:6542) | Nessus | Red Hat Local Security Checks | high |
153424 | Amazon Linux 2 : php-pear (ALAS-2021-1708) | Nessus | Amazon Linux Local Security Checks | high |
153415 | openSUSE 15 Security Update : php7-pear (openSUSE-SU-2021:1267-1) | Nessus | SuSE Local Security Checks | high |
153247 | SUSE SLES15 Security Update : php7-pear (SUSE-SU-2021:3018-1) | Nessus | SuSE Local Security Checks | high |
153245 | openSUSE 15 Security Update : php7-pear (openSUSE-SU-2021:3018-1) | Nessus | SuSE Local Security Checks | high |
153197 | SUSE SLES12 Security Update : php74-pear (SUSE-SU-2021:3006-1) | Nessus | SuSE Local Security Checks | high |
153023 | SUSE SLED12 / SLES12 Security Update : php72 (SUSE-SU-2021:2926-1) | Nessus | SuSE Local Security Checks | high |
152962 | openSUSE 15 Security Update : php7 (openSUSE-SU-2021:2872-1) | Nessus | SuSE Local Security Checks | high |
149595 | EulerOS 2.0 SP8 : php-pear (EulerOS-SA-2021-1884) | Nessus | Huawei Local Security Checks | high |
148896 | Drupal 7.x < 7.78 / 8.9.x < 8.9.13 / 9.x < 9.0.11 / 9.1.x < 9.1.3 Directory Traversal (SA-CORE-2021-001) | Nessus | CGI abuses | high |
148870 | Debian DSA-4894-1 : php-pear - security update | Nessus | Debian Local Security Checks | high |
148416 | Debian DLA-2621-1 : php-pear security update | Nessus | Debian Local Security Checks | high |
146626 | Amazon Linux 2 : php-pear (ALAS-2021-1602) | Nessus | Amazon Linux Local Security Checks | high |
146567 | Amazon Linux AMI : php7-pear (ALAS-2021-1481) | Nessus | Amazon Linux Local Security Checks | high |
146301 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : PEAR vulnerability (USN-4723-1) | Nessus | Ubuntu Local Security Checks | high |
145529 | Fedora 33 : 1:php-pear (2021-dc7de65eed) | Nessus | Fedora Local Security Checks | high |
145474 | Fedora 32 : 1:php-pear (2021-02996612f6) | Nessus | Fedora Local Security Checks | high |
145432 | GLSA-202101-23 : PEAR Archive_Tar: Directory traversal | Nessus | Gentoo Local Security Checks | high |
145259 | Debian DLA-2530-1 : drupal7 security update | Nessus | Debian Local Security Checks | high |
112683 | Drupal 7.x < 7.78 Third-Party Library Vulnerability | Web App Scanning | Component Vulnerability | high |
112682 | Drupal 8.9.x < 8.9.13 Third-Party Library Vulnerability | Web App Scanning | Component Vulnerability | high |
112681 | Drupal 9.0.x < 9.0.11 Third-Party Library Vulnerability | Web App Scanning | Component Vulnerability | high |
112680 | Drupal 9.1.x < 9.1.3 Third-Party Library Vulnerability | Web App Scanning | Component Vulnerability | high |