Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
97650openSUSE Security Update : sane-backends (openSUSE-2017-318)NessusSuSE Local Security Checks3/10/20171/19/2021
high
97824SUSE SLED12 / SLES12 Security Update : sane-backends (SUSE-SU-2017:0713-1)NessusSuSE Local Security Checks3/20/20171/6/2021
high
97968Fedora 25 : sane-backends (2017-340718eb7b)NessusFedora Local Security Checks3/27/20171/11/2021
high
146717EulerOS 2.0 SP2 : sane-backends (EulerOS-SA-2021-1358)NessusHuawei Local Security Checks2/22/20211/19/2024
high
146189EulerOS 2.0 SP5 : sane-backends (EulerOS-SA-2021-1230)NessusHuawei Local Security Checks2/4/20211/23/2024
high
97827SUSE SLES11 Security Update : sane-backends (SUSE-SU-2017:0717-1)NessusSuSE Local Security Checks3/20/20171/19/2021
high
101581Fedora 26 : sane-backends (2017-1be1218e7f)NessusFedora Local Security Checks7/17/20171/11/2021
high
145169EulerOS 2.0 SP3 : sane-backends (EulerOS-SA-2021-1119)NessusHuawei Local Security Checks1/20/20211/29/2024
high
139783Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : sane-backends vulnerabilities (USN-4470-1)NessusUbuntu Local Security Checks8/25/202010/21/2023
high
100307Fedora 24 : sane-backends (2017-0f5fe1913f)NessusFedora Local Security Checks5/22/20171/11/2021
high
100162Debian DLA-940-1 : sane-backends security updateNessusDebian Local Security Checks5/15/20171/11/2021
high
143832SUSE SLES12 Security Update : sane-backends (SUSE-SU-2020:3125-1)NessusSuSE Local Security Checks12/9/20202/5/2024
high