CVE-2020-10531

high

Tenable Plugins

View all (62 total)

IDNameProductFamilySeverity
191129SUSE SLES15 : Optional update for icu (SUSE-SU-SUSE-OU-2024:0647-1)NessusSuSE Local Security Checks
high
185038Rocky Linux 8 : nodejs:12 (RLSA-2020:1293)NessusRocky Linux Local Security Checks
high
184858Rocky Linux 8 : icu (RLSA-2020:0902)NessusRocky Linux Local Security Checks
high
184508Rocky Linux 8 : nodejs:10 (RLSA-2020:1317)NessusRocky Linux Local Security Checks
high
184071SUSE SLED15 / SLES15 Security Update : icu73_2 (SUSE-SU-2023:3563-3)NessusSuSE Local Security Checks
high
183767SUSE SLES15 Security Update : icu73_2 (SUSE-SU-2023:3563-2)NessusSuSE Local Security Checks
high
181201openSUSE 15 Security Update : icu73_2 (SUSE-SU-2023:3563-1)NessusSuSE Local Security Checks
high
180736Oracle Linux 8 : icu (ELSA-2020-0902)NessusOracle Linux Local Security Checks
high
170336RHEL 7 : rh-nodejs10-nodejs (RHSA-2020:3084)NessusRed Hat Local Security Checks
high
170284RHEL 7 : rh-nodejs12-nodejs (RHSA-2020:2895)NessusRed Hat Local Security Checks
high
164612Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17.1)NessusMisc.
critical
164610Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17.0.3)NessusMisc.
critical
164595Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.18)NessusMisc.
critical
164582Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.1.3)NessusMisc.
critical
164580Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.1)NessusMisc.
critical
157714AlmaLinux 8 : icu (ALSA-2020:0902)NessusAlma Linux Local Security Checks
high
149114EulerOS 2.0 SP3 : icu (EulerOS-SA-2021-1801)NessusHuawei Local Security Checks
high
146006CentOS 8 : nodejs:10 (CESA-2020:1317)NessusCentOS Local Security Checks
high
145942CentOS 8 : icu (CESA-2020:0902)NessusCentOS Local Security Checks
high
145830CentOS 8 : nodejs:12 (CESA-2020:1293)NessusCentOS Local Security Checks
high
144124Fedora 33 : 1:nodejs (2020-43d5a372fc)NessusFedora Local Security Checks
high
143904NewStart CGSL CORE 5.05 / MAIN 5.05 : icu Vulnerability (NS-SA-2020-0115)NessusNewStart CGSL Local Security Checks
high
141745EulerOS Virtualization 3.0.2.2 : icu (EulerOS-SA-2020-2223)NessusHuawei Local Security Checks
high
141495Photon OS 3.0: Icu PHSA-2020-3.0-0153NessusPhotonOS Local Security Checks
high
141406NewStart CGSL CORE 5.04 / MAIN 5.04 : icu Vulnerability (NS-SA-2020-0043)NessusNewStart CGSL Local Security Checks
high
140279NewStart CGSL MAIN 4.05 : icu Vulnerability (NS-SA-2020-0053)NessusNewStart CGSL Local Security Checks
high
135663Oracle Linux 8 : nodejs:10 (ELSA-2020-1317)NessusOracle Linux Local Security Checks
high
135218Oracle Linux 8 : nodejs:12 (ELSA-2020-1293)NessusOracle Linux Local Security Checks
high
138258SUSE SLED15 / SLES15 Security Update : icu (SUSE-SU-2020:0819-2)NessusSuSE Local Security Checks
high
137996EulerOS Virtualization 3.0.6.0 : icu (EulerOS-SA-2020-1777)NessusHuawei Local Security Checks
high
137815EulerOS Virtualization for ARM 64 3.0.6.0 : icu (EulerOS-SA-2020-1708)NessusHuawei Local Security Checks
high
137602SUSE SLES12 Security Update : nodejs10 (SUSE-SU-2020:1575-1)NessusSuSE Local Security Checks
high
137597SUSE SLES15 Security Update : nodejs10 (SUSE-SU-2020:1568-1)NessusSuSE Local Security Checks
high
137382FreeBSD : Node.js -- June 2020 Security Releases (11fcfa8f-ac64-11ea-9dab-000d3ab229d6)NessusFreeBSD Local Security Checks
high
137020EulerOS 2.0 SP5 : icu (EulerOS-SA-2020-1602)NessusHuawei Local Security Checks
high
136465SUSE SLES12 Security Update : icu (SUSE-SU-2020:1180-1)NessusSuSE Local Security Checks
high
136362Amazon Linux 2 : icu (ALAS-2020-1418)NessusAmazon Linux Local Security Checks
high
136271EulerOS Virtualization for ARM 64 3.0.2.0 : icu (EulerOS-SA-2020-1568)NessusHuawei Local Security Checks
high
135937Amazon Linux AMI : icu (ALAS-2020-1361)NessusAmazon Linux Local Security Checks
high
135739EulerOS 2.0 SP8 : icu (EulerOS-SA-2020-1506)NessusHuawei Local Security Checks
high
135272RHEL 8 : nodejs:10 (RHSA-2020:1343)NessusRed Hat Local Security Checks
high
135259RHEL 8 : nodejs:10 (RHSA-2020:1317)NessusRed Hat Local Security Checks
high
135222openSUSE Security Update : icu (openSUSE-2020-459)NessusSuSE Local Security Checks
high
135174RHEL 8 : nodejs:12 (RHSA-2020:1293)NessusRed Hat Local Security Checks
high
135164SUSE SLED15 / SLES15 Security Update : icu (SUSE-SU-2020:0819-1)NessusSuSE Local Security Checks
high
134990Fedora 30 : chromium (2020-39e0b8bd14)NessusFedora Local Security Checks
high
134917Debian DSA-4646-1 : icu - security updateNessusDebian Local Security Checks
high
134909CentOS 7 : icu (CESA-2020:0897)NessusCentOS Local Security Checks
high
134908CentOS 6 : icu (CESA-2020:0896)NessusCentOS Local Security Checks
high
134834RHEL 6 : icu (RHSA-2020:0896)NessusRed Hat Local Security Checks
high
134833RHEL 7 : icu (RHSA-2020:0897)NessusRed Hat Local Security Checks
high
134830RHEL 8 : icu (RHSA-2020:0901)NessusRed Hat Local Security Checks
high
134828RHEL 8 : icu (RHSA-2020:0902)NessusRed Hat Local Security Checks
high
134768Debian DLA-2151-1 : icu security updateNessusDebian Local Security Checks
high
134751Oracle Linux 6 : icu (ELSA-2020-0896)NessusOracle Linux Local Security Checks
high
134718Fedora 31 : chromium (2020-f6271d7afa)NessusFedora Local Security Checks
high
134693Scientific Linux Security Update : icu on SL7.x x86_64 (20200318)NessusScientific Linux Local Security Checks
high
134692Scientific Linux Security Update : icu on SL6.x i386/x86_64 (20200318)NessusScientific Linux Local Security Checks
high
134691Oracle Linux 7 : icu (ELSA-2020-0897)NessusOracle Linux Local Security Checks
high
134663Ubuntu 16.04 LTS / 18.04 LTS : ICU vulnerability (USN-4305-1)NessusUbuntu Local Security Checks
high
134592GLSA-202003-15 : ICU: Integer overflowNessusGentoo Local Security Checks
high
134360RHEL 6 : chromium-browser (RHSA-2020:0738)NessusRed Hat Local Security Checks
high