CVE-2022-27337

medium

Tenable Plugins

View all (17 total)

IDNameProductFamilySeverity
184849Rocky Linux 9 : poppler (RLSA-2022:8151)NessusRocky Linux Local Security Checks
medium
179334Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : poppler vulnerabilities (USN-6273-1)NessusUbuntu Local Security Checks
medium
179290SUSE SLED15 / SLES15 / openSUSE 15 Security Update : poppler (SUSE-SU-2023:3168-1)NessusSuSE Local Security Checks
medium
178695SUSE SLES12 Security Update : poppler (SUSE-SU-2023:2906-1)NessusSuSE Local Security Checks
high
178693SUSE SLES12 Security Update : poppler (SUSE-SU-2023:2907-1)NessusSuSE Local Security Checks
high
178318openSUSE 15 Security Update : poppler (SUSE-SU-2023:2838-1)NessusSuSE Local Security Checks
high
176938Amazon Linux 2 : poppler (ALAS-2023-2075)NessusAmazon Linux Local Security Checks
high
168107Oracle Linux 9 : poppler (ELSA-2022-8151)NessusOracle Linux Local Security Checks
medium
167977AlmaLinux 9 : poppler (ALSA-2022:8151)NessusAlma Linux Local Security Checks
medium
167789Rocky Linux 8 : poppler (RLSA-2022:7594)NessusRocky Linux Local Security Checks
medium
167624RHEL 9 : poppler (RHSA-2022:8151)NessusRed Hat Local Security Checks
medium
167556Oracle Linux 8 : poppler (ELSA-2022-7594)NessusOracle Linux Local Security Checks
medium
167297AlmaLinux 8 : poppler (ALSA-2022:7594)NessusAlma Linux Local Security Checks
medium
167190CentOS 8 : poppler (CESA-2022:7594)NessusCentOS Local Security Checks
medium
167151RHEL 8 : poppler (RHSA-2022:7594)NessusRed Hat Local Security Checks
medium
165449Debian DLA-3120-1 : poppler - LTS security updateNessusDebian Local Security Checks
high
164813Debian DSA-5224-1 : poppler - security updateNessusDebian Local Security Checks
high