CVE-2020-12865

high

Tenable Plugins

View all (14 total)

IDNameProductFamilySeverity
159246EulerOS 2.0 SP8 : sane-backends (EulerOS-SA-2022-1362)NessusHuawei Local Security Checks
high
145964CentOS 8 : sane-backends (CESA-2020:2902)NessusCentOS Local Security Checks
high
143832SUSE SLES12 Security Update : sane-backends (SUSE-SU-2020:3125-1)NessusSuSE Local Security Checks
high
143696SUSE SLED15 / SLES15 Security Update : sane-backends (SUSE-SU-2020:3065-1)NessusSuSE Local Security Checks
high
142190openSUSE Security Update : sane-backends (openSUSE-2020-1791)NessusSuSE Local Security Checks
high
142181openSUSE Security Update : sane-backends (openSUSE-2020-1798)NessusSuSE Local Security Checks
high
139783Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : sane-backends vulnerabilities (USN-4470-1)NessusUbuntu Local Security Checks
high
139630Debian DLA-2332-2 : sane-backends regression updateNessusDebian Local Security Checks
high
138808RHEL 8 : sane-backends (RHSA-2020:3045)NessusRed Hat Local Security Checks
high
138557RHEL 8 : sane-backends (RHSA-2020:2967)NessusRed Hat Local Security Checks
high
138486Oracle Linux 8 : sane-backends (ELSA-2020-2902)NessusOracle Linux Local Security Checks
high
138451RHEL 8 : sane-backends (RHSA-2020:2902)NessusRed Hat Local Security Checks
high
136955FreeBSD : Sane -- Multiple Vulnerabilities (28481349-7e20-4f80-ae1e-e6bf48d4f17c)NessusFreeBSD Local Security Checks
high
136707Slackware 14.0 / 14.1 / 14.2 / current : sane (SSA:2020-139-01)NessusSlackware Local Security Checks
high