CVE-2017-9798

high

Tenable Plugins

View all (50 total)

IDNameProductFamilySeverity
144074IBM HTTP Server 7.0.0.0 < 7.0.0.45 / 8.0.0.0 < 8.0.0.15 / 8.5.0.0 < 8.5.5.13 / 9.0.0.0 < 9.0.0.6 Multiple Vulnerabilities (298437)NessusWeb Servers
high
127360NewStart CGSL MAIN 4.05 : httpd Multiple Vulnerabilities (NS-SA-2019-0118)NessusNewStart CGSL Local Security Checks
critical
125147Oracle Enterprise Manager Ops Center (Apr 2019 CPU)NessusMisc.
critical
124922EulerOS Virtualization 3.0.1.0 : httpd (EulerOS-SA-2019-1419)NessusHuawei Local Security Checks
critical
124892EulerOS Virtualization for ARM 64 3.0.1.0 : httpd (EulerOS-SA-2019-1389)NessusHuawei Local Security Checks
critical
124170Oracle Primavera Unifier Multiple Vulnerabilities (Apr 2019 CPU)NessusCGI abuses
critical
124169Oracle Primavera P6 Enterprise Project Portfolio Management (EPPM) Multiple Vulnerabilities (Apr 2019 CPU)NessusCGI abuses
critical
700513macOS 10.13.x < 10.13.2 Multiple Vulnerabilities (Meltdown)Nessus Network MonitorOperating System Detection
critical
98913Apache 2.4.x < 2.4.28 HTTP Vulnerability (OptionsBleed)Web App ScanningComponent Vulnerability
high
119234Virtuozzo 6 : httpd / httpd-devel / httpd-manual / httpd-tools / etc (VZLSA-2017-2972)NessusVirtuozzo Local Security Checks
high
111152Oracle Enterprise Manager Cloud Control Multiple Vulnerabilities (July 2018 CPU)NessusMisc.
critical
109294openSUSE Security Update : virtualbox (openSUSE-2018-389) (Optionsbleed)NessusSuSE Local Security Checks
high
109165Oracle Secure Global Desktop Multiple Vulnerabilities (April 2018 CPU)NessusMisc.
high
108520Juniper Junos Space < 17.2R1 Multiple Vulnerabilities (JSA10838)NessusJunos Local Security Checks
critical
106349Oracle iPlanet Web Server 7.0.x < 7.0.27 NSS Unspecified Vulnerability (January 2018 CPU)NessusWeb Servers
critical
106299Oracle Fusion Middleware Oracle HTTP Server Multiple Vulnerabilities (January 2018 CPU)NessusWeb Servers
critical
106018Fedora 27 : httpd (2017-fdd3a98e8f) (Optionsbleed)NessusFedora Local Security Checks
high
105369RHEL 6 : Red Hat JBoss Core Services Apache HTTP Server 2.4.23 (RHSA-2017:3477) (Optionsbleed)NessusRed Hat Local Security Checks
critical
105368RHEL 7 : Red Hat JBoss Core Services Apache HTTP Server 2.4.23 (RHSA-2017:3476) (Optionsbleed)NessusRed Hat Local Security Checks
critical
105081macOS and Mac OS X Multiple Vulnerabilities (Security Update 2017-002 and 2017-005)NessusMacOS X Local Security Checks
high
105080macOS 10.13.x < 10.13.2 Multiple Vulnerabilities (Meltdown)NessusMacOS X Local Security Checks
high
104699RHEL 6 / 7 : JBoss EAP (RHSA-2017:3240) (Optionsbleed)NessusRed Hat Local Security Checks
critical
104541RHEL 6 : httpd (RHSA-2017:3195) (Optionsbleed)NessusRed Hat Local Security Checks
critical
104540RHEL 7 : httpd (RHSA-2017:3194) (Optionsbleed)NessusRed Hat Local Security Checks
critical
104539RHEL 7 : httpd (RHSA-2017:3193) (Optionsbleed)NessusRed Hat Local Security Checks
critical
104456RHEL 6 / 7 : Red Hat JBoss Web Server (RHSA-2017:3113) (Optionsbleed)NessusRed Hat Local Security Checks
critical
104278EulerOS 2.0 SP2 : httpd (EulerOS-SA-2017-1253)NessusHuawei Local Security Checks
high
104277EulerOS 2.0 SP1 : httpd (EulerOS-SA-2017-1252)NessusHuawei Local Security Checks
high
104270SUSE SLES11 Security Update : apache2 (SUSE-SU-2017:2907-1) (Optionsbleed)NessusSuSE Local Security Checks
critical
104233GLSA-201710-32 : Apache: Multiple vulnerabilities (Optionsbleed)NessusGentoo Local Security Checks
critical
104053CentOS 6 : httpd (CESA-2017:2972) (Optionsbleed)NessusCentOS Local Security Checks
high
104007Scientific Linux Security Update : httpd on SL6.x i386/x86_64 (20171019) (Optionsbleed)NessusScientific Linux Local Security Checks
high
104006RHEL 6 : httpd (RHSA-2017:2972) (Optionsbleed)NessusRed Hat Local Security Checks
high
104002Oracle Linux 6 : httpd (ELSA-2017-2972) (Optionsbleed)NessusOracle Linux Local Security Checks
high
103961SUSE SLES12 Security Update : apache2 (SUSE-SU-2017:2756-1) (Optionsbleed)NessusSuSE Local Security Checks
critical
103838Apache 2.4.x < 2.4.28 HTTP Vulnerability (OptionsBleed)NessusWeb Servers
high
103833SUSE SLES12 Security Update : apache2 (SUSE-SU-2017:2718-1) (Optionsbleed)NessusSuSE Local Security Checks
high
103806Scientific Linux Security Update : httpd on SL7.x x86_64 (20171011) (Optionsbleed)NessusScientific Linux Local Security Checks
high
103804RHEL 7 : httpd (RHSA-2017:2882) (Optionsbleed)NessusRed Hat Local Security Checks
high
103803Oracle Linux 7 : httpd (ELSA-2017-2882) (Optionsbleed)NessusOracle Linux Local Security Checks
high
103790CentOS 7 : httpd (CESA-2017:2882) (Optionsbleed)NessusCentOS Local Security Checks
high
103438Fedora 26 : httpd (2017-a52f252521) (Optionsbleed)NessusFedora Local Security Checks
high
103413SUSE SLES12 Security Update : apache2 (SUSE-SU-2017:2542-1) (Optionsbleed)NessusSuSE Local Security Checks
high
103399openSUSE Security Update : apache2 (openSUSE-2017-1083) (Optionsbleed)NessusSuSE Local Security Checks
high
103389Debian DLA-1102-1 : apache2 security update (Optionsbleed)NessusDebian Local Security Checks
high
103364Debian DSA-3980-1 : apache2 - security update (Optionsbleed)NessusDebian Local Security Checks
high
103356Ubuntu 14.04 LTS / 16.04 LTS : Apache HTTP Server vulnerability (USN-3425-1)NessusUbuntu Local Security Checks
high
103344FreeBSD : Apache -- HTTP OPTIONS method can leak server memory (76b085e2-9d33-11e7-9260-000c292ee6b8) (Optionsbleed)NessusFreeBSD Local Security Checks
high
103309Amazon Linux AMI : httpd24 / httpd (ALAS-2017-896) (Optionsbleed)NessusAmazon Linux Local Security Checks
high
103306Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 14.2 / current : httpd (SSA:2017-261-01) (Optionsbleed)NessusSlackware Local Security Checks
high