CVE-2019-20386

low

Tenable Plugins

View all (20 total)

IDNameProductFamilySeverity
164599Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.5)NessusMisc.
critical
164584Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.1)NessusMisc.
critical
164556Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.0.5)NessusMisc.
critical
164552Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.1021)NessusMisc.
critical
160827NewStart CGSL MAIN 6.02 : systemd Multiple Vulnerabilities (NS-SA-2022-0055)NessusNewStart CGSL Local Security Checks
high
150993Amazon Linux 2 : systemd (ALAS-2021-1647)NessusAmazon Linux Local Security Checks
high
145968CentOS 8 : systemd (CESA-2020:4553)NessusCentOS Local Security Checks
low
142800Oracle Linux 8 : systemd (ELSA-2020-4553)NessusOracle Linux Local Security Checks
low
142403RHEL 8 : systemd (RHSA-2020:4553)NessusRed Hat Local Security Checks
low
141716Scientific Linux Security Update : systemd on SL7.x x86_64 (20201001)NessusScientific Linux Local Security Checks
low
141588CentOS 7 : systemd (CESA-2020:4007)NessusCentOS Local Security Checks
low
141225Oracle Linux 7 : systemd (ELSA-2020-4007)NessusOracle Linux Local Security Checks
low
141022RHEL 7 : systemd (RHSA-2020:4007)NessusRed Hat Local Security Checks
low
138315SUSE SLES12 Security Update : systemd (SUSE-SU-2020:1842-1)NessusSuSE Local Security Checks
low
136330Photon OS 2.0: Systemd PHSA-2020-2.0-0236NessusPhotonOS Local Security Checks
low
136110Photon OS 1.0: Systemd PHSA-2020-1.0-0290NessusPhotonOS Local Security Checks
low
133893Fedora 30 : systemd (2020-f8e267d6d0)NessusFedora Local Security Checks
high
133666openSUSE Security Update : systemd (openSUSE-2020-208)NessusSuSE Local Security Checks
high
133540SUSE SLED15 / SLES15 Security Update : systemd (SUSE-SU-2020:0335-1)NessusSuSE Local Security Checks
high
133523Ubuntu 16.04 LTS / 18.04 LTS : systemd vulnerabilities (USN-4269-1)NessusUbuntu Local Security Checks
high