150671 | SUSE SLES11セキュリティ更新プログラム: squid3 (SUSE-SU-2020:14590-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2021/6/10 | medium |
154581 | NewStart CGSL CORE 5.05 / MAIN 5.05 : squid Multiple Vulnerabilities (NS-SA-2021-0148) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2022/5/9 | high |
145836 | CentOS 8 : squid:4 (CESA-2020:3623) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2023/2/8 | medium |
142983 | Amazon Linux AMI : squid (ALAS-2020-1453) | Nessus | Amazon Linux Local Security Checks | 2020/11/18 | 2022/5/11 | high |
141089 | RHEL 7 : squid (RHSA-2020:4082) | Nessus | Red Hat Local Security Checks | 2020/9/30 | 2024/4/28 | high |
140579 | RHEL 8 : squid:4 (RHSA-2020:3623) | Nessus | Red Hat Local Security Checks | 2020/9/14 | 2024/4/28 | medium |
140031 | Ubuntu 20.04 LTS : Squid vulnerabilities (USN-4477-1) | Nessus | Ubuntu Local Security Checks | 2020/8/28 | 2024/8/27 | medium |
142077 | EulerOS 2.0 SP5 : squid (EulerOS-SA-2020-2300) | Nessus | Huawei Local Security Checks | 2020/10/30 | 2021/1/6 | medium |
140446 | SUSE SLES12 Security Update : squid (SUSE-SU-2020:2443-1) | Nessus | SuSE Local Security Checks | 2020/9/9 | 2021/6/3 | high |
139929 | Debian DSA-4751-1 : squid - security update | Nessus | Debian Local Security Checks | 2020/8/28 | 2021/6/3 | medium |
150671 | SUSE SLES11 Security Update : squid3 (SUSE-SU-2020:14590-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2021/6/10 | medium |
146721 | EulerOS 2.0 SP2 : squid (EulerOS-SA-2021-1363) | Nessus | Huawei Local Security Checks | 2021/2/22 | 2024/1/19 | high |
149376 | Oracle Linux 8 : squid:4 (ELSA-2020-3623) | Nessus | Oracle Linux Local Security Checks | 2021/5/11 | 2024/10/22 | medium |
140919 | Ubuntu 16.04 LTS / 18.04 LTS : Squid vulnerabilities (USN-4551-1) | Nessus | Ubuntu Local Security Checks | 2020/9/28 | 2024/8/27 | high |
141089 | RHEL 7:squid (RHSA-2020: 4082) | Nessus | Red Hat Local Security Checks | 2020/9/30 | 2024/4/28 | high |
140579 | RHEL 8:squid:4 (RHSA-2020: 3623) | Nessus | Red Hat Local Security Checks | 2020/9/14 | 2024/4/28 | medium |
140031 | Ubuntu 20.04 LTS:Squid 漏洞 (USN-4477-1) | Nessus | Ubuntu Local Security Checks | 2020/8/28 | 2024/8/27 | medium |
142983 | Amazon Linux AMI:squid (ALAS-2020-1453) | Nessus | Amazon Linux Local Security Checks | 2020/11/18 | 2022/5/11 | high |
145836 | CentOS 8:squid: 4 (CESA-2020: 3623) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2023/2/8 | medium |
154581 | NewStart CGSL CORE 5.05 / MAIN 5.05 : squid 多个漏洞 (NS-SA-2021-0148) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2022/5/9 | high |
154581 | NewStart CGSL CORE 5.05 / MAIN 5.05:squid 多個弱點 (NS-SA-2021-0148) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2022/5/9 | high |
140579 | RHEL 8:Squid:4 (RHSA-2020:3623) | Nessus | Red Hat Local Security Checks | 2020/9/14 | 2024/4/28 | medium |
141089 | RHEL 7:squid (RHSA-2020:4082) | Nessus | Red Hat Local Security Checks | 2020/9/30 | 2024/4/28 | high |
140031 | Ubuntu 20.04 LTS:Squid 弱點 (USN-4477-1) | Nessus | Ubuntu Local Security Checks | 2020/8/28 | 2024/8/27 | medium |
145836 | CentOS 8:squid:4 (CESA-2020: 3623) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2023/2/8 | medium |
142983 | Amazon Linux AMI:squid (ALAS-2020-1453) | Nessus | Amazon Linux Local Security Checks | 2020/11/18 | 2022/5/11 | high |
141136 | Debian DLA-2394-1: squid3セキュリティ更新 | Nessus | Debian Local Security Checks | 2020/10/5 | 2020/10/7 | high |
139923 | Squid 2.x < 4.13 / 5.x < 5.0.4(SQUID-2020: 8およびSQUID-2020: 10) | Nessus | Firewalls | 2020/8/28 | 2021/6/3 | medium |
140228 | Fedora 32:7: squid(2020-63f3bd656e) | Nessus | Fedora Local Security Checks | 2020/9/4 | 2021/6/3 | medium |
140248 | SUSE SLES15セキュリティ更新プログラム:squid(SUSE-SU-2020:2442-1) | Nessus | SuSE Local Security Checks | 2020/9/4 | 2021/6/3 | high |
140258 | SUSE SLES12セキュリティ更新プログラム:squid(SUSE-SU-2020:2471-1) | Nessus | SuSE Local Security Checks | 2020/9/4 | 2021/6/3 | medium |
140369 | openSUSEセキュリティ更新プログラム:squid(openSUSE-2020-1346) | Nessus | SuSE Local Security Checks | 2020/9/8 | 2021/6/3 | high |
140374 | openSUSEセキュリティ更新プログラム:squid(openSUSE-2020-1369) | Nessus | SuSE Local Security Checks | 2020/9/8 | 2021/6/3 | high |
141995 | Amazon Linux 2:squid(ALAS-2020-1548) | Nessus | Amazon Linux Local Security Checks | 2020/10/28 | 2020/10/28 | medium |
185072 | Rocky Linux 8 : squid:4 (RLSA-2020:3623) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | medium |
141136 | Debian DLA-2394-1 : squid3 security update | Nessus | Debian Local Security Checks | 2020/10/5 | 2020/10/7 | high |
141995 | Amazon Linux 2 : squid (ALAS-2020-1548) | Nessus | Amazon Linux Local Security Checks | 2020/10/28 | 2020/10/28 | medium |
140228 | Fedora 32 : 7:squid (2020-63f3bd656e) | Nessus | Fedora Local Security Checks | 2020/9/4 | 2021/6/3 | medium |
140248 | SUSE SLES15 Security Update : squid (SUSE-SU-2020:2442-1) | Nessus | SuSE Local Security Checks | 2020/9/4 | 2021/6/3 | high |
140258 | SUSE SLES12 Security Update : squid (SUSE-SU-2020:2471-1) | Nessus | SuSE Local Security Checks | 2020/9/4 | 2021/6/3 | medium |
139923 | Squid 2.x < 4.13 / 5.x < 5.0.4 (SQUID-2020:8 and SQUID-2020:10) | Nessus | Firewalls | 2020/8/28 | 2021/6/3 | medium |
140369 | openSUSE Security Update : squid (openSUSE-2020-1346) | Nessus | SuSE Local Security Checks | 2020/9/8 | 2021/6/3 | high |
140374 | openSUSE Security Update : squid (openSUSE-2020-1369) | Nessus | SuSE Local Security Checks | 2020/9/8 | 2021/6/3 | high |
147395 | NewStart CGSL CORE 5.04 / MAIN 5.04 : squid Multiple Vulnerabilities (NS-SA-2021-0030) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2022/5/10 | high |
145109 | EulerOS 2.0 SP3 : squid (EulerOS-SA-2021-1123) | Nessus | Huawei Local Security Checks | 2021/1/20 | 2024/1/30 | high |