CVE-2020-35518

medium

Tenable Plugins

View all (16 total)

IDNameProductFamilySeverity
183133Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM : 389 Directory Server vulnerabilities (USN-5231-1)NessusUbuntu Local Security Checks
medium
169520Amazon Linux 2 : 389-ds-base (ALAS-2021-1650)NessusAmazon Linux Local Security Checks
medium
160825NewStart CGSL CORE 5.05 / MAIN 5.05 : 389-ds-base Vulnerability (NS-SA-2022-0026)NessusNewStart CGSL Local Security Checks
medium
154624NewStart CGSL CORE 5.04 / MAIN 5.04 : 389-ds-base Vulnerability (NS-SA-2021-0111)NessusNewStart CGSL Local Security Checks
medium
150772CentOS 7 : 389-ds-base (CESA-2021:2323)NessusCentOS Local Security Checks
medium
150710Scientific Linux Security Update : 389-ds-base on SL7.x x86_64 (2021:2323)NessusScientific Linux Local Security Checks
medium
150429Oracle Linux 7 : 389-ds-base (ELSA-2021-2323)NessusOracle Linux Local Security Checks
medium
150381RHEL 7 : 389-ds-base (RHSA-2021:2323)NessusRed Hat Local Security Checks
medium
148807RHEL 8 : 389-ds:1.4 (RHSA-2021:1258)NessusRed Hat Local Security Checks
medium
148424CentOS 8 : 389-ds:1.4 (CESA-2021:1086)NessusCentOS Local Security Checks
medium
148423Oracle Linux 8 : 389-ds:1.4 (ELSA-2021-1086)NessusOracle Linux Local Security Checks
medium
148368RHEL 8 : 389-ds:1.4 (RHSA-2021:1086)NessusRed Hat Local Security Checks
medium
147846openSUSE Security Update : 389-ds (openSUSE-2021-418)NessusSuSE Local Security Checks
medium
147463SUSE SLES15 Security Update : 389-ds (SUSE-SU-2021:0724-1)NessusSuSE Local Security Checks
medium
147156Fedora 32 : 389-ds-base / dogtag-pki / freeipa / pki-core (2021-dc1a4934a5)NessusFedora Local Security Checks
medium
147026Fedora 33 : 389-ds-base / dogtag-pki / freeipa / pki-core (2021-7458e2d835)NessusFedora Local Security Checks
medium