CVE-2019-10143

high

Tenable Plugins

View all (14 total)

IDNameProductFamilySeverity
180877Oracle Linux 8 : freeradius:3.0 (ELSA-2019-3353)NessusOracle Linux Local Security Checks
high
154528NewStart CGSL CORE 5.05 / MAIN 5.05 : freeradius Multiple Vulnerabilities (NS-SA-2021-0151)NessusNewStart CGSL Local Security Checks
high
147253NewStart CGSL CORE 5.04 / MAIN 5.04 : freeradius Multiple Vulnerabilities (NS-SA-2021-0037)NessusNewStart CGSL Local Security Checks
high
145657CentOS 8 : freeradius:3.0 (CESA-2019:3353)NessusCentOS Local Security Checks
high
141965Amazon Linux 2 : freeradius (ALAS-2020-1515)NessusAmazon Linux Local Security Checks
high
141703Scientific Linux Security Update : freeradius on SL7.x x86_64 (20201001)NessusScientific Linux Local Security Checks
high
141587CentOS 7 : freeradius (CESA-2020:3984)NessusCentOS Local Security Checks
high
141233Oracle Linux 7 : freeradius (ELSA-2020-3984)NessusOracle Linux Local Security Checks
high
141018RHEL 7 : freeradius (RHSA-2020:3984)NessusRed Hat Local Security Checks
high
130531RHEL 8 : freeradius:3.0 (RHSA-2019:3353)NessusRed Hat Local Security Checks
high
129258EulerOS 2.0 SP3 : freeradius (EulerOS-SA-2019-2065)NessusHuawei Local Security Checks
high
127000EulerOS 2.0 SP8 : freeradius (EulerOS-SA-2019-1763)NessusHuawei Local Security Checks
high
126874EulerOS 2.0 SP2 : freeradius (EulerOS-SA-2019-1747)NessusHuawei Local Security Checks
high
126416EulerOS 2.0 SP5 : freeradius (EulerOS-SA-2019-1674)NessusHuawei Local Security Checks
high