CVE-2018-21009

high

Tenable Plugins

View all (16 total)

IDNameProductFamilySeverity
180705Oracle Linux 7 : poppler / and / evince (ELSA-2020-1074)NessusOracle Linux Local Security Checks
high
178695SUSE SLES12 Security Update : poppler (SUSE-SU-2023:2906-1)NessusSuSE Local Security Checks
high
178693SUSE SLES12 Security Update : poppler (SUSE-SU-2023:2907-1)NessusSuSE Local Security Checks
high
178318openSUSE 15 Security Update : poppler (SUSE-SU-2023:2838-1)NessusSuSE Local Security Checks
high
149139EulerOS 2.0 SP3 : poppler (EulerOS-SA-2021-1832)NessusHuawei Local Security Checks
high
146719EulerOS 2.0 SP2 : poppler (EulerOS-SA-2021-1347)NessusHuawei Local Security Checks
critical
144251EulerOS 2.0 SP5 : poppler (EulerOS-SA-2020-2561)NessusHuawei Local Security Checks
high
143995NewStart CGSL CORE 5.05 / MAIN 5.05 : poppler Multiple Vulnerabilities (NS-SA-2020-0110)NessusNewStart CGSL Local Security Checks
high
143911NewStart CGSL CORE 5.04 / MAIN 5.04 : poppler Multiple Vulnerabilities (NS-SA-2020-0074)NessusNewStart CGSL Local Security Checks
high
143266Ubuntu 16.04 LTS / 18.04 LTS : poppler vulnerabilities (USN-4646-1)NessusUbuntu Local Security Checks
high
143095RHEL 7 : poppler and evince (RHSA-2020:1074)NessusRed Hat Local Security Checks
high
139861Amazon Linux 2 : poppler (ALAS-2020-1481)NessusAmazon Linux Local Security Checks
high
138910Debian DLA-2287-1 : poppler security updateNessusDebian Local Security Checks
critical
138640Amazon Linux AMI : poppler (ALAS-2020-1398)NessusAmazon Linux Local Security Checks
high
135829Scientific Linux Security Update : poppler and evince on SL7.x x86_64 (20200407)NessusScientific Linux Local Security Checks
high
129475Debian DLA-1939-1 : poppler security updateNessusDebian Local Security Checks
high