CVE-2020-8927

medium

Tenable Plugins

View all (37 total)

IDNameProductFamilySeverity
187350NewStart CGSL MAIN 6.06 : brotli Vulnerability (NS-SA-2023-0099)NessusNewStart CGSL Local Security Checks
medium
184963Rocky Linux 8 : .NET 5.0 (RLSA-2022:0830)NessusRocky Linux Local Security Checks
medium
184629Rocky Linux 8 : brotli (RLSA-2021:1702)NessusRocky Linux Local Security Checks
medium
184566Rocky Linux 8 : .NET Core 3.1 (RLSA-2022:0827)NessusRocky Linux Local Security Checks
medium
182098SUSE SLES15 / openSUSE 15 Security Update : python-brotlipy (SUSE-SU-2023:3827-1)NessusSuSE Local Security Checks
medium
181669SUSE SLES15 Security Update : python-brotlipy (SUSE-SU-2023:3669-1)NessusSuSE Local Security Checks
medium
181655SUSE SLES12 Security Update : python-brotlipy (SUSE-SU-2023:3670-1)NessusSuSE Local Security Checks
medium
159887Security Update for Visual Studio 2019 (April 2022) (macOS)NessusMacOS X Local Security Checks
high
158895RHEL 7 : .NET Core 3.1 on RHEL 7 (RHSA-2022:0829)NessusRed Hat Local Security Checks
medium
158884Oracle Linux 8 : .NET / Core / 3.1 (ELSA-2022-0827)NessusOracle Linux Local Security Checks
medium
158881Oracle Linux 8 : .NET / 5.0 (ELSA-2022-0830)NessusOracle Linux Local Security Checks
medium
158816RHEL 8 : .NET 5.0 (RHSA-2022:0830)NessusRed Hat Local Security Checks
medium
158810RHEL 8 : .NET Core 3.1 (RHSA-2022:0827)NessusRed Hat Local Security Checks
medium
158806RHEL 7 : .NET 5.0 on RHEL 7 (RHSA-2022:0828)NessusRed Hat Local Security Checks
medium
158744Security Updates for Microsoft .NET core (March 2022)NessusMisc.
medium
158715Security Updates for Microsoft Visual Studio Products (March 2022)NessusWindows : Microsoft Bulletins
medium
157647AlmaLinux 8 : brotli (ALSA-2021:1702)NessusAlma Linux Local Security Checks
medium
155903SUSE SLED15 / SLES15 Security Update : brotli (SUSE-SU-2021:3942-1)NessusSuSE Local Security Checks
medium
155882openSUSE 15 Security Update : brotli (openSUSE-SU-2021:3942-1)NessusSuSE Local Security Checks
medium
149929Oracle Linux 8 : brotli (ELSA-2021-1702)NessusOracle Linux Local Security Checks
medium
149770CentOS 8 : brotli (CESA-2021:1702)NessusCentOS Local Security Checks
medium
149655RHEL 8 : brotli (RHSA-2021:1702)NessusRed Hat Local Security Checks
medium
147684EulerOS Virtualization 2.9.0 : brotli (EulerOS-SA-2021-1665)NessusHuawei Local Security Checks
medium
147115EulerOS Virtualization for ARM 64 3.0.6.0 : brotli (EulerOS-SA-2021-1574)NessusHuawei Local Security Checks
medium
144131EulerOS 2.0 SP8 : brotli (EulerOS-SA-2020-2508)NessusHuawei Local Security Checks
medium
143439Debian DSA-4801-1 : brotli - security updateNessusDebian Local Security Checks
medium
143435Debian DLA-2476-1 : brotli security updateNessusDebian Local Security Checks
medium
141889Fedora 33 : brotli (2020-c76a35b209)NessusFedora Local Security Checks
medium
141532Fedora 31 : brotli (2020-bc9a739f0c)NessusFedora Local Security Checks
medium
141526Fedora 32 : brotli (2020-9336b65f82)NessusFedora Local Security Checks
medium
141381Fedora 31 : golang-github-andybalholm-brotli (2020-e21bd401ad)NessusFedora Local Security Checks
medium
141375Fedora 32 : golang-github-andybalholm-brotli (2020-c663fbc46c)NessusFedora Local Security Checks
medium
141338EulerOS 2.0 SP9 : brotli (EulerOS-SA-2020-2173)NessusHuawei Local Security Checks
medium
141319EulerOS 2.0 SP9 : brotli (EulerOS-SA-2020-2163)NessusHuawei Local Security Checks
medium
141283Fedora 33 : golang-github-andybalholm-brotli (2020-22d278923a)NessusFedora Local Security Checks
medium
141179Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Brotli vulnerability (USN-4568-1)NessusUbuntu Local Security Checks
medium
141158openSUSE Security Update : brotli (openSUSE-2020-1578)NessusSuSE Local Security Checks
medium