CVE-2022-2414

high

Tenable Plugins

View all (19 total)

IDNameProductFamilySeverity
191272CentOS 9 : pki-core-11.2.1-1.el9NessusCentOS Local Security Checks
high
185069Rocky Linux 9 : pki-core (RLSA-2022:7326)NessusRocky Linux Local Security Checks
high
177041EulerOS 2.0 SP5 : pki-core (EulerOS-SA-2023-2164)NessusHuawei Local Security Checks
high
176988EulerOS 2.0 SP8 : pki-core (EulerOS-SA-2023-2197)NessusHuawei Local Security Checks
high
176536RHEL 8 : pki-core:10.6 (RHSA-2023:3394)NessusRed Hat Local Security Checks
high
174735RHEL 8 : pki-core:10.6 (RHSA-2023:1966)NessusRed Hat Local Security Checks
high
174581Amazon Linux 2 : pki-core (ALAS-2023-2016)NessusAmazon Linux Local Security Checks
high
174229RHEL 8 : pki-core:10.6 (RHSA-2023:1747)NessusRed Hat Local Security Checks
high
170857CentOS 7 : pki-core (CESA-2022:8799)NessusCentOS Local Security Checks
high
168455Scientific Linux Security Update : pki-core on SL7.x x86_64 (2022:8799)NessusScientific Linux Local Security Checks
high
168427Oracle Linux 7 : pki-core (ELSA-2022-8799)NessusOracle Linux Local Security Checks
high
168413RHEL 7 : pki-core (RHSA-2022:8799)NessusRed Hat Local Security Checks
high
167559Oracle Linux 8 : pki-core:10.6 / and / pki-deps:10.6 (ELSA-2022-7470)NessusOracle Linux Local Security Checks
high
167291AlmaLinux 8 : pki-core:10.6 and pki-deps:10.6 (ALSA-2022:7470)NessusAlma Linux Local Security Checks
high
167143CentOS 8 : pki-core:10.6 and pki-deps:10.6 (CESA-2022:7470)NessusCentOS Local Security Checks
high
167087RHEL 8 : pki-core:10.6 and pki-deps:10.6 (RHSA-2022:7470)NessusRed Hat Local Security Checks
high
166928Oracle Linux 9 : pki-core (ELSA-2022-7326)NessusOracle Linux Local Security Checks
high
166894AlmaLinux 9 : pki-core (ALSA-2022:7326)NessusAlma Linux Local Security Checks
high
166884RHEL 9 : pki-core (RHSA-2022:7326)NessusRed Hat Local Security Checks
high