Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
112689Squid 5.x < 5.0.3 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2/10/20213/14/2023
high
112690Squid < 4.12 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2/10/20213/14/2023
high
138759SUSE SLES12 Security Update : squid (SUSE-SU-2020:1946-1)NessusSuSE Local Security Checks7/20/20201/13/2021
high
142599CentOS 7 : squid (CESA-2020:4082)NessusCentOS Local Security Checks11/6/20205/11/2022
high
142069EulerOS 2.0 SP5 : squid (EulerOS-SA-2020-2273)NessusHuawei Local Security Checks10/30/20202/13/2024
high
140919Ubuntu 16.04 LTS / 18.04 LTS : Squid vulnerabilities (USN-4551-1)NessusUbuntu Local Security Checks9/28/202010/20/2023
high
146721EulerOS 2.0 SP2 : squid (EulerOS-SA-2021-1363)NessusHuawei Local Security Checks2/22/20211/19/2024
high
140446SUSE SLES12 Security Update : squid (SUSE-SU-2020:2443-1)NessusSuSE Local Security Checks9/9/20206/3/2021
high
138410Fedora 31 : 7:squid (2020-cbebc5617e)NessusFedora Local Security Checks7/14/20203/1/2024
high
148218Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Squid vulnerabilities (USN-4895-1)NessusUbuntu Local Security Checks3/30/202110/20/2023
high
141708Scientific Linux Security Update : squid on SL7.x x86_64 (20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
144150EulerOS 2.0 SP8 : squid (EulerOS-SA-2020-2534)NessusHuawei Local Security Checks12/14/20202/2/2024
high
141309Oracle Linux 7 : squid (ELSA-2020-4082)NessusOracle Linux Local Security Checks10/8/20205/12/2022
high
180917Oracle Linux 8 : squid:4 (ELSA-2020-4743)NessusOracle Linux Local Security Checks9/7/20239/7/2023
critical
150657SUSE SLES11 Security Update : squid3 (SUSE-SU-2020:14460-1)NessusSuSE Local Security Checks6/10/202112/26/2023
critical
140248SUSE SLES15 Security Update : squid (SUSE-SU-2020:2442-1)NessusSuSE Local Security Checks9/4/20206/3/2021
high
140369openSUSE Security Update : squid (openSUSE-2020-1346)NessusSuSE Local Security Checks9/8/20206/3/2021
high
141136Debian DLA-2394-1 : squid3 security updateNessusDebian Local Security Checks10/5/202010/7/2020
high
145109EulerOS 2.0 SP3 : squid (EulerOS-SA-2021-1123)NessusHuawei Local Security Checks1/20/20211/30/2024
high
147395NewStart CGSL CORE 5.04 / MAIN 5.04 : squid Multiple Vulnerabilities (NS-SA-2021-0030)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
high
140374openSUSE Security Update : squid (openSUSE-2020-1369)NessusSuSE Local Security Checks9/8/20206/3/2021
high
138860Debian DSA-4732-1 : squid - security updateNessusDebian Local Security Checks7/23/20205/13/2022
high
145969CentOS 8 : squid:4 (CESA-2020:4743)NessusCentOS Local Security Checks2/1/20212/8/2023
critical
142983Amazon Linux AMI : squid (ALAS-2020-1453)NessusAmazon Linux Local Security Checks11/18/20205/11/2022
high
154581NewStart CGSL CORE 5.05 / MAIN 5.05 : squid Multiple Vulnerabilities (NS-SA-2021-0148)NessusNewStart CGSL Local Security Checks10/27/20215/9/2022
high
142412RHEL 8 : squid:4 (RHSA-2020:4743)NessusRed Hat Local Security Checks11/4/20205/25/2023
critical
141089RHEL 7 : squid (RHSA-2020:4082)NessusRed Hat Local Security Checks9/30/20204/28/2024
high
184691Rocky Linux 8 : squid:4 (RLSA-2020:4743)NessusRocky Linux Local Security Checks11/6/202311/6/2023
critical
139912Squid 2.x < 4.12 / 5.x < 5.0.3 (SQUID-2020:5, SQUID-2020:6 & SQUID-2020:7)NessusFirewalls8/27/20201/4/2021
high