CVE-2022-24070

high

Tenable Plugins

View all (35 total)

IDNameProductFamilySeverity
191175CentOS 9 : subversion-1.14.1-5.el9NessusCentOS Local Security Checks
high
184905Rocky Linux 8 : subversion:1.10 (RLSA-2022:2234)NessusRocky Linux Local Security Checks
high
184717Rocky Linux 8 : subversion:1.14 (RLSA-2022:4941)NessusRocky Linux Local Security Checks
high
184492Rocky Linux 9 : subversion (RLSA-2022:4591)NessusRocky Linux Local Security Checks
high
173122Amazon Linux 2023 : python3-subversion, subversion, subversion-devel (ALAS2023-2023-011)NessusAmazon Linux Local Security Checks
medium
172742CBL Mariner 2.0 Security Update: subversion (CVE-2022-24070)NessusMarinerOS Local Security Checks
high
167654AlmaLinux 9 : subversion (ALSA-2022:4591)NessusAlma Linux Local Security Checks
high
166120Amazon Linux 2022 : (ALAS2022-2022-149)NessusAmazon Linux Local Security Checks
medium
164844RHEL 9 : subversion (RHSA-2022:4591)NessusRed Hat Local Security Checks
high
164735Amazon Linux 2022 : (ALAS2022-2022-076)NessusAmazon Linux Local Security Checks
high
164291macOS 12.x < 12.5 (HT213345)NessusMacOS X Local Security Checks
critical
163530EulerOS 2.0 SP10 : subversion (EulerOS-SA-2022-2172)NessusHuawei Local Security Checks
medium
163528EulerOS 2.0 SP10 : subversion (EulerOS-SA-2022-2147)NessusHuawei Local Security Checks
medium
162916EulerOS 2.0 SP9 : subversion (EulerOS-SA-2022-1983)NessusHuawei Local Security Checks
medium
162904EulerOS 2.0 SP9 : subversion (EulerOS-SA-2022-2013)NessusHuawei Local Security Checks
medium
162789Oracle Linux 9 : subversion (ELSA-2022-4591)NessusOracle Linux Local Security Checks
high
162446EulerOS 2.0 SP8 : subversion (EulerOS-SA-2022-1952)NessusHuawei Local Security Checks
medium
161973Oracle Linux 8 : subversion:1.14 (ELSA-2022-4941)NessusOracle Linux Local Security Checks
high
161969CentOS 8 : subversion:1.14 (CESA-2022:4941)NessusCentOS Local Security Checks
high
161963RHEL 8 : subversion:1.14 (RHSA-2022:4941)NessusRed Hat Local Security Checks
high
161633Ubuntu 22.04 LTS : Subversion vulnerabilities (USN-5450-1)NessusUbuntu Local Security Checks
medium
161462RHEL 8 : subversion:1.14 (RHSA-2022:4722)NessusRed Hat Local Security Checks
high
161380Oracle Linux 8 : subversion:1.10 (ELSA-2022-2234)NessusOracle Linux Local Security Checks
high
161369AlmaLinux 8 : subversion:1.10 (ALSA-2022:2234)NessusAlma Linux Local Security Checks
high
161168RHEL 8 : subversion:1.10 (RHSA-2022:2236)NessusRed Hat Local Security Checks
high
161165CentOS 8 : subversion:1.10 (CESA-2022:2234)NessusCentOS Local Security Checks
high
161161RHEL 8 : subversion:1.10 (RHSA-2022:2237)NessusRed Hat Local Security Checks
high
161155RHEL 8 : subversion:1.10 (RHSA-2022:2234)NessusRed Hat Local Security Checks
high
161082RHEL 8 : subversion:1.10 (RHSA-2022:2222)NessusRed Hat Local Security Checks
high
160462SUSE SLES12 Security Update : subversion (SUSE-SU-2022:1483-1)NessusSuSE Local Security Checks
medium
159710FreeBSD : Subversion -- Multiple vulnerabilities in server code (3a1dc8c8-bb27-11ec-98d1-d43d7eed0ce2)NessusFreeBSD Local Security Checks
medium
159709Debian DSA-5119-1 : subversion - security updateNessusDebian Local Security Checks
medium
159702SUSE SLES15 Security Update : subversion (SUSE-SU-2022:1161-1)NessusSuSE Local Security Checks
medium
159700SUSE SLED15 / SLES15 Security Update : subversion (SUSE-SU-2022:1162-1)NessusSuSE Local Security Checks
medium
159689Ubuntu 20.04 LTS : Subversion vulnerabilities (USN-5372-1)NessusUbuntu Local Security Checks
medium