ID | 名称 | 产品 | 系列 | 发布时间 | 最近更新时间 | 严重程度 |
---|---|---|---|---|---|---|
211711 | Oracle Linux 7:squid (ELSA-2024-9738) | Nessus | Oracle Linux Local Security Checks | 2024/11/22 | 2024/11/22 | high |
211762 | RHEL 8:squid:4 (RHSA-2024:9815) | Nessus | Red Hat Local Security Checks | 2024/11/24 | 2024/11/24 | high |
211768 | RHEL 8:squid:4 (RHSA-2024:9813) | Nessus | Red Hat Local Security Checks | 2024/11/24 | 2024/11/24 | high |
216818 | Amazon Linux 2023:squid (ALAS2023-2025-857) | Nessus | Amazon Linux Local Security Checks | 2025/2/26 | 2025/2/26 | high |
232586 | Debian dla-4083:squid - 安全更新 | Nessus | Debian Local Security Checks | 2025/3/11 | 2025/3/11 | high |
228652 | Linux Distros 未修补的漏洞: CVE-2024-45802 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
211687 | RHEL 8:squid:4 (RHSA-2024:9624) | Nessus | Red Hat Local Security Checks | 2024/11/21 | 2024/11/21 | high |
211386 | Oracle Linux 8:squid (ELSA-2024-9644) | Nessus | Oracle Linux Local Security Checks | 2024/11/15 | 2024/11/15 | high |
211686 | RHEL 8:squid:4 (RHSA-2024:9644) | Nessus | Red Hat Local Security Checks | 2024/11/21 | 2025/4/29 | high |
211771 | RHEL 8:squid:4 (RHSA-2024:9814) | Nessus | Red Hat Local Security Checks | 2024/11/24 | 2024/11/24 | high |
232880 | RockyLinux 9squid (RLSA-2024:9625) | Nessus | Rocky Linux Local Security Checks | 2025/3/19 | 2025/3/19 | high |
232924 | RHEL 9: squid (RHSA-2024:9625) | Nessus | Red Hat Local Security Checks | 2025/3/19 | 2025/3/19 | high |
210586 | Squid 3.x < 6.10 / 7.0.0 DoS (SQUID-2024:04) | Nessus | Firewalls | 2024/11/8 | 2024/11/11 | high |
211593 | RockyLinux 8squid:4 (RLSA-2024:9644) | Nessus | Rocky Linux Local Security Checks | 2024/11/19 | 2024/11/19 | high |