Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
130896SUSE SLES15 Security Update : apache2-mod_auth_openidc (SUSE-SU-2019:2934-1)NessusSuSE Local Security Checks11/12/201912/16/2019
medium
138799RHEL 8 : mod_auth_openidc:2.3 (RHSA-2020:3032)NessusRed Hat Local Security Checks7/21/20206/3/2024
medium
140037Oracle Linux 8 : mod_auth_openidc:2.3 (ELSA-2020-3032)NessusOracle Linux Local Security Checks8/28/20205/11/2021
medium
145819CentOS 8 : mod_auth_openidc:2.3 (CESA-2020:3032)NessusCentOS Local Security Checks2/1/20212/8/2023
medium
142976Amazon Linux AMI : mod24_auth_openidc (ALAS-2020-1448)NessusAmazon Linux Local Security Checks11/18/202011/18/2020
medium
130306Fedora 30 : mod_auth_openidc (2019-7b06f18a10)NessusFedora Local Security Checks10/28/20194/16/2024
high
131008openSUSEセキュリティ更新プログラム:apache2-mod_auth_openidc (openSUSE-2019-2499)NessusSuSE Local Security Checks11/14/201912/16/2019
medium
130896SUSE SLES15セキュリティ更新プログラム:apache2-mod_auth_openidc (SUSE-SU-2019:2934-1)NessusSuSE Local Security Checks11/12/201912/16/2019
medium
140037Oracle Linux 8: - mod_auth_openidc: 2.3 (ELSA-2020-3032)NessusOracle Linux Local Security Checks8/28/20205/11/2021
medium
145819CentOS 8: - mod_auth_openidc: 2.3(CESA-2020:3032)NessusCentOS Local Security Checks2/1/20212/8/2023
medium
142976Amazon Linux AMI:mod24_auth_openidc (ALAS-2020-1448)NessusAmazon Linux Local Security Checks11/18/202011/18/2020
medium
130306Fedora 30:mod_auth_openidc(2019-7b06f18a10)NessusFedora Local Security Checks10/28/20194/16/2024
high
138799RHEL 8: - mod_auth_openidc: 2.3(RHSA-2020:3032)NessusRed Hat Local Security Checks7/21/20206/3/2024
medium