CVE-2018-12180

high

Tenable Plugins

View all (20 total)

IDNameProductFamilySeverity
180703Oracle Linux 7 : edk2 (ELSA-2019-4668)NessusOracle Linux Local Security Checks
critical
180680Oracle Linux 7 : edk2 (ELSA-2019-4785)NessusOracle Linux Local Security Checks
critical
145682CentOS 8 : edk2 (CESA-2019:0968)NessusCentOS Local Security Checks
high
136282Ubuntu 16.04 LTS / 18.04 LTS : EDK II vulnerabilities (USN-4349-1)NessusUbuntu Local Security Checks
critical
128287Amazon Linux 2 : edk2 (ALAS-2019-1273)NessusAmazon Linux Local Security Checks
critical
127567Oracle Linux 8 : edk2 (ELSA-2019-0968)NessusOracle Linux Local Security Checks
high
127297NewStart CGSL CORE 5.05 / MAIN 5.05 : ovmf Vulnerability (NS-SA-2019-0083)NessusNewStart CGSL Local Security Checks
high
127284NewStart CGSL CORE 5.04 / MAIN 5.04 : ovmf Vulnerability (NS-SA-2019-0076)NessusNewStart CGSL Local Security Checks
high
124842RHEL 7 : redhat-virtualization-host (RHSA-2019:1116)NessusRed Hat Local Security Checks
high
124663RHEL 8 : edk2 (RHSA-2019:0968)NessusRed Hat Local Security Checks
high
124486Fedora 30 : edk2 (2019-3b96bb5186)NessusFedora Local Security Checks
critical
124415CentOS 7 : ovmf (CESA-2019:0809)NessusCentOS Local Security Checks
high
124262Scientific Linux Security Update : ovmf on (20190423)NessusScientific Linux Local Security Checks
high
124255RHEL 7 : ovmf (RHSA-2019:0809)NessusRed Hat Local Security Checks
high
124253Oracle Linux 7 : ovmf (ELSA-2019-0809)NessusOracle Linux Local Security Checks
high
123543openSUSE Security Update : ovmf (openSUSE-2019-1083)NessusSuSE Local Security Checks
critical
122963openSUSE Security Update : ovmf (openSUSE-2019-348)NessusSuSE Local Security Checks
critical
122775SUSE SLES12 Security Update : ovmf (SUSE-SU-2019:0581-1)NessusSuSE Local Security Checks
critical
122774SUSE SLES15 Security Update : ovmf (SUSE-SU-2019:0580-1)NessusSuSE Local Security Checks
critical
122773SUSE SLES12 Security Update : ovmf (SUSE-SU-2019:0579-1)NessusSuSE Local Security Checks
critical