CVE-2019-10192

high

Tenable Plugins

View all (17 total)

IDNameProductFamilySeverity
194164RHEL 7 : redis (RHSA-2019:2506)NessusRed Hat Local Security Checks
high
194158RHEL 7 : redis (RHSA-2019:2621)NessusRed Hat Local Security Checks
high
194147RHEL 7 : redis (RHSA-2019:2630)NessusRed Hat Local Security Checks
high
194146RHEL 7 : rh-redis5-redis (RHSA-2019:1819)NessusRed Hat Local Security Checks
high
194107RHEL 6 / 7 : rh-redis32-redis (RHSA-2019:1860)NessusRed Hat Local Security Checks
critical
194094RHEL 7 : redis (RHSA-2019:2628)NessusRed Hat Local Security Checks
high
193988RHEL 7 : redis (RHSA-2019:2508)NessusRed Hat Local Security Checks
high
184549Rocky Linux 8 : redis:5 (RLSA-2019:2002)NessusRocky Linux Local Security Checks
high
128713Photon OS 2.0: Redis PHSA-2019-2.0-0172NessusPhotonOS Local Security Checks
high
128165Photon OS 1.0: Redis PHSA-2019-1.0-0247NessusPhotonOS Local Security Checks
high
128159Photon OS 3.0: Redis PHSA-2019-3.0-0024NessusPhotonOS Local Security Checks
high
127977Oracle Linux 8 : redis:5 (ELSA-2019-2002)NessusOracle Linux Local Security Checks
high
127644RHEL 8 : redis:5 (RHSA-2019:2002)NessusRed Hat Local Security Checks
high
127562GLSA-201908-04 : Redis: Multiple vulnerabilitiesNessusGentoo Local Security Checks
critical
126773Ubuntu 16.04 LTS / 18.04 LTS : Redis vulnerabilities (USN-4061-1)NessusUbuntu Local Security Checks
high
126655Debian DSA-4480-1 : redis - security updateNessusDebian Local Security Checks
high
126606Debian DLA-1850-1 : redis security updateNessusDebian Local Security Checks
high