Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
184849Rocky Linux 9 : poppler (RLSA-2022:8151)NessusRocky Linux Local Security Checks11/7/202311/7/2023
medium
164813Debian DSA-5224-1 : poppler - security updateNessusDebian Local Security Checks9/7/202210/12/2023
high
167190CentOS 8 : poppler (CESA-2022:7594)NessusCentOS Local Security Checks11/9/202210/5/2023
medium
179290SUSE SLED15 / SLES15 / openSUSE 15 Security Update : poppler (SUSE-SU-2023:3168-1)NessusSuSE Local Security Checks8/3/20238/3/2023
medium
178695SUSE SLES12 Security Update : poppler (SUSE-SU-2023:2906-1)NessusSuSE Local Security Checks7/21/20237/21/2023
high
167789Rocky Linux 8 : poppler (RLSA-2022:7594)NessusRocky Linux Local Security Checks11/17/202211/6/2023
medium
167977AlmaLinux 9 : poppler (ALSA-2022:8151)NessusAlma Linux Local Security Checks11/19/202210/3/2023
medium
178318openSUSE 15 Security Update : poppler (SUSE-SU-2023:2838-1)NessusSuSE Local Security Checks7/15/20237/15/2023
high
167556Oracle Linux 8 : poppler (ELSA-2022-7594)NessusOracle Linux Local Security Checks11/15/202210/3/2023
medium
179334Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : poppler vulnerabilities (USN-6273-1)NessusUbuntu Local Security Checks8/3/202310/20/2023
medium
165449Debian DLA-3120-1 : poppler - LTS security updateNessusDebian Local Security Checks9/26/202210/10/2023
high
167297AlmaLinux 8 : poppler (ALSA-2022:7594)NessusAlma Linux Local Security Checks11/12/202210/4/2023
medium
168107Oracle Linux 9 : poppler (ELSA-2022-8151)NessusOracle Linux Local Security Checks11/22/202210/2/2023
medium
176938Amazon Linux 2 : poppler (ALAS-2023-2075)NessusAmazon Linux Local Security Checks6/8/202310/6/2023
high
178693SUSE SLES12 Security Update : poppler (SUSE-SU-2023:2907-1)NessusSuSE Local Security Checks7/21/20237/21/2023
high
167151RHEL 8 : poppler (RHSA-2022:7594)NessusRed Hat Local Security Checks11/9/20224/28/2024
medium
167624RHEL 9 : poppler (RHSA-2022:8151)NessusRed Hat Local Security Checks11/16/20224/28/2024
medium