CVE-2019-5436

high

Tenable Plugins

View all (38 total)

IDNameProductFamilySeverity
180880Oracle Linux 8 : curl (ELSA-2020-1792)NessusOracle Linux Local Security Checks
critical
180679Oracle Linux 7 : curl (ELSA-2020-1020)NessusOracle Linux Local Security Checks
high
164612Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17.1)NessusMisc.
critical
164596Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.3)NessusMisc.
critical
164595Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.18)NessusMisc.
critical
146018CentOS 8 : curl (CESA-2020:1792)NessusCentOS Local Security Checks
critical
143996NewStart CGSL CORE 5.05 / MAIN 5.05 : curl Vulnerability (NS-SA-2020-0098)NessusNewStart CGSL Local Security Checks
high
143987NewStart CGSL CORE 5.04 / MAIN 5.04 : curl Vulnerability (NS-SA-2020-0065)NessusNewStart CGSL Local Security Checks
high
137394RHEL 7 : curl (RHSA-2020:2505)NessusRed Hat Local Security Checks
high
136051RHEL 8 : curl (RHSA-2020:1792)NessusRed Hat Local Security Checks
critical
135804Scientific Linux Security Update : curl on SL7.x x86_64 (20200407)NessusScientific Linux Local Security Checks
high
135317CentOS 7 : curl (CESA-2020:1020)NessusCentOS Local Security Checks
high
135073RHEL 7 : curl (RHSA-2020:1020)NessusRed Hat Local Security Checks
high
134744EulerOS Virtualization 3.0.2.2 : curl-openssl (EulerOS-SA-2020-1278)NessusHuawei Local Security Checks
critical
134737EulerOS Virtualization 3.0.2.2 : curl (EulerOS-SA-2020-1271)NessusHuawei Local Security Checks
critical
134606GLSA-202003-29 : cURL: Multiple vulnerabilitiesNessusGentoo Local Security Checks
critical
133968Debian DSA-4633-1 : curl - security updateNessusDebian Local Security Checks
critical
129247EulerOS 2.0 SP3 : curl (EulerOS-SA-2019-2054)NessusHuawei Local Security Checks
critical
128927EulerOS Virtualization for ARM 64 3.0.2.0 : curl (EulerOS-SA-2019-1924)NessusHuawei Local Security Checks
high
128891EulerOS 2.0 SP2 : curl (EulerOS-SA-2019-1839)NessusHuawei Local Security Checks
high
128101EulerOS 2.0 SP5 : curl (EulerOS-SA-2019-1809)NessusHuawei Local Security Checks
high
127749SUSE SLED12 / SLES12 Security Update : curl (SUSE-SU-2019:2009-1)NessusSuSE Local Security Checks
high
127061Amazon Linux AMI : curl (ALAS-2019-1233)NessusAmazon Linux Local Security Checks
high
127023EulerOS 2.0 SP8 : curl (EulerOS-SA-2019-1786)NessusHuawei Local Security Checks
high
126957Amazon Linux 2 : curl (ALAS-2019-1233)NessusAmazon Linux Local Security Checks
high
126443SUSE SLED15 / SLES15 Security Update : curl (SUSE-SU-2019:1357-2)NessusSuSE Local Security Checks
high
126195Photon OS 1.0: Curl PHSA-2019-1.0-0237NessusPhotonOS Local Security Checks
high
125786Fedora 29 : curl (2019-697de0501f)NessusFedora Local Security Checks
high
125719openSUSE Security Update : curl (openSUSE-2019-1508)NessusSuSE Local Security Checks
high
125693openSUSE Security Update : curl (openSUSE-2019-1492)NessusSuSE Local Security Checks
high
125536SUSE SLED12 / SLES12 Security Update : curl (SUSE-SU-2019:1363-1)NessusSuSE Local Security Checks
high
125473SUSE SLES11 Security Update : curl (SUSE-SU-2019:14064-1)NessusSuSE Local Security Checks
high
125470SUSE SLED15 / SLES15 Security Update : curl (SUSE-SU-2019:1357-1)NessusSuSE Local Security Checks
high
125441FreeBSD : curl -- multiple vulnerabilities (dd343a2b-7ee7-11e9-a290-8ddc52868fa9)NessusFreeBSD Local Security Checks
high
125424Fedora 30 : curl (2019-3f5b6f0f97)NessusFedora Local Security Checks
high
125410Debian DLA-1804-1 : curl security updateNessusDebian Local Security Checks
high
125355Ubuntu 16.04 LTS / 18.04 LTS : curl vulnerabilities (USN-3993-1)NessusUbuntu Local Security Checks
high
125348Slackware 14.0 / 14.1 / 14.2 / current : curl (SSA:2019-142-01)NessusSlackware Local Security Checks
high