CVE-2018-1054

high

Tenable Plugins

View all (16 total)

IDNameProductFamilySeverity
128021SUSE SLED15 / SLES15 Security Update : 389-ds (SUSE-SU-2019:2155-1)NessusSuSE Local Security Checks
high
127369NewStart CGSL MAIN 4.05 : 389-ds-base Multiple Vulnerabilities (NS-SA-2019-0123)NessusNewStart CGSL Local Security Checks
high
127155NewStart CGSL MAIN 5.04 : 389-ds-base Multiple Vulnerabilities (NS-SA-2019-0009)NessusNewStart CGSL Local Security Checks
high
111086Debian DLA-1428-1 : 389-ds-base security updateNessusDebian Local Security Checks
high
109475EulerOS 2.0 SP2 : 389-ds-base (EulerOS-SA-2018-1077)NessusHuawei Local Security Checks
high
109474EulerOS 2.0 SP1 : 389-ds-base (EulerOS-SA-2018-1076)NessusHuawei Local Security Checks
high
109134Amazon Linux 2 : 389-ds-base (ALAS-2018-980)NessusAmazon Linux Local Security Checks
high
108844Amazon Linux AMI : 389-ds-base (ALAS-2018-980)NessusAmazon Linux Local Security Checks
high
108363Scientific Linux Security Update : 389-ds-base on SL6.x i386/x86_64 (20180313)NessusScientific Linux Local Security Checks
high
108342CentOS 6 : 389-ds-base (CESA-2018:0515)NessusCentOS Local Security Checks
high
108330RHEL 6 : 389-ds-base (RHSA-2018:0515)NessusRed Hat Local Security Checks
high
108320Oracle Linux 6 : 389-ds-base (ELSA-2018-0515)NessusOracle Linux Local Security Checks
high
107273CentOS 7 : 389-ds-base (CESA-2018:0414)NessusCentOS Local Security Checks
high
107209Scientific Linux Security Update : 389-ds-base on SL7.x x86_64 (20180306)NessusScientific Linux Local Security Checks
high
107205Oracle Linux 7 : 389-ds-base (ELSA-2018-0414)NessusOracle Linux Local Security Checks
high
107190RHEL 7 : 389-ds-base (RHSA-2018:0414)NessusRed Hat Local Security Checks
high