CVE-2022-36763

high

Tenable Plugins

View all (16 total)

IDNameProductFamilySeverity
198090EulerOS Virtualization 2.11.0 : edk2 (EulerOS-SA-2024-1733)NessusHuawei Local Security Checks
high
198086EulerOS Virtualization 2.11.1 : edk2 (EulerOS-SA-2024-1722)NessusHuawei Local Security Checks
high
198013Oracle Linux 8 : edk2 (ELSA-2024-3017)NessusOracle Linux Local Security Checks
high
197746RHEL 8 : edk2 (RHSA-2024:3017)NessusRed Hat Local Security Checks
high
197674CentOS 8 : edk2 (CESA-2024:3017)NessusCentOS Local Security Checks
high
196955Rocky Linux 9 : edk2 (RLSA-2024:2264)NessusRocky Linux Local Security Checks
high
195049Oracle Linux 9 : edk2 (ELSA-2024-2264)NessusOracle Linux Local Security Checks
high
194810RHEL 9 : edk2 (RHSA-2024:2264)NessusRed Hat Local Security Checks
high
193858Oracle Linux 8 : edk2 (ELSA-2024-12343)NessusOracle Linux Local Security Checks
high
193857Oracle Linux 8 : edk2 (ELSA-2024-20865)NessusOracle Linux Local Security Checks
high
193610EulerOS Virtualization 2.10.0 : edk2 (EulerOS-SA-2024-1541)NessusHuawei Local Security Checks
high
193609EulerOS Virtualization 2.10.1 : edk2 (EulerOS-SA-2024-1560)NessusHuawei Local Security Checks
high
191955Fedora 39 : edk2 (2024-a9dead34c5)NessusFedora Local Security Checks
high
190699Amazon Linux 2 : edk2 (ALAS-2024-2465)NessusAmazon Linux Local Security Checks
high
190574Debian dsa-5624 : ovmf - security updateNessusDebian Local Security Checks
high
190562Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : EDK II vulnerabilities (USN-6638-1)NessusUbuntu Local Security Checks
high