112695 | Squid < 4.8 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2/10/2021 | 3/14/2023 | critical |
131599 | EulerOS 2.0 SP2 : squid (EulerOS-SA-2019-2445) | Nessus | Huawei Local Security Checks | 12/4/2019 | 4/8/2024 | critical |
138632 | Amazon Linux AMI : squid (ALAS-2020-1386) | Nessus | Amazon Linux Local Security Checks | 7/20/2020 | 2/29/2024 | critical |
135061 | RHEL 7 : squid (RHSA-2020:1068) | Nessus | Red Hat Local Security Checks | 4/1/2020 | 11/7/2024 | medium |
135837 | Scientific Linux Security Update : squid on SL7.x x86_64 (20200407) | Nessus | Scientific Linux Local Security Checks | 4/21/2020 | 3/15/2024 | medium |
128125 | Debian DSA-4507-1 : squid - security update | Nessus | Debian Local Security Checks | 8/26/2019 | 5/2/2024 | critical |
135330 | CentOS 7 : squid (RHSA-2020:1068) | Nessus | CentOS Local Security Checks | 4/10/2020 | 10/9/2024 | medium |
127527 | Fedora 30 : 7:squid (2019-c1e06901bc) | Nessus | Fedora Local Security Checks | 8/12/2019 | 5/7/2024 | medium |
143907 | NewStart CGSL CORE 5.04 / MAIN 5.04 : squid Multiple Vulnerabilities (NS-SA-2020-0060) | Nessus | NewStart CGSL Local Security Checks | 12/9/2020 | 2/5/2024 | critical |
145680 | CentOS 8 : squid:4 (CESA-2019:3476) | Nessus | CentOS Local Security Checks | 1/29/2021 | 1/25/2024 | medium |
126749 | Ubuntu 16.04 LTS / 18.04 LTS : Squid vulnerabilities (USN-4059-1) | Nessus | Ubuntu Local Security Checks | 7/16/2019 | 8/27/2024 | medium |
127874 | Fedora 29 : 7:squid (2019-cb50bcc189) | Nessus | Fedora Local Security Checks | 8/14/2019 | 5/3/2024 | critical |
129246 | EulerOS 2.0 SP3 : squid (EulerOS-SA-2019-2053) | Nessus | Huawei Local Security Checks | 9/24/2019 | 4/23/2024 | critical |
143989 | NewStart CGSL CORE 5.05 / MAIN 5.05 : squid Multiple Vulnerabilities (NS-SA-2020-0090) | Nessus | NewStart CGSL Local Security Checks | 12/9/2020 | 2/5/2024 | critical |
131070 | SUSE SLES15 Security Update : squid (SUSE-SU-2019:2975-1) | Nessus | SuSE Local Security Checks | 11/15/2019 | 4/11/2024 | critical |
131386 | SUSE SLES12 Security Update : squid (SUSE-SU-2019:3067-1) | Nessus | SuSE Local Security Checks | 11/27/2019 | 4/9/2024 | critical |
180752 | Oracle Linux 7 : squid (ELSA-2020-1068) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 10/22/2024 | medium |
127782 | SUSE SLES12 Security Update : squid (SUSE-SU-2019:2089-1) | Nessus | SuSE Local Security Checks | 8/12/2019 | 5/6/2024 | critical |
138050 | Amazon Linux 2 : squid (ALAS-2020-1448) | Nessus | Amazon Linux Local Security Checks | 7/2/2020 | 3/5/2024 | critical |
129452 | EulerOS 2.0 SP8 : squid (EulerOS-SA-2019-2093) | Nessus | Huawei Local Security Checks | 9/30/2019 | 4/22/2024 | critical |
150657 | SUSE SLES11 Security Update : squid3 (SUSE-SU-2020:14460-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 12/26/2023 | critical |
131219 | openSUSE Security Update : squid (openSUSE-2019-2540) | Nessus | SuSE Local Security Checks | 11/22/2019 | 4/10/2024 | critical |
131220 | openSUSE Security Update : squid (openSUSE-2019-2541) | Nessus | SuSE Local Security Checks | 11/22/2019 | 4/10/2024 | critical |
184748 | Rocky Linux 8 : squid:4 (RLSA-2019:3476) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | medium |
128044 | openSUSE Security Update : squid (openSUSE-2019-1963) | Nessus | SuSE Local Security Checks | 8/21/2019 | 5/2/2024 | medium |
127784 | SUSE SLES15 Security Update : squid (SUSE-SU-2019:2092-1) | Nessus | SuSE Local Security Checks | 8/12/2019 | 5/6/2024 | medium |
180739 | Oracle Linux 8 : squid:4 (ELSA-2019-3476) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 9/7/2023 | medium |
126513 | Debian DLA-1847-1 : squid3 security update | Nessus | Debian Local Security Checks | 7/8/2019 | 5/10/2024 | medium |
130543 | RHEL 8 : squid:4 (RHSA-2019:3476) | Nessus | Red Hat Local Security Checks | 11/6/2019 | 11/7/2024 | medium |