CVE-2019-10896

high

Tenable Plugins

View all (16 total)

IDNameProductFamilySeverity
142153Debian DLA-2423-1 : wireshark security updateNessusDebian Local Security Checks
high
134755openSUSE Security Update : wireshark (openSUSE-2020-362)NessusSuSE Local Security Checks
high
134625SUSE SLED15 / SLES15 Security Update : wireshark (SUSE-SU-2020:0693-1)NessusSuSE Local Security Checks
high
125252Ubuntu 16.04 LTS / 18.04 LTS : Wireshark vulnerabilities (USN-3986-1)NessusUbuntu Local Security Checks
high
125018openSUSE Security Update : wireshark (openSUSE-2019-1390)NessusSuSE Local Security Checks
high
124756openSUSE Security Update : wireshark (openSUSE-2019-1356)NessusSuSE Local Security Checks
high
124530Fedora 30 : 1:wireshark (2019-aef1dac6a0)NessusFedora Local Security Checks
high
124318SUSE SLED12 / SLES12 Security Update : wireshark (SUSE-SU-2019:1038-1)NessusSuSE Local Security Checks
high
124316SUSE SLED15 / SLES15 Security Update : wireshark (SUSE-SU-2019:1036-1)NessusSuSE Local Security Checks
high
124208Fedora 29 : 1:wireshark (2019-77b2d840ef)NessusFedora Local Security Checks
high
124166Wireshark 3.0.x < 3.0.1 Multiple VulnerabilitiesNessusWindows
high
124165Wireshark 2.6.x < 2.6.8 Multiple VulnerabilitiesNessusWindows
high
124164Wireshark 2.4.x < 2.4.14 Multiple VulnerabilitiesNessusWindows
high
124163Wireshark 3.0.x < 3.0.1 Multiple Vulnerabilities (macOS)NessusMacOS X Local Security Checks
high
124162Wireshark 2.6.x < 2.6.8 Multiple Vulnerabilities (macOS)NessusMacOS X Local Security Checks
high
124161Wireshark 2.4.x < 2.4.14 Multiple Vulnerabilities (macOS)NessusMacOS X Local Security Checks
high