Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
148920Amazon Linux 2 : squid (ALAS-2021-1631)NessusAmazon Linux Local Security Checks4/22/20214/22/2021
high
149776CentOS 8 : squid:4 (CESA-2021:1979)NessusCentOS Local Security Checks5/19/20216/2/2021
high
153296EulerOS 2.0 SP2 : squid (EulerOS-SA-2021-2433)NessusHuawei Local Security Checks9/14/202111/30/2023
high
148393RHEL 7 : squid (RHSA-2021:1135)NessusRed Hat Local Security Checks4/8/20214/28/2024
high
151770EulerOS 2.0 SP5 : squid (EulerOS-SA-2021-2231)NessusHuawei Local Security Checks7/16/202112/7/2023
high
149994Oracle Linux 8 : squid:4 (ELSA-2021-1979)NessusOracle Linux Local Security Checks5/27/20215/27/2021
high
148172Debian DSA-4873-1 : squid - security updateNessusDebian Local Security Checks3/26/20214/1/2021
high
160801NewStart CGSL CORE 5.05 / MAIN 5.05 : squid Vulnerability (NS-SA-2022-0025)NessusNewStart CGSL Local Security Checks5/9/20225/9/2022
high
151071openSUSE 15 Security Update : squid (openSUSE-SU-2021:0879-1)NessusSuSE Local Security Checks6/28/202112/12/2023
high
149133EulerOS 2.0 SP3 : squid (EulerOS-SA-2021-1852)NessusHuawei Local Security Checks4/30/20211/3/2024
critical
148111Squid 2.x < 4.14 / 5.x < 5.0.5 (SQUID-2020:11)NessusFirewalls3/25/20214/1/2021
high
148218Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Squid vulnerabilities (USN-4895-1)NessusUbuntu Local Security Checks3/30/202110/20/2023
high
157744Rocky Linux 8 : squid:4 (RLSA-2021:1979)NessusRocky Linux Local Security Checks2/9/202211/7/2023
high
150734SUSE SLES15 Security Update : squid (SUSE-SU-2021:1961-1)NessusSuSE Local Security Checks6/12/20217/13/2023
high
151713openSUSE 15 Security Update : squid (openSUSE-SU-2021:1961-1)NessusSuSE Local Security Checks7/16/202112/8/2023
high
154622NewStart CGSL CORE 5.04 / MAIN 5.04 : squid Vulnerability (NS-SA-2021-0110)NessusNewStart CGSL Local Security Checks10/28/202110/28/2021
high
147902Debian DLA-2598-1 : squid3 security updateNessusDebian Local Security Checks3/19/20214/1/2021
high
151046EulerOS 2.0 SP8 : squid (EulerOS-SA-2021-1989)NessusHuawei Local Security Checks6/28/202112/12/2023
high
150212SUSE SLES12 Security Update : squid (SUSE-SU-2021:1838-1)NessusSuSE Local Security Checks6/3/202112/27/2023
high
163093SUSE SLES12 Security Update : squid (SUSE-SU-2022:2392-1)NessusSuSE Local Security Checks7/14/20227/13/2023
high
149685RHEL 8 : squid:4 (RHSA-2021:1979)NessusRed Hat Local Security Checks5/19/20214/28/2024
high
148446Oracle Linux 7 : squid (ELSA-2021-1135)NessusOracle Linux Local Security Checks4/12/20214/12/2021
high
148798Fedora 32 : 7:squid (2021-76f09062a7)NessusFedora Local Security Checks4/19/20214/19/2021
high
148799Fedora 33 : 7:squid (2021-7d86bec29e)NessusFedora Local Security Checks4/19/20214/19/2021
high
148885CentOS 7 : squid (CESA-2021:1135)NessusCentOS Local Security Checks4/21/20214/21/2021
high
181949Amazon Linux 2 : squid (ALASSQUID4-2023-005)NessusAmazon Linux Local Security Checks9/27/20239/27/2023
high
150021GLSA-202105-14 : Squid: Multiple vulnerabilitiesNessusGentoo Local Security Checks5/27/20211/12/2024
high
159033SUSE SLES11 Security Update : squid3 (SUSE-SU-2022:14914-1)NessusSuSE Local Security Checks3/17/20227/14/2023
high
149792RHEL 8 : squid:4 (RHSA-2021:2025)NessusRed Hat Local Security Checks5/20/20214/28/2024
high