198982 | RHEL 8 : 7.2_php (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | medium |
184972 | Rocky Linux 8 : php:7.3 (RLSA-2020:3662) | Nessus | Rocky Linux Local Security Checks | critical |
170346 | RHEL 7 : rh-php73-php (RHSA-2020:5275) | Nessus | Red Hat Local Security Checks | critical |
167950 | SUSE SLES15 Security Update : php7 (SUSE-SU-2022:4067-1) | Nessus | SuSE Local Security Checks | critical |
152986 | Tenable SecurityCenter < 5.19.0 Multiple Vulnerabilities (TNS-2021-14) | Nessus | Misc. | critical |
145957 | CentOS 8 : php:7.3 (CESA-2020:3662) | Nessus | CentOS Local Security Checks | critical |
140834 | EulerOS 2.0 SP3 : php (EulerOS-SA-2020-2067) | Nessus | Huawei Local Security Checks | critical |
140482 | Oracle Linux 8 : php:7.3 (ELSA-2020-3662) | Nessus | Oracle Linux Local Security Checks | critical |
140396 | RHEL 8 : php:7.3 (RHSA-2020:3662) | Nessus | Red Hat Local Security Checks | critical |
138289 | SUSE SLES12 Security Update : php5 (SUSE-SU-2020:1714-1) | Nessus | SuSE Local Security Checks | medium |
138225 | Debian DSA-4719-1 : php7.3 - security update | Nessus | Debian Local Security Checks | high |
138106 | Debian DSA-4717-1 : php7.0 - security update | Nessus | Debian Local Security Checks | high |
137807 | EulerOS Virtualization for ARM 64 3.0.6.0 : php (EulerOS-SA-2020-1700) | Nessus | Huawei Local Security Checks | medium |
137588 | SUSE SLES12 Security Update : php72 (SUSE-SU-2020:1546-1) | Nessus | SuSE Local Security Checks | medium |
136864 | EulerOS 2.0 SP8 : php (EulerOS-SA-2020-1586) | Nessus | Huawei Local Security Checks | medium |
136629 | Amazon Linux AMI : php73 (ALAS-2020-1368) | Nessus | Amazon Linux Local Security Checks | high |
136628 | Amazon Linux AMI : php72 (ALAS-2020-1367) | Nessus | Amazon Linux Local Security Checks | high |
136469 | SUSE SLED15 / SLES15 Security Update : php7 (SUSE-SU-2020:1199-1) | Nessus | SuSE Local Security Checks | medium |
136460 | openSUSE Security Update : php7 (openSUSE-2020-642) | Nessus | SuSE Local Security Checks | medium |
136398 | Ubuntu 20.04 LTS : PHP vulnerabilities (USN-4330-2) | Nessus | Ubuntu Local Security Checks | high |
135980 | Debian DLA-2188-1 : php5 security update | Nessus | Debian Local Security Checks | high |
135672 | Ubuntu 16.04 LTS / 18.04 LTS : PHP vulnerabilities (USN-4330-1) | Nessus | Ubuntu Local Security Checks | high |
134965 | GLSA-202003-57 : PHP: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
134962 | Fedora 30 : php (2020-ce5a2a7403) | Nessus | Fedora Local Security Checks | high |
134949 | PHP 7.2.x < 7.2.29 Multiple Vulnerabilities | Nessus | CGI abuses | medium |
134944 | PHP 7.3.x < 7.3.16 Multiple Vulnerabilities | Nessus | CGI abuses | high |
134919 | Fedora 31 : php (2020-0bf228857a) | Nessus | Fedora Local Security Checks | high |
98993 | PHP 7.2.x < 7.2.29 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | high |
98992 | PHP 7.3.x < 7.3.16 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | high |
98991 | PHP 7.4.x < 7.4.4 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | high |