207760 | AlmaLinux 8 : dovecot (ALSA-2024:6973) | Nessus | Alma Linux Local Security Checks | medium |
207707 | Oracle Linux 8 : dovecot (ELSA-2024-6973) | Nessus | Oracle Linux Local Security Checks | medium |
207688 | RHEL 8 : dovecot (RHSA-2024:6973) | Nessus | Red Hat Local Security Checks | medium |
207302 | Rocky Linux 9 : dovecot (RLSA-2024:6529) | Nessus | Rocky Linux Local Security Checks | medium |
207284 | Ubuntu 20.04 LTS / 22.04 LTS : Dovecot vulnerabilities (USN-7013-1) | Nessus | Ubuntu Local Security Checks | medium |
206991 | AlmaLinux 9 : dovecot (ALSA-2024:6529) | Nessus | Alma Linux Local Security Checks | medium |
206889 | Oracle Linux 9 : dovecot (ELSA-2024-6529) | Nessus | Oracle Linux Local Security Checks | medium |
206887 | RHEL 9 : dovecot (RHSA-2024:6529) | Nessus | Red Hat Local Security Checks | medium |
206785 | RHEL 9 : dovecot (RHSA-2024:6465) | Nessus | Red Hat Local Security Checks | medium |
206564 | SUSE SLES15 / openSUSE 15 Security Update : dovecot23 (SUSE-SU-2024:3118-1) | Nessus | SuSE Local Security Checks | medium |
206419 | Debian dla-3860 : dovecot-auth-lua - security update | Nessus | Debian Local Security Checks | medium |
206416 | Ubuntu 24.04 LTS : Dovecot vulnerabilities (USN-6982-1) | Nessus | Ubuntu Local Security Checks | medium |
206261 | Fedora 39 : dovecot (2024-ba5bb9f63a) | Nessus | Fedora Local Security Checks | medium |
206248 | Fedora 40 : dovecot (2024-e23e8a3f1e) | Nessus | Fedora Local Security Checks | medium |
206014 | Debian dsa-5752 : dovecot-auth-lua - security update | Nessus | Debian Local Security Checks | medium |
205752 | FreeBSD : Dovecot -- DoS (6a6ad6cb-5c6c-11ef-b456-001e676bf734) | Nessus | FreeBSD Local Security Checks | medium |
205543 | Slackware Linux 15.0 / current dovecot Multiple Vulnerabilities (SSA:2024-227-01) | Nessus | Slackware Local Security Checks | medium |