CVE-2018-1000024

high

Tenable Plugins

View all (18 total)

IDNameProductFamilySeverity
180752Oracle Linux 7 : squid (ELSA-2020-1068)NessusOracle Linux Local Security Checks
medium
143989NewStart CGSL CORE 5.05 / MAIN 5.05 : squid Multiple Vulnerabilities (NS-SA-2020-0090)NessusNewStart CGSL Local Security Checks
critical
143907NewStart CGSL CORE 5.04 / MAIN 5.04 : squid Multiple Vulnerabilities (NS-SA-2020-0060)NessusNewStart CGSL Local Security Checks
critical
135837Scientific Linux Security Update : squid on SL7.x x86_64 (20200407)NessusScientific Linux Local Security Checks
medium
135330CentOS 7 : squid (CESA-2020:1068)NessusCentOS Local Security Checks
medium
135061RHEL 7 : squid (RHSA-2020:1068)NessusRed Hat Local Security Checks
medium
119724Squid 3.x < 3.5.28 / 4.x < 4.0.23 Multiple Denial of Service Vulnerabilities (SQUID-2018:1) (SQUID-2018:2)NessusFirewalls
high
117605Amazon Linux AMI : squid (ALAS-2018-1081)NessusAmazon Linux Local Security Checks
high
109473EulerOS 2.0 SP2 : squid (EulerOS-SA-2018-1075)NessusHuawei Local Security Checks
high
109472EulerOS 2.0 SP1 : squid (EulerOS-SA-2018-1074)NessusHuawei Local Security Checks
high
108528SUSE SLES11 Security Update : squid3 (SUSE-SU-2018:0752-1)NessusSuSE Local Security Checks
high
107252SUSE SLES12 Security Update : squid (SUSE-SU-2018:0636-1)NessusSuSE Local Security Checks
high
107245openSUSE Security Update : squid (openSUSE-2018-238)NessusSuSE Local Security Checks
high
106995FreeBSD : squid -- Vulnerable to Denial of Service attack (d5b6d151-1887-11e8-94f7-9c5c8e75236a)NessusFreeBSD Local Security Checks
high
106957Debian DSA-4122-1 : squid3 - security updateNessusDebian Local Security Checks
high
106635Fedora 27 : 7:squid (2018-4fabf63492)NessusFedora Local Security Checks
high
106619Ubuntu 14.04 LTS / 16.04 LTS : Squid vulnerabilities (USN-3557-1)NessusUbuntu Local Security Checks
high
106589Debian DLA-1266-1 : squid3 security updateNessusDebian Local Security Checks
high