CVE-2019-9511

high

Tenable Plugins

View all (70 total)

IDNameProductFamilySeverity
184969Rocky Linux 8 : nodejs:10 (RLSA-2019:2925)NessusRocky Linux Local Security Checks
high
184596Rocky Linux 8 : nginx:1.14 (RLSA-2019:2799)NessusRocky Linux Local Security Checks
high
161697nginx R8 < R18-P1 Multiple VulnerabilitiesNessusWeb Servers
high
113005Jetty < 9.4.21 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability
high
149967Juniper Junos OS Multiple DoS Vulnerabilities (JSA11167)NessusJunos Local Security Checks
high
148164SUSE SLES12 Security Update : nghttp2 (SUSE-SU-2021:0932-1) (Data Dribble) (Resource Loop)NessusSuSE Local Security Checks
high
145652CentOS 8 : nghttp2 (CESA-2019:2692)NessusCentOS Local Security Checks
high
145622CentOS 8 : nginx:1.14 (CESA-2019:2799)NessusCentOS Local Security Checks
high
145589CentOS 8 : nodejs:10 (CESA-2019:2925)NessusCentOS Local Security Checks
high
145176EulerOS 2.0 SP3 : nginx (EulerOS-SA-2021-1101)NessusHuawei Local Security Checks
high
142242EulerOS 2.0 SP2 : nginx (EulerOS-SA-2020-2372)NessusHuawei Local Security Checks
high
140926Oracle Linux 7 : olcne / nginx (ELSA-2020-5862)NessusOracle Linux Local Security Checks
high
140789Oracle Linux 7 : olcne / nginx (ELSA-2020-5859)NessusOracle Linux Local Security Checks
high
136126Debian DSA-4669-1 : nodejs - security update (Data Dribble) (Reset Flood) (Resource Loop)NessusDebian Local Security Checks
critical
132767SUSE SLES12 Security Update : nodejs12 (SUSE-SU-2020:0059-1) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusSuSE Local Security Checks
high
132314Red Hat JBoss Enterprise Application Platform 7.x < 7.2.5 Multiple VulnerabilitiesNessusCGI abuses
high
131524RHEL 8 : JBoss EAP (RHSA-2019:4020) (Data Dribble) (Ping Flood) (Reset Flood) (Settings Flood)NessusRed Hat Local Security Checks
high
131523RHEL 7 : JBoss EAP (RHSA-2019:4019) (Data Dribble) (Ping Flood) (Reset Flood) (Settings Flood)NessusRed Hat Local Security Checks
high
131522RHEL 6 : JBoss EAP (RHSA-2019:4018) (Data Dribble) (Ping Flood) (Reset Flood) (Settings Flood)NessusRed Hat Local Security Checks
high
131216RHEL 7 : JBoss Core Services (RHSA-2019:3933) (0-Length Headers Leak) (Data Dribble) (Internal Data Buffering) (Resource Loop)NessusRed Hat Local Security Checks
high
131215RHEL 6 : JBoss Core Services (RHSA-2019:3932) (0-Length Headers Leak) (Data Dribble) (Internal Data Buffering) (Resource Loop)NessusRed Hat Local Security Checks
high
130401Amazon Linux 2 : mod_http2 (ALAS-2019-1342) (0-Length Headers Leak) (Data Dribble) (Internal Data Buffering)NessusAmazon Linux Local Security Checks
high
129957RHEL 8 : openshift (RHSA-2019:3041) (Data Dribble) (Resource Loop)NessusRed Hat Local Security Checks
high
129790Amazon Linux 2 : nghttp2 (ALAS-2019-1298) (Data Dribble) (Resource Loop)NessusAmazon Linux Local Security Checks
high
129675SUSE SLES15 Security Update : nginx (SUSE-SU-2019:2559-1) (0-Length Headers Leak) (Data Dribble) (Resource Loop)NessusSuSE Local Security Checks
high
129667openSUSE Security Update : nginx (openSUSE-2019-2264) (0-Length Headers Leak) (Data Dribble) (Resource Loop)NessusSuSE Local Security Checks
high
129569Amazon Linux AMI : nginx (ALAS-2019-1299) (0-Length Headers Leak) (Data Dribble) (Resource Loop)NessusAmazon Linux Local Security Checks
high
129568Amazon Linux AMI : nghttp2 (ALAS-2019-1298) (Data Dribble) (Resource Loop)NessusAmazon Linux Local Security Checks
high
129524openSUSE Security Update : nghttp2 (openSUSE-2019-2234) (Data Dribble) (Resource Loop)NessusSuSE Local Security Checks
high
129522openSUSE Security Update : nghttp2 (openSUSE-2019-2232) (Data Dribble) (Resource Loop)NessusSuSE Local Security Checks
high
129520RHEL 6 / 7 : Red Hat JBoss Core Services Apache HTTP Server 2.4.29 SP3 (RHSA-2019:2946) (0-Length Headers Leak) (Data Dribble) (Internal Data Buffering) (Resource Loop)NessusRed Hat Local Security Checks
high
129514Oracle Linux 8 : nodejs:10 (ELSA-2019-2925) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusOracle Linux Local Security Checks
high
129480RHEL 8 : nodejs:10 (RHSA-2019:2925) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusRed Hat Local Security Checks
high
129443EulerOS 2.0 SP8 : nginx (EulerOS-SA-2019-2084)NessusHuawei Local Security Checks
high
129442EulerOS 2.0 SP8 : nghttp2 (EulerOS-SA-2019-2083)NessusHuawei Local Security Checks
high
129401SUSE SLED15 / SLES15 Security Update : nghttp2 (SUSE-SU-2019:2473-1) (Data Dribble) (Resource Loop)NessusSuSE Local Security Checks
high
129089RHEL 8 : nginx:1.14 (RHSA-2019:2799) (0-Length Headers Leak) (Data Dribble) (Resource Loop)NessusRed Hat Local Security Checks
high
129087Oracle Linux 8 : nginx:1.14 (ELSA-2019-2799) (0-Length Headers Leak) (Data Dribble) (Resource Loop)NessusOracle Linux Local Security Checks
high
128671openSUSE Security Update : nginx (openSUSE-2019-2120) (0-Length Headers Leak) (Data Dribble) (Resource Loop)NessusSuSE Local Security Checks
medium
128669openSUSE Security Update : nodejs8 (openSUSE-2019-2115) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusSuSE Local Security Checks
high
128668openSUSE Security Update : nodejs10 (openSUSE-2019-2114) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusSuSE Local Security Checks
high
128655Oracle Linux 8 : nghttp2 (ELSA-2019-2692) (Data Dribble) (Resource Loop)NessusOracle Linux Local Security Checks
high
128627RHEL 8 : nghttp2 (RHSA-2019:2692) (Data Dribble) (Resource Loop)NessusRed Hat Local Security Checks
high
128544SUSE SLES15 Security Update : nginx (SUSE-SU-2019:2309-1) (0-Length Headers Leak) (Data Dribble) (Resource Loop)NessusSuSE Local Security Checks
medium
128482Fedora 29 : 1:nginx (2019-7a0b45fdc4) (0-Length Headers Leak) (Data Dribble) (Resource Loop)NessusFedora Local Security Checks
high
128468SUSE SLES15 Security Update : nodejs8 (SUSE-SU-2019:2260-1) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusSuSE Local Security Checks
high
128467SUSE SLES15 Security Update : nodejs10 (SUSE-SU-2019:2259-1) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusSuSE Local Security Checks
high
128436Fedora 30 : mod_http2 (2019-63ba15cc83) (0-Length Headers Leak) (Data Dribble) (Internal Data Buffering)NessusFedora Local Security Checks
high
128429Debian DSA-4511-1 : nghttp2 - security update (Data Dribble) (Resource Loop)NessusDebian Local Security Checks
high
128411SUSE SLES12 Security Update : nodejs10 (SUSE-SU-2019:2254-1) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusSuSE Local Security Checks
high
128400Fedora 29 : mod_http2 (2019-4427fd65be) (0-Length Headers Leak) (Data Dribble) (Internal Data Buffering)NessusFedora Local Security Checks
high
128297Fedora 29 : nghttp2 (2019-8a437d5c2f) (Data Dribble) (Resource Loop)NessusFedora Local Security Checks
high
128085Fedora 30 : nghttp2 (2019-81985a8858) (Data Dribble) (Resource Loop)NessusFedora Local Security Checks
high
128083Debian DSA-4505-1 : nginx - security update (0-Length Headers Leak) (Data Dribble) (Resource Loop)NessusDebian Local Security Checks
high
128067Fedora 30 : 1:nginx (2019-befd924cfe) (0-Length Headers Leak) (Data Dribble) (Resource Loop)NessusFedora Local Security Checks
high
128043FreeBSD : Node.js -- multiple vulnerabilities (c97a940b-c392-11e9-bb38-000d3ab229d6) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusFreeBSD Local Security Checks
high
98668Nginx 1.9.5 < 1.16.1 Multiple VulnerabiltiesWeb App ScanningComponent Vulnerability
high
98667Nginx 1.17.x < 1.17.3 Multiple VulnerabiltiesWeb App ScanningComponent Vulnerability
high
128024Ubuntu 16.04 LTS / 18.04 LTS : nginx vulnerabilities (USN-4099-1)NessusUbuntu Local Security Checks
high
127950FreeBSD : NGINX -- Multiple vulnerabilities (87679fcb-be60-11e9-9051-4c72b94353b5) (0-Length Headers Leak) (Data Dribble) (Resource Loop)NessusFreeBSD Local Security Checks
high
127945FreeBSD : nghttp2 -- multiple vulnerabilities (121fec01-c042-11e9-a73f-b36f5969f162) (Data Dribble) (Resource Loop)NessusFreeBSD Local Security Checks
high
127907nginx 1.9.5 < 1.16.1 / 1.17.x < 1.17.3 Multiple VulnerabilitiesNessusWeb Servers
high
701146nginx < 1.16.1 (stable) / 1.17.3 (mainline) Multiple DoSNessus Network MonitorWeb Servers
high
127850KB4512517: Windows 10 Version 1607 and Windows Server 2016 August 2019 Security UpdateNessusWindows : Microsoft Bulletins
critical
127849KB4512516: Windows 10 Version 1709 August 2019 Security UpdateNessusWindows : Microsoft Bulletins
critical
127848KB4512508: Windows 10 Version 1903 August 2019 Security UpdateNessusWindows : Microsoft Bulletins
critical
127847KB4512507: Windows 10 Version 1703 August 2019 Security UpdateNessusWindows : Microsoft Bulletins
critical
127845KB4512501: Windows 10 Version 1803 August 2019 Security UpdateNessusWindows : Microsoft Bulletins
critical
127844KB4512497: Windows 10 August 2019 Security UpdateNessusWindows : Microsoft Bulletins
critical
127841KB4511553: Windows 10 Version 1809 and Windows Server 2019 August 2019 Security UpdateNessusWindows : Microsoft Bulletins
critical