Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
133951Ubuntu 16.04 LTS / 18.04 LTS : Squid vulnerabilities (USN-4289-1)NessusUbuntu Local Security Checks2/24/202010/21/2023
high
134099SUSE SLES12 Security Update : squid (SUSE-SU-2020:0487-1)NessusSuSE Local Security Checks2/27/20205/18/2022
high
141309Oracle Linux 7 : squid (ELSA-2020-4082)NessusOracle Linux Local Security Checks10/8/20205/12/2022
high
141708Scientific Linux Security Update : squid on SL7.x x86_64 (20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
140894EulerOS 2.0 SP3 : squid (EulerOS-SA-2020-2127)NessusHuawei Local Security Checks9/28/20205/12/2022
critical
134640GLSA-202003-34 : Squid: Multiple vulnerabilitiesNessusGentoo Local Security Checks3/18/20203/21/2024
critical
198515RHEL 6 : squid (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/3/2024
critical
150657SUSE SLES11 Security Update : squid3 (SUSE-SU-2020:14460-1)NessusSuSE Local Security Checks6/10/202112/26/2023
critical
180917Oracle Linux 8 : squid:4 (ELSA-2020-4743)NessusOracle Linux Local Security Checks9/7/20239/7/2023
critical
134103SUSE SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šsquidļ¼ˆSUSE-SU-2020:0493-1ļ¼‰NessusSuSE Local Security Checks2/27/20205/18/2022
high
134284openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šsquidļ¼ˆopenSUSE-2020-307ļ¼‰NessusSuSE Local Security Checks3/6/20203/25/2024
high
134561SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šsquidļ¼ˆSUSE-SU-2020:0661-1ļ¼‰NessusSuSE Local Security Checks3/13/20205/18/2022
critical
136302FreeBSDļ¼šSquid -- č¤‡ę•°ć®č„†å¼±ę€§ļ¼ˆ57c1c2ee-7914-11ea-90bf-0800276545c1ļ¼‰NessusFreeBSD Local Security Checks5/4/20205/13/2022
high
136430Debian DSA-4682-1: squid - ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks5/11/20203/13/2024
critical
141089RHEL 7: squidļ¼ˆRHSA-2020ļ¼š4082)NessusRed Hat Local Security Checks9/30/20204/28/2024
high
142983Amazon Linux AMIļ¼šsquidļ¼ˆALAS-2020-1453ļ¼‰NessusAmazon Linux Local Security Checks11/18/20205/11/2022
high
142412RHEL 8: Squidļ¼š4ļ¼ˆRHSA-2020ļ¼š4743)NessusRed Hat Local Security Checks11/4/20206/3/2024
critical
134103SUSE SLES15 Security Update : squid (SUSE-SU-2020:0493-1)NessusSuSE Local Security Checks2/27/20205/18/2022
high
134284openSUSE Security Update : squid (openSUSE-2020-307)NessusSuSE Local Security Checks3/6/20203/25/2024
high
154581NewStart CGSL CORE 5.05 / MAIN 5.05 : squid Multiple Vulnerabilities (NS-SA-2021-0148)NessusNewStart CGSL Local Security Checks10/27/20215/9/2022
high
141089RHEL 7 : squid (RHSA-2020:4082)NessusRed Hat Local Security Checks9/30/20204/28/2024
high
142983Amazon Linux AMI : squid (ALAS-2020-1453)NessusAmazon Linux Local Security Checks11/18/20205/11/2022
high
136302FreeBSD : Squid -- multiple vulnerabilities (57c1c2ee-7914-11ea-90bf-0800276545c1)NessusFreeBSD Local Security Checks5/4/20205/13/2022
high
134561SUSE SLES12 Security Update : squid (SUSE-SU-2020:0661-1)NessusSuSE Local Security Checks3/13/20205/18/2022
critical
136430Debian DSA-4682-1 : squid - security updateNessusDebian Local Security Checks5/11/20203/13/2024
critical
142412RHEL 8 : squid:4 (RHSA-2020:4743)NessusRed Hat Local Security Checks11/4/20206/3/2024
critical
184691Rocky Linux 8 : squid:4 (RLSA-2020:4743)NessusRocky Linux Local Security Checks11/6/202311/6/2023
critical