CVE-2022-41859

high

Tenable Plugins

View all (16 total)

IDNameProductFamilySeverity
176272Oracle Linux 8 : freeradius:3.0 (ELSA-2023-2870)NessusOracle Linux Local Security Checks
high
176174AlmaLinux 8 : freeradius:3.0 (ALSA-2023:2870)NessusAlma Linux Local Security Checks
high
175889CentOS 8 : freeradius:3.0 (CESA-2023:2870)NessusCentOS Local Security Checks
high
175861RHEL 8 : freeradius:3.0 (RHSA-2023:2870)NessusRed Hat Local Security Checks
high
175687Oracle Linux 9 : freeradius (ELSA-2023-2166)NessusOracle Linux Local Security Checks
high
175647AlmaLinux 9 : freeradius (ALSA-2023:2166)NessusAlma Linux Local Security Checks
high
175410RHEL 9 : freeradius (RHSA-2023:2166)NessusRed Hat Local Security Checks
high
172167Amazon Linux 2 : freeradius (ALAS-2023-1970)NessusAmazon Linux Local Security Checks
high
171904Debian DLA-3342-1 : freeradius - LTS security updateNessusDebian Local Security Checks
high
170664SUSE SLES12 Security Update : freeradius-server (SUSE-SU-2023:0135-1)NessusSuSE Local Security Checks
high
170478SUSE SLES12 Security Update : freeradius-server (SUSE-SU-2023:0124-1)NessusSuSE Local Security Checks
high
169354SUSE SLES15 Security Update : freeradius-server (SUSE-SU-2022:4626-1)NessusSuSE Local Security Checks
high
169352SUSE SLES15 Security Update : freeradius-server (SUSE-SU-2022:4622-1)NessusSuSE Local Security Checks
high
169349SUSE SLES15 Security Update : freeradius-server (SUSE-SU-2022:4620-1)NessusSuSE Local Security Checks
high
169348SUSE SLES12 Security Update : freeradius-server (SUSE-SU-2022:4621-1)NessusSuSE Local Security Checks
high
169161Fedora 36 : freeradius (2022-98832b2cc2)NessusFedora Local Security Checks
high