CVE-2022-46329

medium

Tenable Plugins

View all (18 total)

IDNameProductFamilySeverity
204712CentOS 7 : linux-firmware (RHSA-2024:3939)NessusCentOS Local Security Checks
high
202500RHEL 8 : linux-firmware (RHSA-2024:4575)NessusRed Hat Local Security Checks
medium
200649RHEL 7 : linux-firmware (RHSA-2024:3939)NessusRed Hat Local Security Checks
high
198040Oracle Linux 8 : linux-firmware (ELSA-2024-3178)NessusOracle Linux Local Security Checks
medium
197982RHEL 9 : linux-firmware (RHSA-2024:3422)NessusRed Hat Local Security Checks
medium
197772RHEL 8 : linux-firmware (RHSA-2024:3178)NessusRed Hat Local Security Checks
medium
197657CentOS 8 : linux-firmware (CESA-2024:3178)NessusCentOS Local Security Checks
medium
194834RHEL 8 : linux-firmware (RHSA-2024:2583)NessusRed Hat Local Security Checks
medium
193935CentOS 9 : linux-firmware-20231030-141.el9NessusCentOS Local Security Checks
medium
191580RHEL 8 : linux-firmware (RHSA-2024:1112)NessusRed Hat Local Security Checks
medium
189797RHEL 8 : linux-firmware (RHSA-2024:0577)NessusRed Hat Local Security Checks
medium
189575RHEL 9 : linux-firmware (RHSA-2024:0449)NessusRed Hat Local Security Checks
medium
185816Oracle Linux 9 : linux-firmware (ELSA-2023-6595)NessusOracle Linux Local Security Checks
high
185233Fedora 39 : linux-firmware (2023-dd3ebcea25)NessusFedora Local Security Checks
high
185122RHEL 9 : linux-firmware (RHSA-2023:6595)NessusRed Hat Local Security Checks
high
182408Debian DLA-3596-1 : firmware-nonfree - LTS security updateNessusDebian Local Security Checks
high
181865Fedora 37 : linux-firmware (2023-defb0a89ff)NessusFedora Local Security Checks
high
181816Fedora 38 : linux-firmware (2023-4056a5c165)NessusFedora Local Security Checks
high