144069 | Photon OS 3.0: Curl PHSA-2020-3.0-0174 | Nessus | PhotonOS Local Security Checks | 12/10/2020 | 7/24/2024 | high |
154691 | F5 Networks BIG-IP : cURL vulnerability (K63525058) | Nessus | F5 Networks Local Security Checks | 10/28/2021 | 5/7/2024 | low |
149615 | EulerOS 2.0 SP8 : curl (EulerOS-SA-2021-1868) | Nessus | Huawei Local Security Checks | 5/18/2021 | 1/1/2024 | low |
150636 | SUSE SLES11 Security Update : curl (SUSE-SU-2020:14585-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 12/26/2023 | low |
194928 | Splunk Enterprise 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0808) | Nessus | CGI abuses | 5/2/2024 | 7/29/2024 | critical |
161599 | EulerOS 2.0 SP3 : curl (EulerOS-SA-2022-1711) | Nessus | Huawei Local Security Checks | 5/26/2022 | 10/26/2023 | medium |
148633 | EulerOS Virtualization 2.9.0 : curl (EulerOS-SA-2021-1737) | Nessus | Huawei Local Security Checks | 4/15/2021 | 1/4/2024 | low |
150187 | EulerOS 2.0 SP9 : curl (EulerOS-SA-2021-1942) | Nessus | Huawei Local Security Checks | 6/3/2021 | 12/27/2023 | low |
158477 | EulerOS 2.0 SP5 : curl (EulerOS-SA-2022-1265) | Nessus | Huawei Local Security Checks | 3/1/2022 | 3/1/2022 | low |
193216 | Juniper Junos OS Multiple Vulnerabilities (JSA79108) | Nessus | Junos Local Security Checks | 4/11/2024 | 10/28/2024 | critical |
144072 | Photon OS 2.0: Curl PHSA-2020-2.0-0304 | Nessus | PhotonOS Local Security Checks | 12/10/2020 | 7/23/2024 | high |
194926 | Universal Forwarder 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0809) | Nessus | CGI abuses | 5/2/2024 | 5/30/2024 | critical |
194919 | Splunk Enterprise < 8.1.14, 8.2.0 < 8.2.11, 9.0.0 < 9.0.5 (SVD-2023-0613) | Nessus | CGI abuses | 5/2/2024 | 7/26/2024 | critical |
160711 | EulerOS Virtualization 3.0.2.0 : curl (EulerOS-SA-2022-1688) | Nessus | Huawei Local Security Checks | 5/7/2022 | 5/7/2022 | low |
169609 | EulerOS Virtualization 3.0.2.6 : curl (EulerOS-SA-2023-1055) | Nessus | Huawei Local Security Checks | 1/6/2023 | 1/6/2023 | low |
151626 | Juniper Junos OS Multiple Vulnerabilities (JSA11207) | Nessus | Junos Local Security Checks | 7/14/2021 | 12/8/2023 | high |
185011 | Rocky Linux 8 : curl (RLSA-2021:1610) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
144094 | SUSE SLES12 Security Update : curl (SUSE-SU-2020:3739-1) | Nessus | SuSE Local Security Checks | 12/11/2020 | 2/2/2024 | high |
144497 | Debian DLA-2500-1 : curl security update | Nessus | Debian Local Security Checks | 12/21/2020 | 1/31/2024 | high |
168204 | Debian DLA-3205-1 : inetutils - LTS security update | Nessus | Debian Local Security Checks | 11/27/2022 | 9/20/2023 | high |
144308 | openSUSE Security Update : curl (openSUSE-2020-2238) | Nessus | SuSE Local Security Checks | 12/16/2020 | 2/1/2024 | high |
152237 | Amazon Linux 2 : curl (ALAS-2021-1693) | Nessus | Amazon Linux Local Security Checks | 8/6/2021 | 12/6/2023 | high |
150852 | RHEL 7 / 8 : Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP8 (RHSA-2021:2472) | Nessus | Red Hat Local Security Checks | 6/17/2021 | 11/7/2024 | high |
144028 | FreeBSD : cURL -- Multiple vulnerabilities (3c77f139-3a09-11eb-929d-d4c9ef517024) | Nessus | FreeBSD Local Security Checks | 12/10/2020 | 2/2/2024 | high |
144082 | Photon OS 1.0: Curl PHSA-2020-1.0-0346 | Nessus | PhotonOS Local Security Checks | 12/11/2020 | 2/2/2024 | high |
184147 | Puppet Agent < 7.1.0 Vulnerability | Nessus | Windows | 11/1/2023 | 11/2/2023 | high |
148589 | EulerOS Virtualization 2.9.1 : curl (EulerOS-SA-2021-1711) | Nessus | Huawei Local Security Checks | 4/15/2021 | 1/4/2024 | low |
150216 | EulerOS 2.0 SP9 : curl (EulerOS-SA-2021-1921) | Nessus | Huawei Local Security Checks | 6/3/2021 | 12/27/2023 | low |
157525 | AlmaLinux 8 : curl (ALSA-2021:1610) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 11/13/2023 | high |
144034 | SUSE SLED15 / SLES15 Security Update : curl (SUSE-SU-2020:3733-1) | Nessus | SuSE Local Security Checks | 12/10/2020 | 2/2/2024 | high |
167463 | NewStart CGSL MAIN 6.02 : curl Multiple Vulnerabilities (NS-SA-2022-0083) | Nessus | NewStart CGSL Local Security Checks | 11/15/2022 | 10/4/2023 | high |
194927 | Universal Forwarders < 8.1.14, 8.2.0 < 8.2.11, 9.0.0 < 9.0.5 (SVD-2023-0614) | Nessus | CGI abuses | 5/2/2024 | 5/30/2024 | critical |
149676 | RHEL 8 : curl (RHSA-2021:1610) | Nessus | Red Hat Local Security Checks | 5/19/2021 | 11/7/2024 | high |
144011 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : curl vulnerabilities (USN-4665-1) | Nessus | Ubuntu Local Security Checks | 12/9/2020 | 8/27/2024 | high |
149767 | CentOS 8 : curl (CESA-2021:1610) | Nessus | CentOS Local Security Checks | 5/19/2021 | 9/12/2023 | high |
149932 | Oracle Linux 8 : curl (ELSA-2021-1610) | Nessus | Oracle Linux Local Security Checks | 5/26/2021 | 10/22/2024 | high |
151169 | EulerOS Virtualization for ARM 64 3.0.6.0 : curl (EulerOS-SA-2021-1997) | Nessus | Huawei Local Security Checks | 6/30/2021 | 12/12/2023 | low |
165866 | EulerOS Virtualization 3.0.6.6 : curl (EulerOS-SA-2022-2491) | Nessus | Huawei Local Security Checks | 10/9/2022 | 10/9/2022 | low |
144018 | Slackware 14.0 / 14.1 / 14.2 / current : curl (SSA:2020-344-01) | Nessus | Slackware Local Security Checks | 12/10/2020 | 2/2/2024 | high |
144598 | GLSA-202012-14 : cURL: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 12/24/2020 | 1/31/2024 | high |
203839 | Photon OS 3.0: Cmake PHSA-2023-3.0-0603 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | critical |
145279 | openSUSE Security Update : curl (openSUSE-2020-2249) | Nessus | SuSE Local Security Checks | 1/25/2021 | 1/26/2024 | high |
144241 | Fedora 33 : curl (2020-ceaf490686) | Nessus | Fedora Local Security Checks | 12/15/2020 | 2/1/2024 | high |
144500 | Fedora 32 : curl (2020-7ab62c73bc) | Nessus | Fedora Local Security Checks | 12/21/2020 | 1/31/2024 | high |
150083 | SUSE SLES12 Security Update : curl (SUSE-SU-2021:1786-1) | Nessus | SuSE Local Security Checks | 6/1/2021 | 12/28/2023 | high |
144027 | SUSE SLED15 / SLES15 Security Update : curl (SUSE-SU-2020:3735-1) | Nessus | SuSE Local Security Checks | 12/10/2020 | 2/2/2024 | high |
148277 | Debian DSA-4881-1 : curl - security update | Nessus | Debian Local Security Checks | 4/1/2021 | 1/16/2024 | high |