Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
130228Amazon Linux 2 : poppler (ALAS-2019-1332)NessusAmazon Linux Local Security Checks10/25/20194/17/2024
critical
123833Debian DLA-1752-1 : poppler security updateNessusDebian Local Security Checks4/9/20191/11/2021
critical
124473Fedora 30 : poppler (2019-14040bfa27)NessusFedora Local Security Checks5/2/20191/21/2020
critical
186252SUSE SLES12 Security Update : poppler (SUSE-SU-2023:4546-1)NessusSuSE Local Security Checks11/25/202311/25/2023
critical
129923NewStart CGSL CORE 5.04 / MAIN 5.04 : poppler Multiple Vulnerabilities (NS-SA-2019-0202)NessusNewStart CGSL Local Security Checks10/15/20194/18/2024
critical
132446NewStart CGSL CORE 5.05 / MAIN 5.05 : poppler Multiple Vulnerabilities (NS-SA-2019-0249)NessusNewStart CGSL Local Security Checks12/31/20194/2/2024
critical
184405SUSE SLES12 Security Update : poppler (SUSE-SU-2023:4362-1)NessusSuSE Local Security Checks11/4/202311/4/2023
critical
126375Ubuntu 16.04 LTS / 18.04 LTS : poppler vulnerabilities (USN-4042-1)NessusUbuntu Local Security Checks7/1/201910/20/2023
critical
128294Amazon Linux AMI : poppler (ALAS-2019-1271)NessusAmazon Linux Local Security Checks8/28/20195/1/2024
critical
155796SUSE SLED15 / SLES15 Security Update : poppler (SUSE-SU-2021:3854-1)NessusSuSE Local Security Checks12/2/20217/13/2023
critical
161367SUSE SLES12 Security Update : poppler (SUSE-SU-2022:1723-1)NessusSuSE Local Security Checks5/19/20227/13/2023
critical
128196EulerOS 2.0 SP8 : poppler (EulerOS-SA-2019-1827)NessusHuawei Local Security Checks8/27/20195/1/2024
critical
128821EulerOS 2.0 SP5 : poppler (EulerOS-SA-2019-1898)NessusHuawei Local Security Checks9/16/20194/25/2024
critical
146719EulerOS 2.0 SP2 : poppler (EulerOS-SA-2021-1347)NessusHuawei Local Security Checks2/22/20211/19/2024
critical
123759Fedora 28 : poppler (2019-13ba3be562)NessusFedora Local Security Checks4/5/20191/23/2020
critical
127648RHEL 7 : poppler (RHSA-2019:2022)NessusRed Hat Local Security Checks8/12/20194/28/2024
critical
145631CentOS 8 : poppler (CESA-2019:2713)NessusCentOS Local Security Checks1/29/20211/25/2024
critical
155770openSUSE 15 Security Update : poppler (openSUSE-SU-2021:3854-1)NessusSuSE Local Security Checks12/2/20219/19/2022
critical
130731EulerOS 2.0 SP3 : poppler (EulerOS-SA-2019-2269)NessusHuawei Local Security Checks11/8/20194/12/2024
critical
128846Oracle Linux 8 : poppler (ELSA-2019-2713)NessusOracle Linux Local Security Checks9/16/20194/25/2024
critical
123807Fedora 29 : poppler (2019-d04944813d)NessusFedora Local Security Checks4/8/20191/23/2020
critical
128252Scientific Linux Security Update : poppler on SL7.x x86_64 (20190806)NessusScientific Linux Local Security Checks8/27/20195/1/2024
critical
128331CentOS 7 : evince / okular / poppler (CESA-2019:2022)NessusCentOS Local Security Checks8/30/20194/30/2024
critical
128850RHEL 8 : poppler (RHSA-2019:2713)NessusRed Hat Local Security Checks9/16/20194/27/2024
critical
138910Debian DLA-2287-1 : poppler security updateNessusDebian Local Security Checks7/27/20202/28/2024
critical
161362SUSE SLES12 Security Update : poppler (SUSE-SU-2022:1724-1)NessusSuSE Local Security Checks5/19/20227/13/2023
critical
180866Oracle Linux 7 : poppler (ELSA-2019-2022)NessusOracle Linux Local Security Checks9/7/20239/7/2023
critical