Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
138640Amazon Linux AMI : poppler (ALAS-2020-1398)NessusAmazon Linux Local Security Checks7/20/20202/29/2024
high
165449Debian DLA-3120-1 : poppler - LTS security updateNessusDebian Local Security Checks9/26/202210/10/2023
high
180705Oracle Linux 7 : poppler / and / evince (ELSA-2020-1074)NessusOracle Linux Local Security Checks9/7/20239/11/2023
high
129180EulerOS 2.0 SP5 : poppler (EulerOS-SA-2019-1986)NessusHuawei Local Security Checks9/24/20194/23/2024
medium
129208EulerOS 2.0 SP3 : poppler (EulerOS-SA-2019-2015)NessusHuawei Local Security Checks9/24/20194/23/2024
medium
161362SUSE SLES12 Security Update : poppler (SUSE-SU-2022:1724-1)NessusSuSE Local Security Checks5/19/20227/13/2023
critical
128846Oracle Linux 8 : poppler (ELSA-2019-2713)NessusOracle Linux Local Security Checks9/16/20194/25/2024
critical
128850RHEL 8 : poppler (RHSA-2019:2713)NessusRed Hat Local Security Checks9/16/20194/27/2024
critical
143266Ubuntu 16.04 LTS / 18.04 LTS : poppler vulnerabilities (USN-4646-1)NessusUbuntu Local Security Checks11/26/202010/20/2023
high
142619Debian DLA-2440-1 : poppler security updateNessusDebian Local Security Checks11/9/20202/9/2024
high
127825Fedora 30 : poppler (2019-69ec14786b)NessusFedora Local Security Checks8/13/20195/3/2024
medium
155770openSUSE 15 Security Update : poppler (openSUSE-SU-2021:3854-1)NessusSuSE Local Security Checks12/2/20219/19/2022
critical
143911NewStart CGSL CORE 5.04 / MAIN 5.04 : poppler Multiple Vulnerabilities (NS-SA-2020-0074)NessusNewStart CGSL Local Security Checks12/9/20202/5/2024
high
143995NewStart CGSL CORE 5.05 / MAIN 5.05 : poppler Multiple Vulnerabilities (NS-SA-2020-0110)NessusNewStart CGSL Local Security Checks12/9/20202/2/2024
high
145631CentOS 8 : poppler (CESA-2019:2713)NessusCentOS Local Security Checks1/29/20211/25/2024
critical
196872RHEL 5 : poppler (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/11/20245/11/2024
high
127052Poppler < 0.79 Integer Overflow VulnerabilityNessusMisc.7/26/20199/19/2022
medium
131652EulerOS 2.0 SP2 : poppler (EulerOS-SA-2019-2499)NessusHuawei Local Security Checks12/4/20194/8/2024
medium
161367SUSE SLES12 Security Update : poppler (SUSE-SU-2022:1723-1)NessusSuSE Local Security Checks5/19/20227/13/2023
critical
155796SUSE SLED15 / SLES15 Security Update : poppler (SUSE-SU-2021:3854-1)NessusSuSE Local Security Checks12/2/20217/13/2023
critical
127826Fedora 29 : poppler (2019-8729e0edf5)NessusFedora Local Security Checks8/13/20195/3/2024
medium
128196EulerOS 2.0 SP8 : poppler (EulerOS-SA-2019-1827)NessusHuawei Local Security Checks8/27/20195/1/2024
critical
135829Scientific Linux Security Update : poppler and evince on SL7.x x86_64 (20200407)NessusScientific Linux Local Security Checks4/21/20203/15/2024
high
139861Amazon Linux 2 : poppler (ALAS-2020-1481)NessusAmazon Linux Local Security Checks8/26/20202/23/2024
high
143095RHEL 7 : poppler and evince (RHSA-2020:1074)NessusRed Hat Local Security Checks11/19/20204/27/2024
high
196847RHEL 6 : poppler (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/11/20245/11/2024
critical