CVE-2020-11008

high

Tenable Plugins

View all (37 total)

IDNameProductFamilySeverity
170352RHEL 7 : rh-git218-git (RHSA-2020:1975)NessusRed Hat Local Security Checks
high
154511NewStart CGSL CORE 5.05 / MAIN 5.05 : git Vulnerability (NS-SA-2021-0141)NessusNewStart CGSL Local Security Checks
high
153736EulerOS 2.0 SP9 : git (EulerOS-SA-2021-2549)NessusHuawei Local Security Checks
high
153674EulerOS 2.0 SP9 : git (EulerOS-SA-2021-2525)NessusHuawei Local Security Checks
high
146765EulerOS 2.0 SP2 : git (EulerOS-SA-2021-1298)NessusHuawei Local Security Checks
high
145960CentOS 8 : git (CESA-2020:1980)NessusCentOS Local Security Checks
high
145168EulerOS 2.0 SP3 : git (EulerOS-SA-2021-1068)NessusHuawei Local Security Checks
high
143893NewStart CGSL CORE 5.04 / MAIN 5.04 : git Multiple Vulnerabilities (NS-SA-2020-0075)NessusNewStart CGSL Local Security Checks
high
140083RHEL 7 : git (RHSA-2020:3581)NessusRed Hat Local Security Checks
high
139727Apple Xcode < 11.5 Git Credentials Disclosure (macOS)NessusMacOS X Local Security Checks
high
139378RHEL 7 : git (RHSA-2020:2337)NessusRed Hat Local Security Checks
high
139093Amazon Linux AMI : git (ALAS-2020-1413)NessusAmazon Linux Local Security Checks
high
138775NewStart CGSL MAIN 6.01 : git Vulnerability (NS-SA-2020-0036)NessusNewStart CGSL Local Security Checks
high
137801EulerOS Virtualization for ARM 64 3.0.6.0 : git (EulerOS-SA-2020-1694)NessusHuawei Local Security Checks
high
137167FreeBSD : malicious URLs can cause git to send a stored credential to wrong server (67765237-8470-11ea-a283-b42e99a1b9c3)NessusFreeBSD Local Security Checks
high
137016EulerOS 2.0 SP5 : git (EulerOS-SA-2020-1598)NessusHuawei Local Security Checks
high
136991Scientific Linux Security Update : git on SL7.x x86_64 (20200529)NessusScientific Linux Local Security Checks
high
136958Oracle Linux 7 : git (ELSA-2020-2337)NessusOracle Linux Local Security Checks
high
136856EulerOS 2.0 SP8 : git (EulerOS-SA-2020-1578)NessusHuawei Local Security Checks
high
136789SUSE SLES12 Security Update : git (SUSE-SU-2020:1295-1)NessusSuSE Local Security Checks
high
136697Photon OS 2.0: Git PHSA-2020-2.0-0243NessusPhotonOS Local Security Checks
high
136548Photon OS 1.0: Git PHSA-2020-1.0-0293NessusPhotonOS Local Security Checks
high
136446Oracle Linux 8 : git (ELSA-2020-1980)NessusOracle Linux Local Security Checks
high
136360Amazon Linux 2 : git (ALAS-2020-1416)NessusAmazon Linux Local Security Checks
high
136311openSUSE Security Update : git (openSUSE-2020-598)NessusSuSE Local Security Checks
critical
136304FreeBSD : Gitlab -- Multiple Vulnerabilities (e8483115-8b8e-11ea-bdcf-001b217b3468)NessusFreeBSD Local Security Checks
high
136211Fedora 30 : git (2020-4e093619bb)NessusFedora Local Security Checks
high
136185RHEL 8 : git (RHSA-2020:1979)NessusRed Hat Local Security Checks
high
136184RHEL 8 : git (RHSA-2020:1978)NessusRed Hat Local Security Checks
high
136181RHEL 8 : git (RHSA-2020:1980)NessusRed Hat Local Security Checks
high
136074SUSE SLED15 / SLES15 Security Update : git (SUSE-SU-2020:1121-1)NessusSuSE Local Security Checks
critical
136001Fedora 31 : git (2020-f6b3b6fb18)NessusFedora Local Security Checks
high
135949GLSA-202004-13 : Git: Information disclosureNessusGentoo Local Security Checks
high
135939Debian DLA-2182-1 : git security updateNessusDebian Local Security Checks
high
135895Ubuntu 16.04 LTS / 18.04 LTS : Git vulnerability (USN-4334-1)NessusUbuntu Local Security Checks
high
135892Slackware 14.0 / 14.1 / 14.2 / current : git (SSA:2020-112-01)NessusSlackware Local Security Checks
high
135794Debian DSA-4659-1 : git - security updateNessusDebian Local Security Checks
high