CVE-2022-24795

high

Tenable Plugins

View all (33 total)

IDNameProductFamilySeverity
191160CentOS 9 : yajl-2.1.0-21.el9NessusCentOS Local Security Checks
high
186986Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : YAJL vulnerabilities (USN-6233-2)NessusUbuntu Local Security Checks
high
184513Rocky Linux 8 : yajl (RLSA-2022:7524)NessusRocky Linux Local Security Checks
high
179386Debian DLA-3516-1 : burp - LTS security updateNessusDebian Local Security Checks
high
178918Fedora 37 : yajl (2023-852b377773)NessusFedora Local Security Checks
high
178552Amazon Linux 2023 : yajl, yajl-devel (ALAS2023-2023-263)NessusAmazon Linux Local Security Checks
high
178443Ubuntu 16.04 ESM / 18.04 ESM : YAJL vulnerabilities (USN-6233-1)NessusUbuntu Local Security Checks
high
178323Fedora 38 : yajl (2023-00572178e1)NessusFedora Local Security Checks
high
178173Debian DLA-3492-1 : yajl - LTS security updateNessusDebian Local Security Checks
high
177847Amazon Linux 2 : yajl (ALAS-2023-2101)NessusAmazon Linux Local Security Checks
high
177137EulerOS Virtualization 3.0.6.0 : yajl (EulerOS-SA-2023-2217)NessusHuawei Local Security Checks
high
175179EulerOS Virtualization 3.0.2.0 : yajl (EulerOS-SA-2023-1726)NessusHuawei Local Security Checks
high
172894CBL Mariner 2.0 Security Update: rubygem-yajl-ruby (CVE-2022-24795)NessusMarinerOS Local Security Checks
high
170829EulerOS Virtualization 3.0.2.2 : yajl (EulerOS-SA-2023-1304)NessusHuawei Local Security Checks
high
169863EulerOS Virtualization 2.9.0 : yajl (EulerOS-SA-2023-1240)NessusHuawei Local Security Checks
high
169810EulerOS Virtualization 2.10.1 : yajl (EulerOS-SA-2023-1160)NessusHuawei Local Security Checks
high
169800EulerOS Virtualization 2.10.0 : yajl (EulerOS-SA-2023-1181)NessusHuawei Local Security Checks
high
169728EulerOS Virtualization 2.9.1 : yajl (EulerOS-SA-2023-1210)NessusHuawei Local Security Checks
high
168972EulerOS 2.0 SP10 : yajl (EulerOS-SA-2022-2837)NessusHuawei Local Security Checks
high
168505EulerOS 2.0 SP8 : yajl (EulerOS-SA-2022-2812)NessusHuawei Local Security Checks
high
168087Oracle Linux 9 : yajl (ELSA-2022-8252)NessusOracle Linux Local Security Checks
high
167616RHEL 9 : yajl (RHSA-2022:8252)NessusRed Hat Local Security Checks
high
167579Oracle Linux 8 : yajl (ELSA-2022-7524)NessusOracle Linux Local Security Checks
high
167368EulerOS 2.0 SP9 : yajl (EulerOS-SA-2022-2751)NessusHuawei Local Security Checks
high
167362EulerOS 2.0 SP9 : yajl (EulerOS-SA-2022-2786)NessusHuawei Local Security Checks
high
167315AlmaLinux 8 : yajl (ALSA-2022:7524)NessusAlma Linux Local Security Checks
high
167176CentOS 8 : yajl (CESA-2022:7524)NessusCentOS Local Security Checks
high
167125RHEL 8 : yajl (RHSA-2022:7524)NessusRed Hat Local Security Checks
high
165874EulerOS Virtualization 3.0.6.6 : yajl (EulerOS-SA-2022-2542)NessusHuawei Local Security Checks
high
164909SUSE SLED15 / SLES15 Security Update : libyajl (SUSE-SU-2022:3162-1)NessusSuSE Local Security Checks
high
162340EulerOS 2.0 SP5 : yajl (EulerOS-SA-2022-1919)NessusHuawei Local Security Checks
high
161603EulerOS 2.0 SP3 : yajl (EulerOS-SA-2022-1776)NessusHuawei Local Security Checks
high
161394SUSE SLES12 Security Update : libyajl (SUSE-SU-2022:1746-1)NessusSuSE Local Security Checks
high