ID | Name | Product | Family | Published | Updated | Severity |
---|---|---|---|---|---|---|
149591 | EulerOS 2.0 SP8 : stunnel (EulerOS-SA-2021-1889) | Nessus | Huawei Local Security Checks | 5/18/2021 | 1/1/2024 | high |
149506 | RHEL 8 : stunnel (RHSA-2021:0620) | Nessus | Red Hat Local Security Checks | 5/14/2021 | 11/7/2024 | high |
184711 | Rocky Linux 8 : stunnel (RLSA-2021:0618) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
147776 | openSUSE Security Update : stunnel (openSUSE-2021-409) | Nessus | SuSE Local Security Checks | 3/15/2021 | 1/9/2024 | high |
154510 | NewStart CGSL MAIN 6.02 : stunnel Vulnerability (NS-SA-2021-0123) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 10/27/2021 | high |
202590 | Ubuntu 18.04 LTS / 20.04 LTS : stunnel vulnerability (USN-6901-1) | Nessus | Ubuntu Local Security Checks | 7/18/2024 | 8/27/2024 | high |
149507 | RHEL 8 : stunnel (RHSA-2021:0619) | Nessus | Red Hat Local Security Checks | 5/14/2021 | 11/7/2024 | high |
150016 | GLSA-202105-02 : stunnel: Improper certificate validation | Nessus | Gentoo Local Security Checks | 5/27/2021 | 1/12/2024 | high |
157658 | AlmaLinux 8 : stunnel (ALSA-2021:0618) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 2/14/2022 | high |
147781 | SUSE SLES15 Security Update : stunnel (SUSE-SU-2021:0772-1) | Nessus | SuSE Local Security Checks | 3/15/2021 | 1/9/2024 | high |
149504 | RHEL 8 : stunnel (RHSA-2021:0618) | Nessus | Red Hat Local Security Checks | 5/14/2021 | 11/7/2024 | high |
146871 | CentOS 8 : stunnel (CESA-2021:0618) | Nessus | CentOS Local Security Checks | 2/27/2021 | 3/23/2021 | high |
148551 | Oracle Linux 8 : stunnel (ELSA-2021-0618) | Nessus | Oracle Linux Local Security Checks | 4/14/2021 | 10/23/2024 | high |
149248 | SUSE SLES15 Security Update : stunnel (SUSE-SU-2021:1465-1) | Nessus | SuSE Local Security Checks | 5/4/2021 | 1/2/2024 | high |