CVE-2022-45939

high

Tenable Plugins

View all (38 total)

IDNameProductFamilySeverity
192518Slackware Linux 15.0 / current emacs Vulnerability (SSA:2024-084-01)NessusSlackware Local Security Checks
high
191575RHEL 8 : emacs (RHSA-2024:1103)NessusRed Hat Local Security Checks
critical
188915EulerOS Virtualization 3.0.6.6 : emacs (EulerOS-SA-2023-3397)NessusHuawei Local Security Checks
high
177155EulerOS Virtualization 3.0.6.0 : emacs (EulerOS-SA-2023-2237)NessusHuawei Local Security Checks
high
176818EulerOS Virtualization 2.11.0 : emacs (EulerOS-SA-2023-2120)NessusHuawei Local Security Checks
critical
176284Oracle Linux 8 : emacs (ELSA-2023-3042)NessusOracle Linux Local Security Checks
high
176168AlmaLinux 8 : emacs (ALSA-2023:3042)NessusAlma Linux Local Security Checks
high
175906CentOS 8 : emacs (CESA-2023:3042)NessusCentOS Local Security Checks
high
175844RHEL 8 : emacs (RHSA-2023:3042)NessusRed Hat Local Security Checks
high
175793EulerOS Virtualization 2.10.0 : emacs (EulerOS-SA-2023-1918)NessusHuawei Local Security Checks
high
175777EulerOS Virtualization 2.10.1 : emacs (EulerOS-SA-2023-1887)NessusHuawei Local Security Checks
high
175712Oracle Linux 9 : emacs (ELSA-2023-2366)NessusOracle Linux Local Security Checks
high
175642AlmaLinux 9 : emacs (ALSA-2023:2366)NessusAlma Linux Local Security Checks
high
175463RHEL 9 : emacs (RHSA-2023:2366)NessusRed Hat Local Security Checks
high
174876EulerOS Virtualization 2.9.0 : emacs (EulerOS-SA-2023-1669)NessusHuawei Local Security Checks
high
174865EulerOS Virtualization 2.9.1 : emacs (EulerOS-SA-2023-1635)NessusHuawei Local Security Checks
high
174183EulerOS 2.0 SP8 : emacs (EulerOS-SA-2023-1593)NessusHuawei Local Security Checks
high
173940Amazon Linux AMI : emacs (ALAS-2023-1712)NessusAmazon Linux Local Security Checks
critical
173367EulerOS 2.0 SP11 : emacs (EulerOS-SA-2023-1582)NessusHuawei Local Security Checks
high
173362EulerOS 2.0 SP11 : emacs (EulerOS-SA-2023-1572)NessusHuawei Local Security Checks
high
173116Amazon Linux 2023 : emacs, emacs-common, emacs-devel (ALAS2023-2023-108)NessusAmazon Linux Local Security Checks
high
173111Amazon Linux 2023 : emacs, emacs-common, emacs-devel (ALAS2023-2023-122)NessusAmazon Linux Local Security Checks
critical
172736CBL Mariner 2.0 Security Update: emacs (CVE-2022-45939)NessusMarinerOS Local Security Checks
high
172316EulerOS 2.0 SP9 : emacs (EulerOS-SA-2023-1465)NessusHuawei Local Security Checks
high
172288EulerOS 2.0 SP9 : emacs (EulerOS-SA-2023-1440)NessusHuawei Local Security Checks
high
171311EulerOS 2.0 SP10 : emacs (EulerOS-SA-2023-1382)NessusHuawei Local Security Checks
high
171281EulerOS 2.0 SP10 : emacs (EulerOS-SA-2023-1354)NessusHuawei Local Security Checks
high
171048Amazon Linux 2 : (ALAS-2023-1928)NessusAmazon Linux Local Security Checks
high
170615Amazon Linux 2022 : (ALAS2022-2023-277)NessusAmazon Linux Local Security Checks
high
170003FreeBSD : emacs -- arbitary shell command execution vulnerability of ctags (76e2fcce-92d2-11ed-a635-080027f5fec9)NessusFreeBSD Local Security Checks
high
169946Debian DSA-5314-1 : emacs - security updateNessusDebian Local Security Checks
high
169833Fedora 36 : 1:emacs (2022-e37f239f2e)NessusFedora Local Security Checks
high
169438Debian DLA-3257-1 : emacs - LTS security updateNessusDebian Local Security Checks
high
168744Ubuntu 16.04 ESM : Emacs vulnerability (USN-5781-1)NessusUbuntu Local Security Checks
high
168542Slackware Linux 15.0 / current emacs Vulnerability (SSA:2022-342-01)NessusSlackware Local Security Checks
high
168378SUSE SLED15 / SLES15 Security Update : emacs (SUSE-SU-2022:4310-1)NessusSuSE Local Security Checks
high
168341SUSE SLES12 Security Update : emacs (SUSE-SU-2022:4305-1)NessusSuSE Local Security Checks
high
168335SUSE SLED15 / SLES15 Security Update : emacs (SUSE-SU-2022:4304-1)NessusSuSE Local Security Checks
high