CVE-2019-20044

high

Tenable Plugins

View all (37 total)

IDNameProductFamilySeverity
185061Rocky Linux 8 : zsh (RLSA-2020:0903)NessusRocky Linux Local Security Checks
high
180713Oracle Linux 8 : zsh (ELSA-2020-0903)NessusOracle Linux Local Security Checks
high
159025SUSE SLES11 Security Update : zsh (SUSE-SU-2022:14910-1)NessusSuSE Local Security Checks
critical
158905Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Zsh vulnerabilities (USN-5325-1)NessusUbuntu Local Security Checks
high
158643openSUSE 15 Security Update : zsh (openSUSE-SU-2022:0735-1)NessusSuSE Local Security Checks
high
158618SUSE SLES12 Security Update : zsh (SUSE-SU-2022:0733-1)NessusSuSE Local Security Checks
high
158611SUSE SLED15 / SLES15 Security Update : zsh (SUSE-SU-2022:0735-1)NessusSuSE Local Security Checks
high
158605SUSE SLES15 Security Update : zsh (SUSE-SU-2022:0732-1)NessusSuSE Local Security Checks
high
157578AlmaLinux 8 : zsh (ALSA-2020:0903)NessusAlma Linux Local Security Checks
high
145827CentOS 8 : zsh (CESA-2020:0903)NessusCentOS Local Security Checks
high
143970NewStart CGSL CORE 5.05 / MAIN 5.05 : zsh Vulnerability (NS-SA-2020-0108)NessusNewStart CGSL Local Security Checks
high
143401Debian DLA-2470-1 : zsh security updateNessusDebian Local Security Checks
critical
141407NewStart CGSL MAIN 4.05 : zsh Vulnerability (NS-SA-2020-0051)NessusNewStart CGSL Local Security Checks
high
141399NewStart CGSL CORE 5.04 / MAIN 5.04 : zsh Vulnerability (NS-SA-2020-0041)NessusNewStart CGSL Local Security Checks
high
140842EulerOS 2.0 SP3 : zsh (EulerOS-SA-2020-2075)NessusHuawei Local Security Checks
high
139161EulerOS 2.0 SP8 : zsh (EulerOS-SA-2020-1831)NessusHuawei Local Security Checks
high
137570Amazon Linux 2 : zsh (ALAS-2020-1439)NessusAmazon Linux Local Security Checks
high
137478EulerOS 2.0 SP2 : zsh (EulerOS-SA-2020-1636)NessusHuawei Local Security Checks
critical
136930macOS 10.15.x < 10.15.5 / 10.14.x < 10.14.6 Security Update 2020-003 / 10.13.x < 10.13.6 Security Update 2020-003NessusMacOS X Local Security Checks
high
136920Apple iOS < 13.5 Multiple VulnerabilitiesNessusMobile Devices
critical
135870Photon OS 2.0: Zsh PHSA-2020-2.0-0229NessusPhotonOS Local Security Checks
high
135406Photon OS 3.0: Zsh PHSA-2020-3.0-0073NessusPhotonOS Local Security Checks
high
134939RHEL 8 : zsh (RHSA-2020:0978)NessusRed Hat Local Security Checks
high
134930GLSA-202003-55 : Zsh: Privilege escalationNessusGentoo Local Security Checks
high
134907CentOS 6 : zsh (CESA-2020:0892)NessusCentOS Local Security Checks
high
134905CentOS 7 : zsh (CESA-2020:0853)NessusCentOS Local Security Checks
high
134829RHEL 8 : zsh (RHSA-2020:0903)NessusRed Hat Local Security Checks
high
134820EulerOS 2.0 SP5 : zsh (EulerOS-SA-2020-1329)NessusHuawei Local Security Checks
high
134750Oracle Linux 6 : zsh (ELSA-2020-0892)NessusOracle Linux Local Security Checks
high
134695Scientific Linux Security Update : zsh on SL6.x i386/x86_64 (20200318)NessusScientific Linux Local Security Checks
high
134690Oracle Linux 7 : zsh (ELSA-2020-0853)NessusOracle Linux Local Security Checks
high
134675RHEL 6 : zsh (RHSA-2020:0892)NessusRed Hat Local Security Checks
high
134672RHEL 7 : zsh (RHSA-2020:0853)NessusRed Hat Local Security Checks
high
134652Scientific Linux Security Update : zsh on SL7.x x86_64 (20200317)NessusScientific Linux Local Security Checks
high
134460Fedora 30 : zsh (2020-9009363f0f)NessusFedora Local Security Checks
high
134458Fedora 31 : zsh (2020-3f38f3e517)NessusFedora Local Security Checks
high
134241Debian DLA-2117-1 : zsh security updateNessusDebian Local Security Checks
high