136955 | FreeBSD : Sane -- Multiple Vulnerabilities (28481349-7e20-4f80-ae1e-e6bf48d4f17c) | Nessus | FreeBSD Local Security Checks | 5/29/2020 | 3/8/2024 | high |
149106 | EulerOS 2.0 SP3 : sane-backends (EulerOS-SA-2021-1847) | Nessus | Huawei Local Security Checks | 4/30/2021 | 1/3/2024 | medium |
136987 | Debian DLA-2231-1 : sane-backends security update | Nessus | Debian Local Security Checks | 6/1/2020 | 3/8/2024 | medium |
157674 | AlmaLinux 8 : sane-backends (ALSA-2021:1744) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 11/10/2023 | medium |
149758 | CentOS 8 : sane-backends (CESA-2021:1744) | Nessus | CentOS Local Security Checks | 5/19/2021 | 12/29/2023 | medium |
142130 | EulerOS 2.0 SP5 : sane-backends (EulerOS-SA-2020-2271) | Nessus | Huawei Local Security Checks | 10/30/2020 | 2/13/2024 | medium |
136707 | Slackware 14.0 / 14.1 / 14.2 / current : sane (SSA:2020-139-01) | Nessus | Slackware Local Security Checks | 5/19/2020 | 3/12/2024 | high |
143696 | SUSE SLED15 / SLES15 Security Update : sane-backends (SUSE-SU-2020:3065-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 2/6/2024 | high |
139630 | Debian DLA-2332-2 : sane-backends regression update | Nessus | Debian Local Security Checks | 8/18/2020 | 2/26/2024 | high |
146717 | EulerOS 2.0 SP2 : sane-backends (EulerOS-SA-2021-1358) | Nessus | Huawei Local Security Checks | 2/22/2021 | 1/19/2024 | high |
196051 | RHEL 5 : sane-backends (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | high |
196001 | RHEL 6 : sane-backends (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | high |
137846 | Fedora 32 : mingw-sane-backends (2020-b845771719) | Nessus | Fedora Local Security Checks | 6/26/2020 | 3/5/2024 | medium |
142190 | openSUSE Security Update : sane-backends (openSUSE-2020-1791) | Nessus | SuSE Local Security Checks | 11/2/2020 | 2/13/2024 | high |
160165 | EulerOS 2.0 SP8 : sane-backends (EulerOS-SA-2022-1587) | Nessus | Huawei Local Security Checks | 4/25/2022 | 10/31/2023 | medium |
160808 | NewStart CGSL MAIN 6.02 : sane-backends Vulnerability (NS-SA-2022-0058) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 10/30/2023 | medium |
142181 | openSUSE Security Update : sane-backends (openSUSE-2020-1798) | Nessus | SuSE Local Security Checks | 11/2/2020 | 2/13/2024 | high |
199852 | RHEL 7 : sane-backends (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 6/3/2024 | high |
139783 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : sane-backends vulnerabilities (USN-4470-1) | Nessus | Ubuntu Local Security Checks | 8/25/2020 | 8/27/2024 | high |
149671 | RHEL 8 : sane-backends (RHSA-2021:1744) | Nessus | Red Hat Local Security Checks | 5/19/2021 | 11/7/2024 | medium |
184568 | Rocky Linux 8 : sane-backends (RLSA-2021:1744) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | medium |
143832 | SUSE SLES12 Security Update : sane-backends (SUSE-SU-2020:3125-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 2/5/2024 | high |
149939 | Oracle Linux 8 : sane-backends (ELSA-2021-1744) | Nessus | Oracle Linux Local Security Checks | 5/26/2021 | 11/1/2024 | medium |