CVE-2020-13867

medium

Tenable Plugins

View all (15 total)

IDNameProductFamilySeverity
183536Ubuntu 20.04 ESM : targetcli-fb vulnerabilities (USN-4871-1)NessusUbuntu Local Security Checks
high
154453NewStart CGSL CORE 5.05 / MAIN 5.05 : targetcli Vulnerability (NS-SA-2021-0184)NessusNewStart CGSL Local Security Checks
medium
147367NewStart CGSL CORE 5.04 / MAIN 5.04 : targetcli Vulnerability (NS-SA-2021-0044)NessusNewStart CGSL Local Security Checks
medium
147294NewStart CGSL MAIN 6.02 : targetcli Vulnerability (NS-SA-2021-0073)NessusNewStart CGSL Local Security Checks
medium
145864CentOS 8 : targetcli (CESA-2020:4697)NessusCentOS Local Security Checks
medium
145455Amazon Linux 2 : targetcli (ALAS-2021-1591)NessusAmazon Linux Local Security Checks
medium
144414RHEL 7 : targetcli (RHSA-2020:5434)NessusRed Hat Local Security Checks
medium
144329Oracle Linux 7 : targetcli (ELSA-2020-5434)NessusOracle Linux Local Security Checks
medium
144292Scientific Linux Security Update : targetcli on SL7.x (noarch) (2020:5434)NessusScientific Linux Local Security Checks
medium
143081RHEL 8 : targetcli (RHSA-2020:4697)NessusRed Hat Local Security Checks
medium
142781Oracle Linux 8 : targetcli (ELSA-2020-4697)NessusOracle Linux Local Security Checks
medium
140070GLSA-202008-22 : targetcli-fb: Multiple vulnerabilitiesNessusGentoo Local Security Checks
high
139306openSUSE Security Update : targetcli-fb (openSUSE-2020-1144)NessusSuSE Local Security Checks
medium
139304openSUSE Security Update : targetcli-fb (openSUSE-2020-1141)NessusSuSE Local Security Checks
medium
138826Fedora 32 : targetcli (2020-83d2616f81)NessusFedora Local Security Checks
medium