ID | 名稱 | 產品 | 系列 | 已發布 | 已更新 | 嚴重性 |
---|---|---|---|---|---|---|
164813 | Debian DSA-5224-1:poppler - 安全性更新 | Nessus | Debian Local Security Checks | 2022/9/7 | 2023/10/12 | high |
167190 | CentOS 8:poppler (CESA-2022: 7594) | Nessus | CentOS Local Security Checks | 2022/11/9 | 2023/10/5 | medium |
165449 | Debian DLA-3120-1:poppler - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/9/26 | 2023/10/10 | high |
179334 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04:poppler 弱點 (USN-6273-1) | Nessus | Ubuntu Local Security Checks | 2023/8/3 | 2024/8/27 | medium |
182449 | Amazon Linux 2023:poppler、poppler-cpp、poppler-cpp-devel (ALAS2023-2023-371) | Nessus | Amazon Linux Local Security Checks | 2023/10/3 | 2024/7/19 | medium |
167556 | Oracle Linux 8:poppler (ELSA-2022-7594) | Nessus | Oracle Linux Local Security Checks | 2022/11/15 | 2024/10/22 | medium |
167624 | RHEL 9:poppler (RHSA-2022: 8151) | Nessus | Red Hat Local Security Checks | 2022/11/16 | 2024/4/28 | medium |
167151 | RHEL 8:poppler (RHSA-2022: 7594) | Nessus | Red Hat Local Security Checks | 2022/11/9 | 2024/4/28 | medium |
168107 | Oracle Linux 9:poppler (ELSA-2022-8151) | Nessus | Oracle Linux Local Security Checks | 2022/11/22 | 2024/10/22 | medium |
176938 | Amazon Linux 2:poppler (ALAS-2023-2075) | Nessus | Amazon Linux Local Security Checks | 2023/6/8 | 2023/10/6 | high |