Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
186685openSUSE 15 Security Update : poppler (SUSE-SU-2023:4690-1)NessusSuSE Local Security Checks12/8/202312/8/2023
medium
130228Amazon Linux 2 : poppler (ALAS-2019-1332)NessusAmazon Linux Local Security Checks10/25/20194/17/2024
critical
187180SUSE SLES12 Security Update : poppler (SUSE-SU-2023:4942-1)NessusSuSE Local Security Checks12/21/202312/21/2023
medium
124473Fedora 30 : poppler (2019-14040bfa27)NessusFedora Local Security Checks5/2/20191/21/2020
critical
132446NewStart CGSL CORE 5.05 / MAIN 5.05 : poppler Multiple Vulnerabilities (NS-SA-2019-0249)NessusNewStart CGSL Local Security Checks12/31/20194/2/2024
critical
129923NewStart CGSL CORE 5.04 / MAIN 5.04 : poppler Multiple Vulnerabilities (NS-SA-2019-0202)NessusNewStart CGSL Local Security Checks10/15/20194/18/2024
critical
128196EulerOS 2.0 SP8 : poppler (EulerOS-SA-2019-1827)NessusHuawei Local Security Checks8/27/20191/6/2021
critical
126375Ubuntu 16.04 LTS / 18.04 LTS : poppler vulnerabilities (USN-4042-1)NessusUbuntu Local Security Checks7/1/201910/20/2023
critical
155796SUSE SLED15 / SLES15 Security Update : poppler (SUSE-SU-2021:3854-1)NessusSuSE Local Security Checks12/2/20217/13/2023
critical
122720Debian DLA-1706-1 : poppler security updateNessusDebian Local Security Checks3/11/20191/11/2021
high
128294Amazon Linux AMI : poppler (ALAS-2019-1271)NessusAmazon Linux Local Security Checks8/28/201912/31/2019
critical
130686EulerOS 2.0 SP5 : poppler (EulerOS-SA-2019-2224)NessusHuawei Local Security Checks11/8/20194/15/2024
medium
120946Poppler <= 0.72.0 Multiple VulnerabilitiesNessusMisc.1/3/201910/25/2021
medium
123759Fedora 28 : poppler (2019-13ba3be562)NessusFedora Local Security Checks4/5/20191/23/2020
critical
153304EulerOS 2.0 SP2 : poppler (EulerOS-SA-2021-2425)NessusHuawei Local Security Checks9/14/202111/30/2023
medium
142619Debian DLA-2440-1 : poppler security updateNessusDebian Local Security Checks11/9/20202/9/2024
high
145631CentOS 8 : poppler (CESA-2019:2713)NessusCentOS Local Security Checks1/29/20211/25/2024
critical
155770openSUSE 15 Security Update : poppler (openSUSE-SU-2021:3854-1)NessusSuSE Local Security Checks12/2/20219/19/2022
critical
127648RHEL 7 : poppler (RHSA-2019:2022)NessusRed Hat Local Security Checks8/12/20194/28/2024
critical
130731EulerOS 2.0 SP3 : poppler (EulerOS-SA-2019-2269)NessusHuawei Local Security Checks11/8/20194/12/2024
critical
187181SUSE SLES12 Security Update : poppler (SUSE-SU-2023:4941-1)NessusSuSE Local Security Checks12/21/202312/21/2023
medium
123807Fedora 29 : poppler (2019-d04944813d)NessusFedora Local Security Checks4/8/20191/23/2020
critical
122406Fedora 29 : poppler (2019-387e017332)NessusFedora Local Security Checks2/25/20192/7/2020
high
128252Scientific Linux Security Update : poppler on SL7.x x86_64 (20190806)NessusScientific Linux Local Security Checks8/27/20192/24/2020
critical
180866Oracle Linux 7 : poppler (ELSA-2019-2022)NessusOracle Linux Local Security Checks9/7/20239/7/2023
critical
128846Oracle Linux 8 : poppler (ELSA-2019-2713)NessusOracle Linux Local Security Checks9/16/20194/25/2024
critical
128850RHEL 8 : poppler (RHSA-2019:2713)NessusRed Hat Local Security Checks9/16/20194/27/2024
critical
128331CentOS 7 : evince / okular / poppler (CESA-2019:2022)NessusCentOS Local Security Checks8/30/20194/30/2024
critical