142074 | EulerOS 2.0 SP5 : compat-openldap (EulerOS-SA-2020-2240) | Nessus | Huawei Local Security Checks | 10/30/2020 | 2/13/2024 | high |
136863 | EulerOS 2.0 SP8 : openldap (EulerOS-SA-2020-1585) | Nessus | Huawei Local Security Checks | 5/26/2020 | 3/8/2024 | high |
140908 | EulerOS 2.0 SP3 : compat-openldap (EulerOS-SA-2020-2141) | Nessus | Huawei Local Security Checks | 9/28/2020 | 2/19/2024 | high |
140329 | EulerOS Virtualization for ARM 64 3.0.2.0 : openldap (EulerOS-SA-2020-1959) | Nessus | Huawei Local Security Checks | 9/8/2020 | 2/21/2024 | high |
136070 | FreeBSD : nested filters leads to stack overflow (c7617931-8985-11ea-93ef-b42e99a1b9c3) | Nessus | FreeBSD Local Security Checks | 4/29/2020 | 3/14/2024 | high |
164552 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.1021) | Nessus | Misc. | 9/1/2022 | 2/23/2023 | critical |
164584 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.1) | Nessus | Misc. | 9/1/2022 | 5/1/2024 | critical |
137958 | EulerOS Virtualization 3.0.6.0 : openldap (EulerOS-SA-2020-1739) | Nessus | Huawei Local Security Checks | 7/1/2020 | 3/5/2024 | high |
136551 | Photon OS 1.0: Openldap PHSA-2020-1.0-0293 | Nessus | PhotonOS Local Security Checks | 5/13/2020 | 3/12/2024 | high |
136580 | Photon OS 3.0: Openldap PHSA-2020-3.0-0089 | Nessus | PhotonOS Local Security Checks | 5/13/2020 | 7/24/2024 | high |
137030 | EulerOS 2.0 SP5 : openldap (EulerOS-SA-2020-1612) | Nessus | Huawei Local Security Checks | 6/2/2020 | 3/8/2024 | high |
198818 | RHEL 7 : openldap (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 6/3/2024 | high |
196208 | RHEL 6 : openldap (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | critical |
136571 | Photon OS 2.0: Openldap PHSA-2020-2.0-0242 | Nessus | PhotonOS Local Security Checks | 5/13/2020 | 7/22/2024 | high |
141100 | macOS 10.15.x < 10.15.6 / 10.14.x < 10.14.6 Security Update 2020-004 / 10.13.x < 10.13.6 Security Update 2020-004 | Nessus | MacOS X Local Security Checks | 10/1/2020 | 5/28/2024 | critical |
164599 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.5) | Nessus | Misc. | 9/1/2022 | 4/8/2024 | critical |
141954 | Amazon Linux 2 : openldap (ALAS-2020-1539) | Nessus | Amazon Linux Local Security Checks | 10/28/2020 | 2/13/2024 | high |
150627 | SUSE SLES11 Security Update : openldap2 (SUSE-SU-2020:14358-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 12/26/2023 | high |
164556 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.0.5) | Nessus | Misc. | 9/1/2022 | 3/8/2024 | critical |
136655 | SUSE SLED15 / SLES15 Security Update : openldap2 (SUSE-SU-2020:1219-1) | Nessus | SuSE Local Security Checks | 5/15/2020 | 3/12/2024 | high |
141240 | Oracle Linux 7 : openldap (ELSA-2020-4041) | Nessus | Oracle Linux Local Security Checks | 10/7/2020 | 11/1/2024 | high |
136489 | openSUSE Security Update : openldap2 (openSUSE-2020-647) | Nessus | SuSE Local Security Checks | 5/12/2020 | 3/12/2024 | high |
143072 | RHEL 7 : openldap (RHSA-2020:4041) | Nessus | Red Hat Local Security Checks | 11/19/2020 | 11/7/2024 | high |
141636 | CentOS 7 : openldap (RHSA-2020:4041) | Nessus | CentOS Local Security Checks | 10/20/2020 | 10/9/2024 | high |
136401 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : OpenLDAP vulnerability (USN-4352-1) | Nessus | Ubuntu Local Security Checks | 5/7/2020 | 8/27/2024 | high |
136289 | Debian DLA-2199-1 : openldap security update | Nessus | Debian Local Security Checks | 5/4/2020 | 3/13/2024 | high |
141663 | Scientific Linux Security Update : openldap on SL7.x x86_64 (20201001) | Nessus | Scientific Linux Local Security Checks | 10/21/2020 | 2/14/2024 | high |
141730 | EulerOS Virtualization 3.0.2.2 : openldap (EulerOS-SA-2020-2230) | Nessus | Huawei Local Security Checks | 10/21/2020 | 1/6/2021 | high |
140897 | EulerOS 2.0 SP3 : openldap (EulerOS-SA-2020-2130) | Nessus | Huawei Local Security Checks | 9/28/2020 | 2/19/2024 | high |
147359 | NewStart CGSL CORE 5.04 / MAIN 5.04 : openldap Vulnerability (NS-SA-2021-0024) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 1/11/2024 | high |
142340 | EulerOS 2.0 SP2 : compat-openldap (EulerOS-SA-2020-2334) | Nessus | Huawei Local Security Checks | 11/3/2020 | 2/12/2024 | high |
154602 | NewStart CGSL CORE 5.05 / MAIN 5.05 : openldap Vulnerability (NS-SA-2021-0168) | Nessus | NewStart CGSL Local Security Checks | 10/28/2021 | 11/27/2023 | high |
137527 | EulerOS 2.0 SP2 : openldap (EulerOS-SA-2020-1685) | Nessus | Huawei Local Security Checks | 6/17/2020 | 3/6/2024 | high |
137808 | EulerOS Virtualization for ARM 64 3.0.6.0 : openldap (EulerOS-SA-2020-1701) | Nessus | Huawei Local Security Checks | 6/25/2020 | 3/5/2024 | high |
136123 | Debian DSA-4666-1 : openldap - security update | Nessus | Debian Local Security Checks | 4/30/2020 | 3/14/2024 | high |
136650 | SUSE SLES12 Security Update : openldap2 (SUSE-SU-2020:1210-1) | Nessus | SuSE Local Security Checks | 5/15/2020 | 3/12/2024 | high |
196224 | RHEL 5 : openldap (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | high |
136466 | SUSE SLES12 Security Update : openldap2 (SUSE-SU-2020:1193-1) | Nessus | SuSE Local Security Checks | 5/11/2020 | 3/13/2024 | high |