Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
140583CentOS 7 : dovecot (CESA-2020:3617)NessusCentOS Local Security Checks9/14/20202/20/2024
high
140204RHEL 7 : dovecot (RHSA-2020:3617)NessusRed Hat Local Security Checks9/3/20204/28/2024
high
139567Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Dovecot vulnerabilities (USN-4456-1)NessusUbuntu Local Security Checks8/13/202010/20/2023
high
154541NewStart CGSL CORE 5.05 / MAIN 5.05 : dovecot Multiple Vulnerabilities (NS-SA-2021-0166)NessusNewStart CGSL Local Security Checks10/27/202111/27/2023
high
140636Amazon Linux 2 : dovecot (ALAS-2020-1489)NessusAmazon Linux Local Security Checks9/17/20202/20/2024
high
140205Oracle Linux 7 : dovecot (ELSA-2020-3617)NessusOracle Linux Local Security Checks9/3/20202/22/2024
high
147381NewStart CGSL CORE 5.04 / MAIN 5.04 : dovecot Multiple Vulnerabilities (NS-SA-2021-0041)NessusNewStart CGSL Local Security Checks3/10/20211/11/2024
high
147240NewStart CGSL MAIN 6.02 : dovecot Multiple Vulnerabilities (NS-SA-2021-0054)NessusNewStart CGSL Local Security Checks3/10/20211/16/2024
high
145207EulerOS 2.0 SP3 : dovecot (EulerOS-SA-2021-1064)NessusHuawei Local Security Checks1/20/20211/29/2024
high
145365openSUSE Security Update : dovecot23 (openSUSE-2021-26)NessusSuSE Local Security Checks1/25/20211/26/2024
medium
141982Amazon Linux AMI : dovecot (ALAS-2020-1435)NessusAmazon Linux Local Security Checks10/28/20202/13/2024
high
140316GLSA-202009-02 : Dovecot: Multiple vulnerabilitiesNessusGentoo Local Security Checks9/8/20202/21/2024
high
139626Debian DLA-2328-1 : dovecot security updateNessusDebian Local Security Checks8/18/20202/26/2024
high
140602RHEL 8 : dovecot (RHSA-2020:3735)NessusRed Hat Local Security Checks9/15/20204/28/2024
high
147337NewStart CGSL CORE 5.04 / MAIN 5.04 : dovecot Multiple Vulnerabilities (NS-SA-2021-0012)NessusNewStart CGSL Local Security Checks3/10/20211/11/2024
high
145396openSUSE Security Update : dovecot23 (openSUSE-2021-72)NessusSuSE Local Security Checks1/25/20211/26/2024
medium
146040CentOS 8 : dovecot (CESA-2020:3713)NessusCentOS Local Security Checks2/1/20211/24/2024
high
144763SUSE SLES15 Security Update : dovecot23 (SUSE-SU-2021:0027-1)NessusSuSE Local Security Checks1/6/20211/30/2024
medium
142277EulerOS 2.0 SP2 : dovecot (EulerOS-SA-2020-2340)NessusHuawei Local Security Checks11/3/20202/12/2024
high
139553Debian DSA-4745-1 : dovecot - security updateNessusDebian Local Security Checks8/13/20202/26/2024
high
140232Fedora 31 : 1:dovecot (2020-cd8b8f887b)NessusFedora Local Security Checks9/4/20202/22/2024
high
144757SUSE SLES15 Security Update : dovecot23 (SUSE-SU-2021:0029-1)NessusSuSE Local Security Checks1/6/20211/30/2024
medium
144759SUSE SLES15 Security Update : dovecot23 (SUSE-SU-2021:0028-1)NessusSuSE Local Security Checks1/6/20211/30/2024
medium
142179EulerOS 2.0 SP8 : dovecot (EulerOS-SA-2020-2307)NessusHuawei Local Security Checks11/2/20202/13/2024
high
140497Oracle Linux 8 : dovecot (ELSA-2020-3713)NessusOracle Linux Local Security Checks9/11/20202/20/2024
high
140582RHEL 8 : dovecot (RHSA-2020:3736)NessusRed Hat Local Security Checks9/14/20202/20/2024
high
140239Scientific Linux Security Update : dovecot on SL7.x x86_64 (20200903)NessusScientific Linux Local Security Checks9/4/20202/22/2024
high
140493RHEL 8 : dovecot (RHSA-2020:3713)NessusRed Hat Local Security Checks9/10/20204/28/2024
high
139589FreeBSD : mail/dovecot -- multiple vulnerabilities (87a07de1-e55e-4d51-bb64-8d117829a26a)NessusFreeBSD Local Security Checks8/14/20208/20/2020
high