CVE-2020-8231

high

Tenable Plugins

View all (39 total)

IDNameProductFamilySeverity
185011Rocky Linux 8 : curl (RLSA-2021:1610)NessusRocky Linux Local Security Checks
high
184141Puppet Agent 5.x < 5.5.22 / 6.x < 6.19.0 VulnerabilityNessusWindows
high
184138Puppet Enterprise < 2018.1.17 / 2019.x < 2019.8.3 Curl VulnerabilityNessusWindows
high
167463NewStart CGSL MAIN 6.02 : curl Multiple Vulnerabilities (NS-SA-2022-0083)NessusNewStart CGSL Local Security Checks
high
157525AlmaLinux 8 : curl (ALSA-2021:1610)NessusAlma Linux Local Security Checks
high
152237Amazon Linux 2 : curl (ALAS-2021-1693)NessusAmazon Linux Local Security Checks
high
151421EulerOS Virtualization 3.0.2.2 : curl (EulerOS-SA-2021-2132)NessusHuawei Local Security Checks
high
151350EulerOS Virtualization for ARM 64 3.0.2.0 : curl (EulerOS-SA-2021-2101)NessusHuawei Local Security Checks
high
150677SUSE SLES11 Security Update : curl (SUSE-SU-2020:14481-1)NessusSuSE Local Security Checks
high
150083SUSE SLES12 Security Update : curl (SUSE-SU-2021:1786-1)NessusSuSE Local Security Checks
high
149932Oracle Linux 8 : curl (ELSA-2021-1610)NessusOracle Linux Local Security Checks
high
149767CentOS 8 : curl (CESA-2021:1610)NessusCentOS Local Security Checks
high
149676RHEL 8 : curl (RHSA-2021:1610)NessusRed Hat Local Security Checks
high
148277Debian DSA-4881-1 : curl - security updateNessusDebian Local Security Checks
high
147561EulerOS Virtualization 3.0.6.6 : curl (EulerOS-SA-2021-1466)NessusHuawei Local Security Checks
high
147470EulerOS Virtualization 2.9.1 : curl (EulerOS-SA-2021-1596)NessusHuawei Local Security Checks
high
144598GLSA-202012-14 : cURL: Multiple vulnerabilitiesNessusGentoo Local Security Checks
high
144011Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : curl vulnerabilities (USN-4665-1)NessusUbuntu Local Security Checks
high
142984Amazon Linux AMI : curl (ALAS-2020-1444)NessusAmazon Linux Local Security Checks
high
142287EulerOS 2.0 SP2 : curl (EulerOS-SA-2020-2337)NessusHuawei Local Security Checks
high
142061EulerOS 2.0 SP5 : curl (EulerOS-SA-2020-2279)NessusHuawei Local Security Checks
high
140979EulerOS Virtualization for ARM 64 3.0.6.0 : curl (EulerOS-SA-2020-2031)NessusHuawei Local Security Checks
high
140828EulerOS 2.0 SP3 : curl (EulerOS-SA-2020-2061)NessusHuawei Local Security Checks
high
140808Debian DLA-2382-1 : curl security updateNessusDebian Local Security Checks
high
140726openSUSE Security Update : curl (openSUSE-2020-1494)NessusSuSE Local Security Checks
high
140372openSUSE Security Update : curl (openSUSE-2020-1359)NessusSuSE Local Security Checks
high
140368openSUSE Security Update : curl (openSUSE-2020-1345)NessusSuSE Local Security Checks
high
140251SUSE SLED15 / SLES15 Security Update : curl (SUSE-SU-2020:2446-1)NessusSuSE Local Security Checks
high
140250SUSE SLED15 / SLES15 Security Update : curl (SUSE-SU-2020:2445-1)NessusSuSE Local Security Checks
high
140249SUSE SLES12 Security Update : curl (SUSE-SU-2020:2444-1)NessusSuSE Local Security Checks
high
140227Fedora 31 : curl (2020-126a0dd319)NessusFedora Local Security Checks
high
139945EulerOS 2.0 SP8 : curl (EulerOS-SA-2020-1842)NessusHuawei Local Security Checks
high
139737Fedora 32 : curl (2020-da832cb434)NessusFedora Local Security Checks
high
139729Photon OS 3.0: Curl PHSA-2020-3.0-0129NessusPhotonOS Local Security Checks
high
139728Photon OS 2.0: Curl PHSA-2020-2.0-0273NessusPhotonOS Local Security Checks
high
139724Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : curl vulnerability (USN-4466-1)NessusUbuntu Local Security Checks
high
139719Slackware 14.0 / 14.1 / 14.2 / current : curl (SSA:2020-232-01)NessusSlackware Local Security Checks
high
139715FreeBSD : curl -- expired pointer dereference vulnerability (b905dff4-e227-11ea-b0ea-08002728f74c)NessusFreeBSD Local Security Checks
high
139702Photon OS 1.0: Curl PHSA-2020-1.0-0315NessusPhotonOS Local Security Checks
high