203966 | Photon OS 3.0: Squid PHSA-2022-3.0-0433 | Nessus | PhotonOS Local Security Checks | medium |
203296 | Photon OS 4.0: Squid PHSA-2022-4.0-0224 | Nessus | PhotonOS Local Security Checks | medium |
191418 | CentOS 9 : squid-5.5-2.el9 | Nessus | CentOS Local Security Checks | medium |
184599 | Rocky Linux 8 : squid:4 (RLSA-2022:5526) | Nessus | Rocky Linux Local Security Checks | medium |
181978 | Amazon Linux 2 : squid (ALASSQUID4-2023-003) | Nessus | Amazon Linux Local Security Checks | medium |
171045 | Amazon Linux AMI : squid, squid-migration-script (ALAS-2023-1677) | Nessus | Amazon Linux Local Security Checks | high |
170450 | Amazon Linux 2 : squid (ALAS-2023-1907) | Nessus | Amazon Linux Local Security Checks | high |
170177 | Oracle Linux 7 : squid (ELSA-2023-16656) | Nessus | Oracle Linux Local Security Checks | medium |
167704 | AlmaLinux 9 : squid (ALSA-2022:5527) | Nessus | Alma Linux Local Security Checks | medium |
166626 | EulerOS 2.0 SP3 : squid (EulerOS-SA-2022-2636) | Nessus | Huawei Local Security Checks | medium |
165839 | EulerOS 2.0 SP8 : squid (EulerOS-SA-2022-2481) | Nessus | Huawei Local Security Checks | medium |
163740 | CentOS 7 : squid (RHSA-2022:5542) | Nessus | CentOS Local Security Checks | medium |
163726 | Scientific Linux Security Update : squid on SL7.x x86_64 (2022:5542) | Nessus | Scientific Linux Local Security Checks | medium |
163487 | SUSE SLES15 Security Update : squid (SUSE-SU-2022:2553-1) | Nessus | SuSE Local Security Checks | medium |
163345 | AlmaLinux 8 : squid:4 (5526) (ALSA-2022:5526) | Nessus | Alma Linux Local Security Checks | medium |
163093 | SUSE SLES12 Security Update : squid (SUSE-SU-2022:2392-1) | Nessus | SuSE Local Security Checks | high |
163065 | SUSE SLES12 Security Update : squid (SUSE-SU-2022:2367-1) | Nessus | SuSE Local Security Checks | medium |
163062 | SUSE SLES15 Security Update : squid (SUSE-SU-2022:2359-1) | Nessus | SuSE Local Security Checks | medium |
163025 | Oracle Linux 7 : squid (ELSA-2022-5542) | Nessus | Oracle Linux Local Security Checks | medium |
162990 | CentOS 8 : squid:4 (CESA-2022:5526) | Nessus | CentOS Local Security Checks | medium |
162986 | RHEL 7 : squid (RHSA-2022:5542) | Nessus | Red Hat Local Security Checks | medium |
162968 | Oracle Linux 8 : squid:4 (ELSA-2022-5526) | Nessus | Oracle Linux Local Security Checks | medium |
162880 | Oracle Linux 9 : squid (ELSA-2022-5527) | Nessus | Oracle Linux Local Security Checks | medium |
162829 | RHEL 8 : squid:4 (RHSA-2022:5528) | Nessus | Red Hat Local Security Checks | medium |
162828 | RHEL 8 : squid:4 (RHSA-2022:5530) | Nessus | Red Hat Local Security Checks | medium |
162827 | RHEL 9 : squid (RHSA-2022:5527) | Nessus | Red Hat Local Security Checks | medium |
162826 | RHEL 8 : squid:4 (RHSA-2022:5529) | Nessus | Red Hat Local Security Checks | medium |
162825 | RHEL 8 : squid:4 (RHSA-2022:5526) | Nessus | Red Hat Local Security Checks | medium |
162562 | Debian DSA-5171-1 : squid - security update | Nessus | Debian Local Security Checks | medium |
162485 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Squid vulnerability (USN-5491-1) | Nessus | Ubuntu Local Security Checks | medium |