CVE-2015-8868

high

Tenable Plugins

View all (19 total)

IDNameProductFamilySeverity
149175EulerOS 2.0 SP3 : compat-poppler022 (EulerOS-SA-2021-1772)NessusHuawei Local Security Checks
high
142282EulerOS 2.0 SP2 : compat-poppler022 (EulerOS-SA-2020-2335)NessusHuawei Local Security Checks
high
128095EulerOS 2.0 SP5 : compat-poppler022 (EulerOS-SA-2019-1803)NessusHuawei Local Security Checks
high
99821EulerOS 2.0 SP1 : poppler (EulerOS-SA-2016-1059)NessusHuawei Local Security Checks
high
95855Scientific Linux Security Update : poppler on SL7.x x86_64 (20161103)NessusScientific Linux Local Security Checks
high
95327CentOS 7 : poppler (CESA-2016:2580)NessusCentOS Local Security Checks
high
95266GLSA-201611-15 : Poppler: Multiple vulnerabilitiesNessusGentoo Local Security Checks
high
94975Amazon Linux AMI : poppler (ALAS-2016-769)NessusAmazon Linux Local Security Checks
high
94702Oracle Linux 7 : poppler (ELSA-2016-2580)NessusOracle Linux Local Security Checks
high
94543RHEL 7 : poppler (RHSA-2016:2580)NessusRed Hat Local Security Checks
high
91710openSUSE Security Update : poppler (openSUSE-2016-745)NessusSuSE Local Security Checks
high
91658SUSE SLES11 Security Update : poppler (SUSE-SU-2016:1544-1)NessusSuSE Local Security Checks
high
91657SUSE SLED12 / SLES12 Security Update : poppler (SUSE-SU-2016:1543-1)NessusSuSE Local Security Checks
high
91209openSUSE Security Update : poppler (openSUSE-2016-595)NessusSuSE Local Security Checks
high
90858Ubuntu 14.04 LTS : poppler vulnerabilities (USN-2958-1)NessusUbuntu Local Security Checks
high
90839Debian DSA-3563-1 : poppler - security updateNessusDebian Local Security Checks
high
90803Debian DLA-446-1 : poppler security updateNessusDebian Local Security Checks
high
90738Fedora 23 : mingw-poppler-0.34.0-2.fc23 (2016-c848d48286)NessusFedora Local Security Checks
high
90730Fedora 22 : mingw-poppler-0.30.0-4.fc22 (2016-3c4e438fc8)NessusFedora Local Security Checks
high