CVE-2020-12321

high

Tenable Plugins

View all (18 total)

IDNameProductFamilySeverity
169820EulerOS Virtualization 2.10.1 : linux-firmware (EulerOS-SA-2023-1150)NessusHuawei Local Security Checks
high
169815EulerOS Virtualization 2.10.0 : linux-firmware (EulerOS-SA-2023-1171)NessusHuawei Local Security Checks
high
169005EulerOS 2.0 SP10 : linux-firmware (EulerOS-SA-2022-2826)NessusHuawei Local Security Checks
high
168998EulerOS 2.0 SP10 : linux-firmware (EulerOS-SA-2022-2851)NessusHuawei Local Security Checks
high
167215RHEL 7 : linux-firmware (RHSA-2022:7887)NessusRed Hat Local Security Checks
high
157523AlmaLinux 8 : linux-firmware (ALSA-2020:5479)NessusAlma Linux Local Security Checks
high
154536NewStart CGSL CORE 5.04 / MAIN 5.04 : linux-firmware Vulnerability (NS-SA-2021-0099)NessusNewStart CGSL Local Security Checks
high
154440NewStart CGSL CORE 5.05 / MAIN 5.05 : linux-firmware Vulnerability (NS-SA-2021-0185)NessusNewStart CGSL Local Security Checks
high
147276NewStart CGSL MAIN 6.02 : linux-firmware Vulnerability (NS-SA-2021-0082)NessusNewStart CGSL Local Security Checks
high
146099CentOS 7 : linux-firmware (CESA-2021:0339)NessusCentOS Local Security Checks
high
146073RHEL 7 : linux-firmware (RHSA-2021:0339)NessusRed Hat Local Security Checks
high
146063Scientific Linux Security Update : linux-firmware on SL7.x (noarch) (2021:0339)NessusScientific Linux Local Security Checks
high
145855CentOS 8 : linux-firmware (CESA-2020:5479)NessusCentOS Local Security Checks
high
145076RHEL 8 : linux-firmware (RHSA-2021:0183)NessusRed Hat Local Security Checks
high
144551RHEL 8 : linux-firmware (RHSA-2020:5479)NessusRed Hat Local Security Checks
high
144273RHEL 8 : linux-firmware (RHSA-2020:5416)NessusRed Hat Local Security Checks
high
143144openSUSE Security Update : kernel-firmware (openSUSE-2020-1962)NessusSuSE Local Security Checks
high
143101openSUSE Security Update : kernel-firmware (openSUSE-2020-1960)NessusSuSE Local Security Checks
high