112687 | Squid 5.x < 5.0.4 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2/10/2021 | 3/14/2023 | high |
112688 | Squid < 4.13 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2/10/2021 | 3/14/2023 | high |
141007 | EulerOS 2.0 SP8 : squid (EulerOS-SA-2020-2159) | Nessus | Huawei Local Security Checks | 9/29/2020 | 2/16/2024 | high |
142599 | CentOS 7 : squid (RHSA-2020:4082) | Nessus | CentOS Local Security Checks | 11/6/2020 | 10/9/2024 | high |
139929 | Debian DSA-4751-1 : squid - security update | Nessus | Debian Local Security Checks | 8/28/2020 | 6/3/2021 | medium |
140446 | SUSE SLES12 Security Update : squid (SUSE-SU-2020:2443-1) | Nessus | SuSE Local Security Checks | 9/9/2020 | 6/3/2021 | high |
140919 | Ubuntu 16.04 LTS / 18.04 LTS : Squid vulnerabilities (USN-4551-1) | Nessus | Ubuntu Local Security Checks | 9/28/2020 | 8/27/2024 | high |
142077 | EulerOS 2.0 SP5 : squid (EulerOS-SA-2020-2300) | Nessus | Huawei Local Security Checks | 10/30/2020 | 1/6/2021 | medium |
150671 | SUSE SLES11 Security Update : squid3 (SUSE-SU-2020:14590-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 6/10/2021 | medium |
154581 | NewStart CGSL CORE 5.05 / MAIN 5.05 : squid Multiple Vulnerabilities (NS-SA-2021-0148) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 5/9/2022 | high |
140031 | Ubuntu 20.04 LTS : Squid vulnerabilities (USN-4477-1) | Nessus | Ubuntu Local Security Checks | 8/28/2020 | 8/27/2024 | medium |
142353 | EulerOS 2.0 SP2 : squid (EulerOS-SA-2020-2399) | Nessus | Huawei Local Security Checks | 11/3/2020 | 1/6/2021 | high |
141089 | RHEL 7 : squid (RHSA-2020:4082) | Nessus | Red Hat Local Security Checks | 9/30/2020 | 11/7/2024 | high |
142412 | RHEL 8 : squid:4 (RHSA-2020:4743) | Nessus | Red Hat Local Security Checks | 11/4/2020 | 11/7/2024 | critical |
142983 | Amazon Linux AMI : squid (ALAS-2020-1453) | Nessus | Amazon Linux Local Security Checks | 11/18/2020 | 12/11/2024 | high |
184691 | Rocky Linux 8 : squid:4 (RLSA-2020:4743) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | critical |
140228 | Fedora 32 : 7:squid (2020-63f3bd656e) | Nessus | Fedora Local Security Checks | 9/4/2020 | 6/3/2021 | medium |
140258 | SUSE SLES12 Security Update : squid (SUSE-SU-2020:2471-1) | Nessus | SuSE Local Security Checks | 9/4/2020 | 6/3/2021 | medium |
140369 | openSUSE Security Update : squid (openSUSE-2020-1346) | Nessus | SuSE Local Security Checks | 9/8/2020 | 6/3/2021 | high |
140374 | openSUSE Security Update : squid (openSUSE-2020-1369) | Nessus | SuSE Local Security Checks | 9/8/2020 | 6/3/2021 | high |
141136 | Debian DLA-2394-1 : squid3 security update | Nessus | Debian Local Security Checks | 10/5/2020 | 10/7/2020 | high |
141995 | Amazon Linux 2 : squid (ALAS-2020-1548) | Nessus | Amazon Linux Local Security Checks | 10/28/2020 | 12/11/2024 | medium |
140248 | SUSE SLES15 Security Update : squid (SUSE-SU-2020:2442-1) | Nessus | SuSE Local Security Checks | 9/4/2020 | 6/3/2021 | high |
145969 | CentOS 8 : squid:4 (CESA-2020:4743) | Nessus | CentOS Local Security Checks | 2/1/2021 | 2/8/2023 | critical |
147395 | NewStart CGSL CORE 5.04 / MAIN 5.04 : squid Multiple Vulnerabilities (NS-SA-2021-0030) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 5/10/2022 | high |
140894 | EulerOS 2.0 SP3 : squid (EulerOS-SA-2020-2127) | Nessus | Huawei Local Security Checks | 9/28/2020 | 5/12/2022 | critical |
141309 | Oracle Linux 7 : squid (ELSA-2020-4082) | Nessus | Oracle Linux Local Security Checks | 10/8/2020 | 10/22/2024 | high |
141708 | Scientific Linux Security Update : squid on SL7.x x86_64 (20201001) | Nessus | Scientific Linux Local Security Checks | 10/21/2020 | 2/14/2024 | high |
180917 | Oracle Linux 8 : squid:4 (ELSA-2020-4743) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 9/7/2023 | critical |
140229 | Fedora 31 : 7:squid (2020-73af8655eb) | Nessus | Fedora Local Security Checks | 9/4/2020 | 6/3/2021 | medium |
181961 | Amazon Linux 2 : squid (ALASSQUID4-2023-006) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 12/11/2024 | medium |