CVE-2020-12243

high

Tenable Plugins

View all (35 total)

IDNameProductFamilySeverity
164599Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.5)NessusMisc.
critical
164584Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.1)NessusMisc.
critical
164556Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.0.5)NessusMisc.
critical
164552Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.1021)NessusMisc.
critical
154602NewStart CGSL CORE 5.05 / MAIN 5.05 : openldap Vulnerability (NS-SA-2021-0168)NessusNewStart CGSL Local Security Checks
high
150627SUSE SLES11 Security Update : openldap2 (SUSE-SU-2020:14358-1)NessusSuSE Local Security Checks
high
147359NewStart CGSL CORE 5.04 / MAIN 5.04 : openldap Vulnerability (NS-SA-2021-0024)NessusNewStart CGSL Local Security Checks
high
143072RHEL 7 : openldap (RHSA-2020:4041)NessusRed Hat Local Security Checks
high
142340EulerOS 2.0 SP2 : compat-openldap (EulerOS-SA-2020-2334)NessusHuawei Local Security Checks
high
142074EulerOS 2.0 SP5 : compat-openldap (EulerOS-SA-2020-2240)NessusHuawei Local Security Checks
high
141954Amazon Linux 2 : openldap (ALAS-2020-1539)NessusAmazon Linux Local Security Checks
high
141730EulerOS Virtualization 3.0.2.2 : openldap (EulerOS-SA-2020-2230)NessusHuawei Local Security Checks
high
141663Scientific Linux Security Update : openldap on SL7.x x86_64 (20201001)NessusScientific Linux Local Security Checks
high
141636CentOS 7 : openldap (CESA-2020:4041)NessusCentOS Local Security Checks
high
141240Oracle Linux 7 : openldap (ELSA-2020-4041)NessusOracle Linux Local Security Checks
high
141100macOS 10.15.x < 10.15.6 / 10.14.x < 10.14.6 Security Update 2020-004 / 10.13.x < 10.13.6 Security Update 2020-004NessusMacOS X Local Security Checks
critical
140908EulerOS 2.0 SP3 : compat-openldap (EulerOS-SA-2020-2141)NessusHuawei Local Security Checks
high
140897EulerOS 2.0 SP3 : openldap (EulerOS-SA-2020-2130)NessusHuawei Local Security Checks
high
140329EulerOS Virtualization for ARM 64 3.0.2.0 : openldap (EulerOS-SA-2020-1959)NessusHuawei Local Security Checks
high
137958EulerOS Virtualization 3.0.6.0 : openldap (EulerOS-SA-2020-1739)NessusHuawei Local Security Checks
high
137808EulerOS Virtualization for ARM 64 3.0.6.0 : openldap (EulerOS-SA-2020-1701)NessusHuawei Local Security Checks
high
137527EulerOS 2.0 SP2 : openldap (EulerOS-SA-2020-1685)NessusHuawei Local Security Checks
high
137030EulerOS 2.0 SP5 : openldap (EulerOS-SA-2020-1612)NessusHuawei Local Security Checks
high
136863EulerOS 2.0 SP8 : openldap (EulerOS-SA-2020-1585)NessusHuawei Local Security Checks
high
136655SUSE SLED15 / SLES15 Security Update : openldap2 (SUSE-SU-2020:1219-1)NessusSuSE Local Security Checks
high
136650SUSE SLES12 Security Update : openldap2 (SUSE-SU-2020:1210-1)NessusSuSE Local Security Checks
high
136580Photon OS 3.0: Openldap PHSA-2020-3.0-0089NessusPhotonOS Local Security Checks
high
136571Photon OS 2.0: Openldap PHSA-2020-2.0-0242NessusPhotonOS Local Security Checks
high
136551Photon OS 1.0: Openldap PHSA-2020-1.0-0293NessusPhotonOS Local Security Checks
high
136489openSUSE Security Update : openldap2 (openSUSE-2020-647)NessusSuSE Local Security Checks
high
136466SUSE SLES12 Security Update : openldap2 (SUSE-SU-2020:1193-1)NessusSuSE Local Security Checks
high
136401Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : OpenLDAP vulnerability (USN-4352-1)NessusUbuntu Local Security Checks
high
136289Debian DLA-2199-1 : openldap security updateNessusDebian Local Security Checks
high
136123Debian DSA-4666-1 : openldap - security updateNessusDebian Local Security Checks
high
136070FreeBSD : nested filters leads to stack overflow (c7617931-8985-11ea-93ef-b42e99a1b9c3)NessusFreeBSD Local Security Checks
high