Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
153452openSUSE 15 Security Update : apache2-mod_auth_openidc (openSUSE-SU-2021:1277-1)NessusSuSE Local Security Checks9/17/202111/30/2023
medium
184483Rocky Linux 8 : mod_auth_openidc:2.3 (RLSA-2022:1823)NessusRocky Linux Local Security Checks11/6/202311/6/2023
medium
154089SUSE SLES12 Security Update : apache2-mod_auth_openidc (SUSE-SU-2021:3352-1)NessusSuSE Local Security Checks10/13/20217/13/2023
medium
161141AlmaLinux 8 : mod_auth_openidc:2.3 (ALSA-2022:1823)NessusAlma Linux Local Security Checks5/12/202210/27/2023
medium
161280Oracle Linux 8 : mod_auth_openidc:2.3 (ELSA-2022-1823)NessusOracle Linux Local Security Checks5/18/202210/27/2023
medium
153244openSUSE 15 Security Update : apache2-mod_auth_openidc (openSUSE-SU-2021:3020-1)NessusSuSE Local Security Checks9/14/202112/1/2023
medium
160949CentOS 8 : mod_auth_openidc:2.3 (CESA-2022:1823)NessusCentOS Local Security Checks5/10/202210/27/2023
medium
174970Debian DLA-3409-1 : libapache2-mod-auth-openidc - LTS security updateNessusDebian Local Security Checks5/1/20235/3/2023
medium
153248SUSE SLES15 Security Update : apache2-mod_auth_openidc (SUSE-SU-2021:3020-1)NessusSuSE Local Security Checks9/14/20217/14/2023
medium
161001RHEL 8 : mod_auth_openidc:2.3 (RHSA-2022:1823)NessusRed Hat Local Security Checks5/11/202210/27/2023
medium
185201Fedora 39 : mod_auth_openidc (2023-02c84fe305)NessusFedora Local Security Checks11/7/202312/22/2023
medium
191294CentOS 9 : mod_auth_openidc-2.4.9.1-1.el9NessusCentOS Local Security Checks2/29/20244/26/2024
medium