186564 | Amazon Linux 2 : dovecot (ALAS-2023-2365) | Nessus | Amazon Linux Local Security Checks | high |
184638 | Rocky Linux 9 : dovecot (RLSA-2022:8208) | Nessus | Rocky Linux Local Security Checks | high |
184011 | GLSA-202310-19 : Dovecot: Privilege Escalation | Nessus | Gentoo Local Security Checks | high |
168073 | Oracle Linux 9 : dovecot (ELSA-2022-8208) | Nessus | Oracle Linux Local Security Checks | high |
167983 | AlmaLinux 9 : dovecot (ALSA-2022:8208) | Nessus | Alma Linux Local Security Checks | high |
167809 | Rocky Linux 8 : dovecot (RLSA-2022:7623) | Nessus | Rocky Linux Local Security Checks | high |
167531 | Oracle Linux 8 : dovecot (ELSA-2022-7623) | Nessus | Oracle Linux Local Security Checks | high |
167523 | RHEL 9 : dovecot (RHSA-2022:8208) | Nessus | Red Hat Local Security Checks | high |
167299 | AlmaLinux 8 : dovecot (ALSA-2022:7623) | Nessus | Alma Linux Local Security Checks | high |
167192 | CentOS 8 : dovecot (CESA-2022:7623) | Nessus | CentOS Local Security Checks | high |
167089 | RHEL 8 : dovecot (RHSA-2022:7623) | Nessus | Red Hat Local Security Checks | high |
165855 | EulerOS 2.0 SP8 : dovecot (EulerOS-SA-2022-2456) | Nessus | Huawei Local Security Checks | high |
165510 | Debian DLA-3122-1 : dovecot - LTS security update | Nessus | Debian Local Security Checks | high |
163713 | SUSE SLES12 Security Update : dovecot22 (SUSE-SU-2022:2618-1) | Nessus | SuSE Local Security Checks | high |
163383 | SUSE SLES15 Security Update : dovecot23 (SUSE-SU-2022:2431-1) | Nessus | SuSE Local Security Checks | high |
163374 | SUSE SLES15 Security Update : dovecot23 (SUSE-SU-2022:2432-1) | Nessus | SuSE Local Security Checks | high |
163356 | SUSE SLES15 Security Update : dovecot23 (SUSE-SU-2022:2448-1) | Nessus | SuSE Local Security Checks | high |
162993 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Dovecot vulnerability (USN-5509-1) | Nessus | Ubuntu Local Security Checks | high |