127760 | SUSE SLED15 / SLES15 Security Update : subversion (SUSE-SU-2019:2031-1) | Nessus | SuSE Local Security Checks | 8/12/2019 | 5/6/2024 | high |
130117 | Photon OS 2.0: Subversion PHSA-2019-2.0-0182 | Nessus | PhotonOS Local Security Checks | 10/22/2019 | 7/23/2024 | high |
146759 | EulerOS 2.0 SP2 : subversion (EulerOS-SA-2021-1365) | Nessus | Huawei Local Security Checks | 2/22/2021 | 1/19/2024 | medium |
127486 | Debian DSA-4490-1 : subversion - security update | Nessus | Debian Local Security Checks | 8/12/2019 | 5/7/2024 | high |
127538 | Fedora 30 : subversion (2019-f6bc68e455) | Nessus | Fedora Local Security Checks | 8/12/2019 | 5/7/2024 | high |
142408 | RHEL 8 : subversion:1.10 (RHSA-2020:4712) | Nessus | Red Hat Local Security Checks | 11/4/2020 | 6/3/2024 | medium |
141598 | CentOS 7 : subversion (RHSA-2020:3972) | Nessus | CentOS Local Security Checks | 10/20/2020 | 10/9/2024 | medium |
161576 | Ubuntu 18.04 LTS / 20.04 LTS : Subversion vulnerabilities (USN-5445-1) | Nessus | Ubuntu Local Security Checks | 5/26/2022 | 8/27/2024 | high |
141013 | RHEL 7 : subversion (RHSA-2020:3972) | Nessus | Red Hat Local Security Checks | 9/29/2020 | 6/3/2024 | medium |
147258 | NewStart CGSL CORE 5.04 / MAIN 5.04 : subversion Vulnerability (NS-SA-2021-0042) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 3/10/2021 | medium |
145121 | EulerOS 2.0 SP3 : subversion (EulerOS-SA-2021-1124) | Nessus | Huawei Local Security Checks | 1/20/2021 | 1/29/2024 | medium |
145832 | CentOS 8 : subversion:1.10 (CESA-2020:4712) | Nessus | CentOS Local Security Checks | 2/1/2021 | 2/8/2023 | medium |
154461 | NewStart CGSL CORE 5.05 / MAIN 5.05 : subversion Vulnerability (NS-SA-2021-0167) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 10/27/2021 | medium |
127137 | Apache Subversion < 1.9.11 / 1.10.x < 1.10.5 / 1.11.x / 1.12.x < 1.12.1 Multiple Vulnerabilities | Nessus | Windows | 8/12/2019 | 6/3/2021 | high |
128002 | openSUSE Security Update : subversion (openSUSE-2019-1910) | Nessus | SuSE Local Security Checks | 8/20/2019 | 5/2/2024 | high |
127799 | Ubuntu 16.04 LTS : Subversion vulnerabilities (USN-4082-1) | Nessus | Ubuntu Local Security Checks | 8/12/2019 | 8/27/2024 | high |
141704 | Scientific Linux Security Update : subversion on SL7.x x86_64 (20201001) | Nessus | Scientific Linux Local Security Checks | 10/21/2020 | 2/14/2024 | medium |
141947 | Amazon Linux 2 : mod_dav_svn (ALAS-2020-1549) | Nessus | Amazon Linux Local Security Checks | 10/27/2020 | 10/29/2020 | medium |
184679 | Rocky Linux 8 : subversion:1.10 (RLSA-2020:4712) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | medium |
130104 | Photon OS 3.0: Subversion PHSA-2019-3.0-0035 | Nessus | PhotonOS Local Security Checks | 10/22/2019 | 7/24/2024 | high |
130610 | Amazon Linux AMI : subversion (ALAS-2019-1317) | Nessus | Amazon Linux Local Security Checks | 11/7/2019 | 4/15/2024 | high |
128395 | Debian DLA-1903-1 : subversion security update | Nessus | Debian Local Security Checks | 8/30/2019 | 4/30/2024 | high |
146143 | EulerOS 2.0 SP5 : subversion (EulerOS-SA-2021-1235) | Nessus | Huawei Local Security Checks | 2/4/2021 | 1/24/2024 | medium |
160167 | EulerOS 2.0 SP8 : subversion (EulerOS-SA-2022-1588) | Nessus | Huawei Local Security Checks | 4/25/2022 | 4/25/2022 | medium |
181002 | Oracle Linux 8 : subversion:1.10 (ELSA-2020-4712) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 10/23/2024 | medium |
180893 | Oracle Linux 7 : subversion (ELSA-2020-3972) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 10/22/2024 | medium |