Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
142427RHEL 8 : poppler (RHSA-2020:4643)NessusRed Hat Local Security Checks11/4/20202/9/2024
high
140873EulerOS 2.0 SP3 : poppler (EulerOS-SA-2020-2106)NessusHuawei Local Security Checks9/28/20202/19/2024
high
141624CentOS 7 : evince and poppler (CESA-2020:3977)NessusCentOS Local Security Checks10/20/20202/15/2024
high
154597NewStart CGSL MAIN 6.02 : poppler Vulnerability (NS-SA-2021-0126)NessusNewStart CGSL Local Security Checks10/28/202111/27/2023
high
142977Amazon Linux AMI : poppler (ALAS-2020-1450)NessusAmazon Linux Local Security Checks11/18/20202/8/2024
high
141747Scientific Linux Security Update : evince and poppler on SL7.x x86_64 (20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
142619Debian DLA-2440-1 : poppler security updateNessusDebian Local Security Checks11/9/20202/9/2024
high
155770openSUSE 15 Security Update : poppler (openSUSE-SU-2021:3854-1)NessusSuSE Local Security Checks12/2/20219/19/2022
critical
167496NewStart CGSL MAIN 6.02 : poppler Multiple Vulnerabilities (NS-SA-2022-0093)NessusNewStart CGSL Local Security Checks11/15/202210/4/2023
high
127839Ubuntu 18.04 LTS : poppler vulnerability (USN-4091-1)NessusUbuntu Local Security Checks8/13/201910/21/2023
high
142778Oracle Linux 8 : poppler (ELSA-2020-4643)NessusOracle Linux Local Security Checks11/12/20202/9/2024
high
141955Amazon Linux 2 : poppler (ALAS-2020-1541)NessusAmazon Linux Local Security Checks10/28/20202/13/2024
high
139978EulerOS 2.0 SP8 : poppler (EulerOS-SA-2020-1875)NessusHuawei Local Security Checks8/28/20202/22/2024
high
165449Debian DLA-3120-1 : poppler - LTS security updateNessusDebian Local Security Checks9/26/202210/10/2023
high
145899CentOS 8 : poppler (CESA-2020:4643)NessusCentOS Local Security Checks2/1/20211/24/2024
high
141986Amazon Linux 2 : evince (ALAS-2020-1511)NessusAmazon Linux Local Security Checks10/28/20202/13/2024
high
133926EulerOS 2.0 SP5 : poppler (EulerOS-SA-2020-1125)NessusHuawei Local Security Checks2/24/20203/26/2024
high
146232EulerOS 2.0 SP9 : poppler (EulerOS-SA-2021-1271)NessusHuawei Local Security Checks2/5/20211/23/2024
high
155796SUSE SLED15 / SLES15 Security Update : poppler (SUSE-SU-2021:3854-1)NessusSuSE Local Security Checks12/2/20217/13/2023
critical
161367SUSE SLES12 Security Update : poppler (SUSE-SU-2022:1723-1)NessusSuSE Local Security Checks5/19/20227/13/2023
critical
133627Fedora 31 : poppler (2020-24ded2cd52)NessusFedora Local Security Checks2/12/20203/27/2024
high
180962Oracle Linux 7 : evince / and / poppler (ELSA-2020-3977)NessusOracle Linux Local Security Checks9/7/20239/11/2023
high
157582AlmaLinux 8 : poppler (ALSA-2020:4643)NessusAlma Linux Local Security Checks2/9/202211/10/2023
high
143087RHEL 7 : evince and poppler (RHSA-2020:3977)NessusRed Hat Local Security Checks11/19/20202/8/2024
high
142232EulerOS 2.0 SP2 : poppler (EulerOS-SA-2020-2386)NessusHuawei Local Security Checks11/3/20202/12/2024
high
146226EulerOS 2.0 SP9 : poppler (EulerOS-SA-2021-1252)NessusHuawei Local Security Checks2/5/20211/23/2024
high
133820Fedora 30 : poppler (2020-b8b7a4a0e5)NessusFedora Local Security Checks2/20/20203/27/2024
high
161362SUSE SLES12 Security Update : poppler (SUSE-SU-2022:1724-1)NessusSuSE Local Security Checks5/19/20227/13/2023
critical