CVE-2019-11745

high

Tenable Plugins

View all (58 total)

IDNameProductFamilySeverity
203759Photon OS 3.0: Nss PHSA-2023-3.0-0619NessusPhotonOS Local Security Checks
high
190695Amazon Linux 2 : nss-util (ALAS-2024-2470)NessusAmazon Linux Local Security Checks
high
183555Ubuntu 16.04 LTS : Firefox vulnerabilities (USN-4216-2)NessusUbuntu Local Security Checks
high
501619Siemens RUGGEDCOM ROX II Out-of-Bounds Write (CVE-2019-11745)Tenable OT SecurityTenable.ot
high
171835Amazon Linux 2 : nss-util (ALAS-2023-1942)NessusAmazon Linux Local Security Checks
high
164695Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.1)NessusMisc.
critical
164602Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.11.3)NessusMisc.
critical
164593Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.0.1)NessusMisc.
critical
164561Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17)NessusMisc.
critical
150659SUSE SLES11 Security Update : mozilla-nspr, mozilla-nss (SUSE-SU-2020:14418-1)NessusSuSE Local Security Checks
critical
150601SUSE SLES11 Security Update : MozillaFirefox, mozilla-nspr, mozilla-nss (SUSE-SU-2019:14260-1)NessusSuSE Local Security Checks
high
145655CentOS 8 : nss (CESA-2019:4114)NessusCentOS Local Security Checks
high
144539Virtuozzo 6 : nss-softokn / nss-softokn-devel / etc (VZLSA-2019-4152)NessusVirtuozzo Local Security Checks
high
141062Debian DLA-2388-1 : nss security updateNessusDebian Local Security Checks
critical
135896Ubuntu 16.04 LTS : Thunderbird vulnerabilities (USN-4335-1)NessusUbuntu Local Security Checks
critical
135460RHEL 7 : nss-softokn (RHSA-2020:1461)NessusRed Hat Local Security Checks
high
135250RHEL 7 : nss-softokn (RHSA-2020:1345)NessusRed Hat Local Security Checks
high
135092RHEL 7 : nss-softokn (RHSA-2020:1267)NessusRed Hat Local Security Checks
high
134681Amazon Linux AMI : nss / nss-softokn,nss-util,nspr (ALAS-2020-1355)NessusAmazon Linux Local Security Checks
high
134643GLSA-202003-37 : Mozilla Network Security Service: Multiple vulnerabilitiesNessusGentoo Local Security Checks
high
134587GLSA-202003-10 : Mozilla Thunderbird: Multiple vulnerabilitiesNessusGentoo Local Security Checks
critical
134469GLSA-202003-02 : Mozilla Firefox: Multiple vulnerabilitiesNessusGentoo Local Security Checks
critical
134322NewStart CGSL MAIN 4.05 : nss-softokn Vulnerability (NS-SA-2020-0018)NessusNewStart CGSL Local Security Checks
high
133635RHEL 6 : nss-softokn (RHSA-2020:0466)NessusRed Hat Local Security Checks
high
133286RHEL 8 : nss (RHSA-2020:0243)NessusRed Hat Local Security Checks
high
133094Amazon Linux 2 : nss (ALAS-2020-1384)NessusAmazon Linux Local Security Checks
high
133085NewStart CGSL CORE 5.05 / MAIN 5.05 : nss Multiple Vulnerabilities (NS-SA-2020-0005)NessusNewStart CGSL Local Security Checks
high
133040Ubuntu 18.04 LTS : Thunderbird vulnerabilities (USN-4241-1)NessusUbuntu Local Security Checks
high
132924SUSE SLED12 / SLES12 Security Update : mozilla-nspr, mozilla-nss (SUSE-SU-2020:0088-1)NessusSuSE Local Security Checks
critical
132849openSUSE Security Update : mozilla-nspr / mozilla-nss (openSUSE-2020-8)NessusSuSE Local Security Checks
critical
132764openSUSE Security Update : MozillaThunderbird (openSUSE-2020-3)NessusSuSE Local Security Checks
high
132763openSUSE Security Update : MozillaFirefox (openSUSE-2020-2)NessusSuSE Local Security Checks
high
132734Amazon Linux 2 : nss-softokn (ALAS-2020-1379)NessusAmazon Linux Local Security Checks
high
132588NewStart CGSL CORE 5.04 / MAIN 5.04 : nss Multiple Vulnerabilities (NS-SA-2019-0262)NessusNewStart CGSL Local Security Checks
high
132518SUSE SLED15 / SLES15 Security Update : mozilla-nspr, mozilla-nss (SUSE-SU-2019:3395-1)NessusSuSE Local Security Checks
critical
132400CentOS 7 : nss / nss-softokn / nss-util (CESA-2019:4190)NessusCentOS Local Security Checks
high
132336SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2019:3347-1)NessusSuSE Local Security Checks
high
132308SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2019:3337-1)NessusSuSE Local Security Checks
high
131988Scientific Linux Security Update : nss-softokn on SL6.x i386/x86_64 (20191210)NessusScientific Linux Local Security Checks
high
131987Scientific Linux Security Update : nss, nss-softokn, nss-util on SL7.x x86_64 (20191210)NessusScientific Linux Local Security Checks
high
131984RHEL 7 : nss, nss-softokn, nss-util (RHSA-2019:4190)NessusRed Hat Local Security Checks
high
131978RHEL 6 : nss-softokn (RHSA-2019:4152)NessusRed Hat Local Security Checks
high
131973Oracle Linux 7 : nss / nss-softokn / nss-util (ELSA-2019-4190)NessusOracle Linux Local Security Checks
high
131972Oracle Linux 6 : nss-softokn (ELSA-2019-4152)NessusOracle Linux Local Security Checks
high
131959CentOS 6 : nss-softokn (CESA-2019:4152)NessusCentOS Local Security Checks
high
131956Mozilla Thunderbird < 68.3NessusWindows
high
131955Mozilla Thunderbird < 68.3NessusMacOS X Local Security Checks
high
131924Ubuntu 18.04 LTS : Firefox vulnerabilities (USN-4216-1)NessusUbuntu Local Security Checks
high
131920RHEL 8 : nss (RHSA-2019:4114)NessusRed Hat Local Security Checks
high
131915Oracle Linux 8 : nss (ELSA-2019-4114)NessusOracle Linux Local Security Checks
high
131784Debian DSA-4579-1 : nss - security updateNessusDebian Local Security Checks
high
131773Mozilla Firefox < 71.0NessusWindows
high
131772Mozilla Firefox < 71.0NessusMacOS X Local Security Checks
high
131767Mozilla Firefox ESR 68.x < 68.3 Multiple vulnerabilitiesNessusWindows
high
131766Mozilla Firefox ESR 68.x < 68.3 Multiple VulnerabilitiesNessusMacOS X Local Security Checks
high
131681Slackware 14.2 / current : mozilla-firefox (SSA:2019-337-01)NessusSlackware Local Security Checks
high
131559Ubuntu 16.04 LTS / 18.04 LTS : NSS vulnerability (USN-4203-1)NessusUbuntu Local Security Checks
high
131293Debian DLA-2008-1 : nss security updateNessusDebian Local Security Checks
high