CVE-2019-9515

high

Tenable Plugins

View all (33 total)

IDNameProductFamilySeverity
184969Rocky Linux 8 : nodejs:10 (RLSA-2019:2925)NessusRocky Linux Local Security Checks
high
183139Ubuntu 18.04 ESM : Netty vulnerabilities (USN-4866-1)NessusUbuntu Local Security Checks
high
113005Jetty < 9.4.21 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability
high
149967Juniper Junos OS Multiple DoS Vulnerabilities (JSA11167)NessusJunos Local Security Checks
high
147293NewStart CGSL CORE 5.04 / MAIN 5.04 : containerd.io Multiple Vulnerabilities (NS-SA-2021-0006)NessusNewStart CGSL Local Security Checks
high
145589CentOS 8 : nodejs:10 (CESA-2019:2925)NessusCentOS Local Security Checks
high
138340Arista Networks CloudVision Portal Multiple Vulnerabilities (SA0043)NessusMisc.
high
135883FreeBSD : py-twisted -- multiple vulnerabilities (9fbaefb3-837e-11ea-b5b4-641c67a117d8) (Ping Flood) (Reset Flood) (Settings Flood)NessusFreeBSD Local Security Checks
critical
134758Ubuntu 16.04 LTS / 18.04 LTS : Twisted vulnerabilities (USN-4308-1)NessusUbuntu Local Security Checks
critical
134419Arista Networks EOS Multiple Vulnerabilities (SA0043)NessusMisc.
high
132767SUSE SLES12 Security Update : nodejs12 (SUSE-SU-2020:0059-1) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusSuSE Local Security Checks
high
132314Red Hat JBoss Enterprise Application Platform 7.x < 7.2.5 Multiple VulnerabilitiesNessusCGI abuses
high
131529RHEL 8 : Red Hat Single Sign-On 7.3.5 (RHSA-2019:4042) (Ping Flood) (Reset Flood) (Settings Flood)NessusRed Hat Local Security Checks
critical
131528RHEL 7 : Red Hat Single Sign-On 7.3.5 (RHSA-2019:4041) (Ping Flood) (Reset Flood) (Settings Flood)NessusRed Hat Local Security Checks
critical
131527RHEL 6 : Red Hat Single Sign-On 7.3.5 (RHSA-2019:4040) (Ping Flood) (Reset Flood) (Settings Flood)NessusRed Hat Local Security Checks
critical
131524RHEL 8 : JBoss EAP (RHSA-2019:4020) (Data Dribble) (Ping Flood) (Reset Flood) (Settings Flood)NessusRed Hat Local Security Checks
high
131523RHEL 7 : JBoss EAP (RHSA-2019:4019) (Data Dribble) (Ping Flood) (Reset Flood) (Settings Flood)NessusRed Hat Local Security Checks
high
131522RHEL 6 : JBoss EAP (RHSA-2019:4018) (Data Dribble) (Ping Flood) (Reset Flood) (Settings Flood)NessusRed Hat Local Security Checks
high
129514Oracle Linux 8 : nodejs:10 (ELSA-2019-2925) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusOracle Linux Local Security Checks
high
129480RHEL 8 : nodejs:10 (RHSA-2019:2925) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusRed Hat Local Security Checks
high
129315F5 Networks BIG-IP : HTTP/2 Settings Flood vulnerability (K50233772)NessusF5 Networks Local Security Checks
high
128669openSUSE Security Update : nodejs8 (openSUSE-2019-2115) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusSuSE Local Security Checks
high
128668openSUSE Security Update : nodejs10 (openSUSE-2019-2114) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusSuSE Local Security Checks
high
128621Debian DSA-4520-1 : trafficserver - security update (Empty Frames Flood) (Ping Flood) (Reset Flood) (Settings Flood)NessusDebian Local Security Checks
high
128468SUSE SLES15 Security Update : nodejs8 (SUSE-SU-2019:2260-1) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusSuSE Local Security Checks
high
128467SUSE SLES15 Security Update : nodejs10 (SUSE-SU-2019:2259-1) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusSuSE Local Security Checks
high
128411SUSE SLES12 Security Update : nodejs10 (SUSE-SU-2019:2254-1) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusSuSE Local Security Checks
high
128181Debian DSA-4508-1 : h2o - security update (Ping Flood) (Reset Flood) (Settings Flood)NessusDebian Local Security Checks
high
128136FreeBSD : h2o -- multiple HTTP/2 vulnerabilities (73b1e734-c74e-11e9-8052-0028f8d09152) (Ping Flood) (Reset Flood) (Settings Flood)NessusFreeBSD Local Security Checks
high
128135FreeBSD : h2o -- multiple HTTP/2 vulnerabilities (72a5579e-c765-11e9-8052-0028f8d09152) (Ping Flood) (Reset Flood) (Settings Flood)NessusFreeBSD Local Security Checks
high
128133Fedora 29 : 1:nodejs (2019-6a2980de56) (0-Length Headers Leak) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusFedora Local Security Checks
high
128131Fedora 30 : 1:nodejs (2019-5a6a7bc12c) (0-Length Headers Leak) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusFedora Local Security Checks
high
128043FreeBSD : Node.js -- multiple vulnerabilities (c97a940b-c392-11e9-bb38-000d3ab229d6) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusFreeBSD Local Security Checks
high