CVE-2023-44487

high

Tenable Plugins

View all (317 total)

IDNameProductFamilySeverity
194616Fedora 40 : cachelib / fb303 / fbthrift / fizz / folly / mcrouter / mvfst / etc (2023-acbee8f31a)NessusFedora Local Security Checks
high
194610Fedora 40 : varnish (2023-2cc6f607b9)NessusFedora Local Security Checks
high
194436RHEL 8 : Satellite 6.14 (RHSA-2023:6818)NessusRed Hat Local Security Checks
critical
194416RHEL 7 / 8 : Satellite 6.11.5.6 async (RHSA-2023:5980)NessusRed Hat Local Security Checks
critical
194415RHEL 9 : openshift-gitops-kam (RHSA-2023:7344)NessusRed Hat Local Security Checks
high
194413RHEL 8 : OpenShift Container Platform 4.11.52 (RHSA-2023:5717)NessusRed Hat Local Security Checks
high
194412RHEL 6 / 7 / 8 / 9 : Red Hat Satellite Client (RHSA-2023:5982)NessusRed Hat Local Security Checks
critical
194411RHEL 8 : openshift-gitops-kam (RHSA-2023:6782)NessusRed Hat Local Security Checks
high
194402RHEL 7 / 8 / 9 : OpenShift Virtualization 4.13.6 RPMs (RHSA-2023:7521)NessusRed Hat Local Security Checks
high
194400RHEL 8 : Red Hat OpenShift Pipelines Client tkn for 1.10.6 (RHSA-2023:7699)NessusRed Hat Local Security Checks
high
194398RHEL 8 : Red Hat OpenStack Platform 16.1.9 (collectd-libpod-stats, etcd) (RHSA-2023:5967)NessusRed Hat Local Security Checks
high
194389RHEL 8 : Red Hat OpenShift Pipelines Client tkn for 1.12.1 (RHSA-2023:6059)NessusRed Hat Local Security Checks
high
194388RHEL 8 : openshift-pipelines-client (RHSA-2023:6781)NessusRed Hat Local Security Checks
high
194387RHEL 8 / 9 : skupper-cli and skupper-router (RHSA-2023:6165)NessusRed Hat Local Security Checks
high
194383RHEL 8 : Red Hat OpenStack Platform 16.2.5 (collectd-libpod-stats, etcd) (RHSA-2023:5965)NessusRed Hat Local Security Checks
medium
194378RHEL 8 : Satellite 6.13.5 Async Security Update (Important) (RHSA-2023:5931)NessusRed Hat Local Security Checks
critical
194376RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Important) (RHSA-2023:5805)NessusRed Hat Local Security Checks
high
194374RHEL 8 : jenkins and jenkins-2-plugins (RHSA-2024:0777)NessusRed Hat Local Security Checks
critical
194368RHEL 8 : Red Hat Product OCP Tools 4.13 OpenShift Jenkins (RHSA-2023:6179)NessusRed Hat Local Security Checks
critical
194367RHEL 8 : Red Hat OpenStack Platform 17.1.1 (collectd-libpod-stats) (RHSA-2023:5970)NessusRed Hat Local Security Checks
high
194364RHEL 8 / 9 : OpenShift Container Platform 4.14.2 (RHSA-2023:6840)NessusRed Hat Local Security Checks
medium
194361RHEL 9 : OpenShift Container Platform 4.14.2 (RHSA-2023:6839)NessusRed Hat Local Security Checks
high
194359RHEL 8 : Satellite 6.12.5.2 Async Security Update (Important) (RHSA-2023:5979)NessusRed Hat Local Security Checks
critical
194353RHEL 8 : Release of OpenShift Serverless Client kn 1.30.2 (RHSA-2023:6298)NessusRed Hat Local Security Checks
medium
194348RHEL 8 / 9 : OpenShift Container Platform 4.12.39 (RHSA-2023:5679)NessusRed Hat Local Security Checks
high
194294RHEL 8 / 9 : OpenShift Container Platform 4.14.0 (RHSA-2023:5009)NessusRed Hat Local Security Checks
critical
194255RHEL 8 : Red Hat OpenStack Platform 16.2.5 (collectd-libpod-stats) (RHSA-2023:5964)NessusRed Hat Local Security Checks
critical
193905Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : nghttp2 vulnerabilities (USN-6754-1)NessusUbuntu Local Security Checks
high
193868IBM Cognos Analytics 11.1.1 < 11.1.7 FP8 / 11.2.x < 11.2.4 FP3 / 12.0.x < 12.0.2 (7123154)NessusCGI abuses
critical
193753RHEL 8 : Red Hat Product OCP Tools 4.14 Openshift Jenkins (RHSA-2023:7288)NessusRed Hat Local Security Checks
critical
193751RHEL 9 : Red Hat OpenStack Platform 17.1.1 (RHSA-2023:5969)NessusRed Hat Local Security Checks
high
193746RHEL 8 / 9 : OpenShift Container Platform 4.13.23 (RHSA-2023:7325)NessusRed Hat Local Security Checks
high
193436Oracle Primavera Unifier (April 2024 CPU)NessusCGI abuses
high
193432RHEL 8 / 9 : OpenShift Container Platform 4.12.45 (RHSA-2023:7610)NessusRed Hat Local Security Checks
high
193431RHEL 8 : OpenShift Container Platform 4.11.54 (RHSA-2023:7481)NessusRed Hat Local Security Checks
high
193425Oracle WebLogic Server (April 2024 CPU)NessusMisc.
critical
192607Rocky Linux 8 : nodejs:16 (RLSA-2024:1444)NessusRocky Linux Local Security Checks
high
192462Oracle Linux 8 : nodejs:16 (ELSA-2024-1444)NessusOracle Linux Local Security Checks
high
192402AlmaLinux 8 : nodejs:16 (ALSA-2024:1444)NessusAlma Linux Local Security Checks
high
192357EulerOS Virtualization 2.11.1 : nghttp2 (EulerOS-SA-2024-1405)NessusHuawei Local Security Checks
high
192342EulerOS Virtualization 2.11.0 : nghttp2 (EulerOS-SA-2024-1433)NessusHuawei Local Security Checks
high
192322RHEL 8 : nodejs:16 (RHSA-2024:1444)NessusRed Hat Local Security Checks
high
192087EulerOS Virtualization 2.10.1 : nghttp2 (EulerOS-SA-2024-1365)NessusHuawei Local Security Checks
high
192067EulerOS Virtualization 2.10.0 : nghttp2 (EulerOS-SA-2024-1386)NessusHuawei Local Security Checks
high
191754IBM Engineering Requirements Management DOORS 9.7.2.x < 9.7.2.8 Multiple Vulnerabilities (7124058)NessusWindows
critical
191225CentOS 9 : nghttp2-1.43.0-5.el9.1NessusCentOS Local Security Checks
high
190881SUSE SLED15 / SLES15 / openSUSE 15 Security Update : abseil-cpp, grpc, opencensus-proto, protobuf, python-abseil, python-grpcio, re2 (SUSE-SU-2024:0573-1)NessusSuSE Local Security Checks
high
190289EulerOS 2.0 SP5 : golang (EulerOS-SA-2024-1140)NessusHuawei Local Security Checks
high
190247EulerOS 2.0 SP5 : nginx (EulerOS-SA-2024-1154)NessusHuawei Local Security Checks
high
190240Fortinet Fortigate (FG-IR-23-397)NessusFirewalls
high
190150CentOS 8 : nghttp2 (CESA-2023:5837)NessusCentOS Local Security Checks
high
189455RHCOS 4 : OpenShift Container Platform 4.14.2 (RHSA-2023:6840)NessusRed Hat Local Security Checks
medium
189454RHCOS 4 : OpenShift Container Platform 4.13.23 (RHSA-2023:7325)NessusRed Hat Local Security Checks
high
189453RHCOS 4 : OpenShift Container Platform 4.12.45 (RHSA-2023:7610)NessusRed Hat Local Security Checks
high
189441RHCOS 4 : OpenShift Container Platform 4.11.52 (RHSA-2023:5717)NessusRed Hat Local Security Checks
high
189437RHCOS 4 : OpenShift Container Platform 4.11.54 (RHSA-2023:7481)NessusRed Hat Local Security Checks
high
189424RHCOS 4 : OpenShift Container Platform 4.12.39 (RHSA-2023:5679)NessusRed Hat Local Security Checks
high
189423RHCOS 4 : OpenShift Container Platform 4.14.0 (RHSA-2023:5009)NessusRed Hat Local Security Checks
critical
189370Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.7.1.5)NessusMisc.
medium
189355Oracle MySQL Cluster 8.x < 8.3.0 (January and April 2024 CPU)NessusDatabases
high
189354Oracle MySQL Cluster 8.0.x < 8.0.36 (January 2024 CPU)NessusDatabases
high
189165Oracle Database Server (January 2024 CPU)NessusDatabases
medium
189010EulerOS 2.0 SP9 : golang (EulerOS-SA-2023-3299)NessusHuawei Local Security Checks
high
188925EulerOS 2.0 SP9 : nghttp2 (EulerOS-SA-2023-3314)NessusHuawei Local Security Checks
high
188866EulerOS 2.0 SP9 : golang (EulerOS-SA-2023-3331)NessusHuawei Local Security Checks
high
188847EulerOS 2.0 SP9 : nghttp2 (EulerOS-SA-2023-3346)NessusHuawei Local Security Checks
high
188842EulerOS 2.0 SP10 : golang (EulerOS-SA-2024-1058)NessusHuawei Local Security Checks
high
188791EulerOS Virtualization 2.9.0 : nghttp2 (EulerOS-SA-2024-1019)NessusHuawei Local Security Checks
high
188765EulerOS 2.0 SP10 : golang (EulerOS-SA-2024-1082)NessusHuawei Local Security Checks
high
188740EulerOS 2.0 SP11 : golang (EulerOS-SA-2023-3242)NessusHuawei Local Security Checks
high
188709EulerOS Virtualization 2.9.1 : nghttp2 (EulerOS-SA-2024-1045)NessusHuawei Local Security Checks
high
188701EulerOS 2.0 SP11 : golang (EulerOS-SA-2023-3270)NessusHuawei Local Security Checks
high
188509EulerOS 2.0 SP10 : nghttp2 (EulerOS-SA-2024-1092)NessusHuawei Local Security Checks
high
188466EulerOS 2.0 SP11 : nghttp2 (EulerOS-SA-2023-3254)NessusHuawei Local Security Checks
high
188360EulerOS 2.0 SP10 : nghttp2 (EulerOS-SA-2024-1068)NessusHuawei Local Security Checks
high
188084EulerOS 2.0 SP11 : nghttp2 (EulerOS-SA-2023-3282)NessusHuawei Local Security Checks
high
187950Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.5)NessusMisc.
medium
187937Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Go vulnerabilities (USN-6574-1)NessusUbuntu Local Security Checks
high
187701Amazon Linux 2023 : grpc, grpc-cpp, grpc-data (ALAS2023-2024-474)NessusAmazon Linux Local Security Checks
high
187227CentOS 7 : rhc-worker-script enhancement and (RHSA-2023:5835)NessusCentOS Local Security Checks
high
187193Oracle Linux 9 : conmon (ELSA-2023-13053)NessusOracle Linux Local Security Checks
high
187192Oracle Linux 8 : conmon (ELSA-2023-13054)NessusOracle Linux Local Security Checks
high
186694Oracle Linux 8 : conmon (ELSA-2023-13028)NessusOracle Linux Local Security Checks
high
186693Oracle Linux 7 : conmon (ELSA-2023-13029)NessusOracle Linux Local Security Checks
high
186544RHEL 9 : Red Hat JBoss Enterprise Application Platform 7.4.14 on RHEL 9 (RHSA-2023:7639)NessusRed Hat Local Security Checks
high
186543RHEL 8 : Red Hat JBoss Enterprise Application Platform 7.4.14 on RHEL 8 (RHSA-2023:7638)NessusRed Hat Local Security Checks
high
186542RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.4.14 on RHEL 7 (RHSA-2023:7637)NessusRed Hat Local Security Checks
high
186521FreeBSD : varnish -- HTTP/2 Rapid Reset Attack (f25a34b1-910d-11ee-a1a2-641c67a117d8)NessusFreeBSD Local Security Checks
high
186518Debian DSA-5570-1 : nghttp2 - security updateNessusDebian Local Security Checks
high
186401Rocky Linux 8 : nodejs:20 (RLSA-2023:7205)NessusRocky Linux Local Security Checks
critical
186294GLSA-202311-09 : Go: Multiple VulnerabilitiesNessusGentoo Local Security Checks
critical
186248RHEL 8 : Red Hat Single Sign-On 7.6.6 security update on RHEL 8 (Important) (RHSA-2023:7483)NessusRed Hat Local Security Checks
medium
186247RHEL 7 : Red Hat Single Sign-On 7.6.6 security update on RHEL 7 (Important) (RHSA-2023:7482)NessusRed Hat Local Security Checks
medium
186246RHEL 9 : Red Hat Single Sign-On 7.6.6 security update on RHEL 9 (Important) (RHSA-2023:7484)NessusRed Hat Local Security Checks
medium
186217Atlassian Confluence 7.19.x < 7.19.16 / 8.3.x < 8.5.3 / 8.6.x < 8.6.1 (CONFSERVER-93163)NessusCGI abuses
high
186212Cisco Expressway Series / Cisco TelePresence VCS DoS (cisco-sa-http2-reset-d8Kf32vZ)NessusCISCO
high
186211Cisco Prime Infrastructure DoS (cisco-sa-http2-reset-d8Kf32vZ)NessusCISCO
high
186210Cisco IoT Field Network Director DoS (cisco-sa-http2-reset-d8Kf32vZ)NessusCISCO
high
186197Oracle Linux 8 : nodejs:20 (ELSA-2023-7205)NessusOracle Linux Local Security Checks
critical
186192Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : nghttp2 vulnerability (USN-6505-1)NessusUbuntu Local Security Checks
high
186025SUSE SLES15 Security Update : nghttp2 (SUSE-SU-2023:4492-1)NessusSuSE Local Security Checks
high
186007Debian DLA-3656-1 : netty - LTS security updateNessusDebian Local Security Checks
high
185979Debian DSA-5558-1 : netty - security updateNessusDebian Local Security Checks
high
185945SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.20-openssl (SUSE-SU-2023:4472-1)NessusSuSE Local Security Checks
high
185941SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.21-openssl (SUSE-SU-2023:4469-1)NessusSuSE Local Security Checks
critical
185905RHEL 7 : rh-varnish6-varnish (RHSA-2023:7334)NessusRed Hat Local Security Checks
high
185894Oracle Linux 9 : nghttp2 (ELSA-2023-6746)NessusOracle Linux Local Security Checks
high
185689RHEL 8 : nodejs:20 (RHSA-2023:7205)NessusRed Hat Local Security Checks
critical
185473Rocky Linux 8 : Satellite 6.14 (RLSA-2023:6818)NessusRocky Linux Local Security Checks
critical
185471Rocky Linux 9 : nginx:1.22 (RLSA-2023:6120)NessusRocky Linux Local Security Checks
high
185467Rocky Linux 9 : nghttp2 (RLSA-2023:6746)NessusRocky Linux Local Security Checks
high
185466Rocky Linux 9 : toolbox (RLSA-2023:6077)NessusRocky Linux Local Security Checks
high
185303Fedora 39 : nodejs20 (2023-7b52921cae)NessusFedora Local Security Checks
critical
185295Fedora 39 : nodejs18 (2023-dbe64661af)NessusFedora Local Security Checks
high
185257Fedora 39 : trafficserver (2023-1caffb88af)NessusFedora Local Security Checks
high
185256Fedora 39 : golang (2023-822aab0a5a)NessusFedora Local Security Checks
high
185254Fedora 39 : mod_http2 (2023-492b7be466)NessusFedora Local Security Checks
high
185243Fedora 39 : nghttp2 (2023-3f70b8d406)NessusFedora Local Security Checks
high
185170Fedora 39 : cachelib / fb303 / fbthrift / fizz / folly / mcrouter / mvfst / etc (2023-7934802344)NessusFedora Local Security Checks
high
185090RHEL 9 : nghttp2 (RHSA-2023:6746)NessusRed Hat Local Security Checks
high
184799SUSE SLES15 / openSUSE 15 Security Update : nodejs12 (SUSE-SU-2023:4374-1)NessusSuSE Local Security Checks
high
184794SUSE SLES15 / openSUSE 15 Security Update : nodejs12 (SUSE-SU-2023:4373-1)NessusSuSE Local Security Checks
high
184790Fedora 37 : mod_http2 (2023-c0c6a91330)NessusFedora Local Security Checks
high
184444Debian DLA-3645-1 : trafficserver - LTS security updateNessusDebian Local Security Checks
high
184442Debian DSA-5549-1 : trafficserver - security updateNessusDebian Local Security Checks
critical
184426Amazon Linux 2023 : ecs-service-connect-agent (ALAS2023-2023-420)NessusAmazon Linux Local Security Checks
high
184181Amazon Linux 2 : ecs-service-connect-agent (ALASECS-2023-016)NessusAmazon Linux Local Security Checks
high
184103SUSE SLES15 / openSUSE 15 Security Update : nodejs10 (SUSE-SU-2023:4295-1)NessusSuSE Local Security Checks
high
184084Debian DLA-3638-1 : h2o - LTS security updateNessusDebian Local Security Checks
high
184061Debian DLA-3641-1 : jetty9 - LTS security updateNessusDebian Local Security Checks
medium
184060Debian DSA-5540-1 : jetty9 - security updateNessusDebian Local Security Checks
high
184032SUSE SLES12 Security Update : nodejs12 (SUSE-SU-2023:4259-1)NessusSuSE Local Security Checks
high
184002Fedora 38 : golang (2023-fe53e13b5b)NessusFedora Local Security Checks
high
183999Fedora 37 : golang (2023-4bf641255e)NessusFedora Local Security Checks
high
183981Fedora 37 : nghttp2 (2023-b2c50535cb)NessusFedora Local Security Checks
high
183977AlmaLinux 9 : nginx:1.22 (ALSA-2023:6120)NessusAlma Linux Local Security Checks
high
183973Oracle Linux 9 : nginx:1.22 (ELSA-2023-6120)NessusOracle Linux Local Security Checks
high
183972RHEL 8 : varnish:6 (RHSA-2023:6022)NessusRed Hat Local Security Checks
high
183971RHEL 8 : varnish:6 (RHSA-2023:6021)NessusRed Hat Local Security Checks
high
183963Tenable Identity Exposure < 3.42.17 Multiple Vulnerabilities (TNS-2023-33)NessusMisc.
critical
183948SUSE SLES12 Security Update : nghttp2 (SUSE-SU-2023:4199-1)NessusSuSE Local Security Checks
high
183947SUSE SLES15 Security Update : nodejs18 (SUSE-SU-2023:4207-1)NessusSuSE Local Security Checks
high
183942SUSE SLED15 / SLES15 / openSUSE 15 Security Update : jetty-minimal (SUSE-SU-2023:4210-1)NessusSuSE Local Security Checks
medium
183939SUSE SLED15 / SLES15 / openSUSE 15 Security Update : nghttp2 (SUSE-SU-2023:4200-1)NessusSuSE Local Security Checks
high
183922RHEL 7 / 8 : Red Hat JBoss Core Services Apache HTTP Server 2.4.57 SP1 (RHSA-2023:6105)NessusRed Hat Local Security Checks
high
183909Fedora 38 : nodejs20 (2023-4d2fd884ea)NessusFedora Local Security Checks
critical
183908Fedora 37 : nodejs20 (2023-f66fc0f62a)NessusFedora Local Security Checks
critical
183906Fedora 37 : nodejs18 (2023-e9c04d81c1)NessusFedora Local Security Checks
high
183897AlmaLinux 9 : toolbox (ALSA-2023:6077)NessusAlma Linux Local Security Checks
high
183894AlmaLinux 8 : varnish (ALSA-2023:5989)NessusAlma Linux Local Security Checks
high
183883RHEL 9 : nginx:1.22 (RHSA-2023:6120)NessusRed Hat Local Security Checks
high
183856SUSE SLED15 / SLES15 / openSUSE 15 Security Update : netty, netty-tcnative (SUSE-SU-2023:4163-1)NessusSuSE Local Security Checks
high
183841Oracle Linux 8 : tomcat (ELSA-2023-5928)NessusOracle Linux Local Security Checks
high
183839Oracle Linux 9 : varnish (ELSA-2023-5924)NessusOracle Linux Local Security Checks
high
183819Oracle Linux 8 : varnish (ELSA-2023-5989)NessusOracle Linux Local Security Checks
high
183816Rocky Linux 9 : nodejs (RLSA-2023:5765)NessusRocky Linux Local Security Checks
high
183815Rocky Linux 9 : go-toolset and golang (RLSA-2023:5738)NessusRocky Linux Local Security Checks
high
183814Rocky Linux 8 : go-toolset:rhel8 (RLSA-2023:5721)NessusRocky Linux Local Security Checks
high
183813Rocky Linux 9 : .NET 7.0 (RLSA-2023:5749)NessusRocky Linux Local Security Checks
high
183812Rocky Linux 8 : nodejs:16 (RLSA-2023:5850)NessusRocky Linux Local Security Checks
high
183796Rocky Linux 9 : dotnet6.0 (RLSA-2023:5708)NessusRocky Linux Local Security Checks
high
183795Rocky Linux 8 : grafana (RLSA-2023:5863)NessusRocky Linux Local Security Checks
high
183794Rocky Linux 9 : varnish (RLSA-2023:5924)NessusRocky Linux Local Security Checks
high
183793Rocky Linux 9 : nghttp2 (RLSA-2023:5838)NessusRocky Linux Local Security Checks
high
183792Rocky Linux 8 : varnish (RLSA-2023:5989)NessusRocky Linux Local Security Checks
high
183791Rocky Linux 8 : tomcat (RLSA-2023:5928)NessusRocky Linux Local Security Checks
high
183781RHEL 9 : toolbox (RHSA-2023:6077)NessusRed Hat Local Security Checks
high
183765SUSE SLES15 Security Update : nodejs18 (SUSE-SU-2023:4155-1)NessusSuSE Local Security Checks
high
183764RHEL 9 : toolbox (RHSA-2023:6057)NessusRed Hat Local Security Checks
high
183763Fedora 37 : cachelib / fb303 / fbthrift / fizz / folly / mcrouter / mvfst / etc (2023-2a9214af5f)NessusFedora Local Security Checks
high
183761Fedora 38 : nodejs18 (2023-d5030c983c)NessusFedora Local Security Checks
high
183760Fedora 38 : mod_http2 (2023-0259c3f26f)NessusFedora Local Security Checks
high
183759Fedora 38 : cachelib / fb303 / fbthrift / fizz / folly / mcrouter / mvfst / etc (2023-17efd3f2cd)NessusFedora Local Security Checks
high
183756Oracle Linux 9 : tomcat (ELSA-2023-5929)NessusOracle Linux Local Security Checks
high
183744Oracle Linux 8 : grafana (ELSA-2023-5863)NessusOracle Linux Local Security Checks
high
183743Oracle Linux 8 : nodejs:16 (ELSA-2023-5850)NessusOracle Linux Local Security Checks
high
183742Oracle Linux 9 : 18 (ELSA-2023-5849)NessusOracle Linux Local Security Checks
high
183741Oracle Linux 9 : grafana (ELSA-2023-5867)NessusOracle Linux Local Security Checks
high
183740Oracle Linux 8 : nodejs:18 (ELSA-2023-5869)NessusOracle Linux Local Security Checks
high
183735RHEL 8 : varnish (RHSA-2023:5989)NessusRed Hat Local Security Checks
high
183734RHEL 8 : varnish:6 (RHSA-2023:6020)NessusRed Hat Local Security Checks
high
183731RHEL 8 : varnish:6 (RHSA-2023:6023)NessusRed Hat Local Security Checks
high
183726CentOS 8 : varnish (CESA-2023:5989)NessusCentOS Local Security Checks
high
183674AlmaLinux 9 : varnish (ALSA-2023:5924)NessusAlma Linux Local Security Checks
high
183669AlmaLinux 9 : tomcat (ALSA-2023:5929)NessusAlma Linux Local Security Checks
high
183667AlmaLinux 8 : tomcat (ALSA-2023:5928)NessusAlma Linux Local Security Checks
high
183661SUSE SLES12 Security Update : nodejs18 (SUSE-SU-2023:4150-1)NessusSuSE Local Security Checks
high
183518Oracle Linux 9 : nodejs (ELSA-2023-5765)NessusOracle Linux Local Security Checks
high
183498SUSE SLES12 Security Update : nodejs18 (SUSE-SU-2023:4132-1)NessusSuSE Local Security Checks
high
183497SUSE SLES15 Security Update : nodejs18 (SUSE-SU-2023:4133-1)NessusSuSE Local Security Checks
high
183494SUSE SLES15 Security Update : tomcat (SUSE-SU-2023:4129-1)NessusSuSE Local Security Checks
medium
183453Fedora 37 : trafficserver (2023-54fadada12)NessusFedora Local Security Checks
high
183451Fedora 38 : trafficserver (2023-5ff7bf1dd8)NessusFedora Local Security Checks
high
183436RHEL 8 : tomcat (RHSA-2023:5928)NessusRed Hat Local Security Checks
high
183433Oracle Linux 9 : nghttp2 (ELSA-2023-5838)NessusOracle Linux Local Security Checks
high
183431Oracle Linux 8 : nghttp2 (ELSA-2023-5837)NessusOracle Linux Local Security Checks
high
183429Ubuntu 23.10 : .NET vulnerabilities (USN-6438-1)NessusUbuntu Local Security Checks
high
183428Ubuntu 23.10 : .NET vulnerability (USN-6427-2)NessusUbuntu Local Security Checks
high
183425AlmaLinux 8 : grafana (ALSA-2023:5863)NessusAlma Linux Local Security Checks
high
183424AlmaLinux 9 : nghttp2 (ALSA-2023:5838)NessusAlma Linux Local Security Checks
high
183423AlmaLinux 8 : nodejs:16 (ALSA-2023:5850)NessusAlma Linux Local Security Checks
high
183422AlmaLinux 9 : nodejs:18 (ALSA-2023:5849)NessusAlma Linux Local Security Checks
high
183420AlmaLinux 9 : grafana (ALSA-2023:5867)NessusAlma Linux Local Security Checks
high
183419AlmaLinux 8 : nghttp2 (ALSA-2023:5837)NessusAlma Linux Local Security Checks
high
183418AlmaLinux 8 : nodejs:18 (ALSA-2023:5869)NessusAlma Linux Local Security Checks
high
183417AlmaLinux 8 : dotnet6.0 (ALSA-2023:5710)NessusAlma Linux Local Security Checks
high
183408Amazon Linux AMI : nghttp2 (ALAS-2023-1869)NessusAmazon Linux Local Security Checks
high
183407Amazon Linux AMI : golang (ALAS-2023-1871)NessusAmazon Linux Local Security Checks
high
183406Amazon Linux AMI : nginx (ALAS-2023-1870)NessusAmazon Linux Local Security Checks
high
183405Amazon Linux AMI : tomcat8 (ALAS-2023-1868)NessusAmazon Linux Local Security Checks
medium
183403RHEL 9 : varnish (RHSA-2023:5930)NessusRed Hat Local Security Checks
high
183402RHEL 9 : tomcat (RHSA-2023:5929)NessusRed Hat Local Security Checks
high
183401RHEL 7 / 8 / 9 : Red Hat JBoss Enterprise Application Platform 7.4 (RHSA-2023:5920)NessusRed Hat Local Security Checks
high
183399RHEL 9 : varnish (RHSA-2023:5924)NessusRed Hat Local Security Checks
high
183390Node.js 18.x < 18.18.2 / 20.x < 20.8.1 Multiple Vulnerabilities (Friday October 13 2023 Security Releases).NessusMisc.
critical
183389Oracle Linux 8 : dotnet7.0 (ELSA-2023-5709)NessusOracle Linux Local Security Checks
high
183375RHEL 8 : grafana (RHSA-2023:5865)NessusRed Hat Local Security Checks
high
183372RHEL 9 : grafana (RHSA-2023:5866)NessusRed Hat Local Security Checks
high
183368RHEL 9 : grafana (RHSA-2023:5867)NessusRed Hat Local Security Checks
high
183367RHEL 8 : grafana (RHSA-2023:5863)NessusRed Hat Local Security Checks
high
183366RHEL 8 : nodejs:18 (RHSA-2023:5869)NessusRed Hat Local Security Checks
high
183365RHEL 8 : grafana (RHSA-2023:5864)NessusRed Hat Local Security Checks
high
183352Oracle Linux 9 : go-toolset / and / golang (ELSA-2023-5738)NessusOracle Linux Local Security Checks
high
183351Amazon Linux 2023 : tomcat9, tomcat9-admin-webapps, tomcat9-el-3.0-api (ALAS2023-2023-390)NessusAmazon Linux Local Security Checks
high
183350Amazon Linux 2023 : libnghttp2, libnghttp2-devel, nghttp2 (ALAS2023-2023-392)NessusAmazon Linux Local Security Checks
high
183349Amazon Linux 2023 : nodejs, nodejs-devel, nodejs-full-i18n (ALAS2023-2023-391)NessusAmazon Linux Local Security Checks
high
183348Amazon Linux 2023 : aspnetcore-runtime-6.0, aspnetcore-targeting-pack-6.0, dotnet (ALAS2023-2023-389)NessusAmazon Linux Local Security Checks
high
183347Amazon Linux 2023 : nginx, nginx-all-modules, nginx-core (ALAS2023-2023-393)NessusAmazon Linux Local Security Checks
high
183346Amazon Linux 2023 : golang, golang-bin, golang-misc (ALAS2023-2023-394)NessusAmazon Linux Local Security Checks
high
183343CentOS 8 : nodejs:18 (CESA-2023:5869)NessusCentOS Local Security Checks
high
183337RHEL 8 : nodejs:16 (RHSA-2023:5850)NessusRed Hat Local Security Checks
high
183330RHEL 9 : nodejs:18 (RHSA-2023:5849)NessusRed Hat Local Security Checks
high
183323Oracle Linux 8 : go-toolset:ol8 (ELSA-2023-5721)NessusOracle Linux Local Security Checks
high
183321Oracle Linux 9 : .NET / 7.0 (ELSA-2023-5749)NessusOracle Linux Local Security Checks
high
183319FreeBSD : jenkins -- HTTP/2 denial of service vulnerability in bundled Jetty (1ee26d45-6ddb-11ee-9898-00e081b7aa2d)NessusFreeBSD Local Security Checks
high
183316Jenkins LTS < 2.414.3 / Jenkins weekly < 2.428 Multiple VulnerabilitiesNessusCGI abuses
high
183305RHEL 7 : rh-nodejs14 (RHSA-2023:5840)NessusRed Hat Local Security Checks
high
183304RHEL 7 : httpd24-nghttp2 (RHSA-2023:5841)NessusRed Hat Local Security Checks
high
183303RHEL 9 : nghttp2 (RHSA-2023:5838)NessusRed Hat Local Security Checks
high
183302RHEL 8 : nghttp2 (RHSA-2023:5837)NessusRed Hat Local Security Checks
high
183301RHEL 7 : rhc-worker-script (RHSA-2023:5835)NessusRed Hat Local Security Checks
high
183290Oracle Linux 8 : dotnet6.0 (ELSA-2023-5710)NessusOracle Linux Local Security Checks
high
183289Oracle Linux 9 : dotnet6.0 (ELSA-2023-5708)NessusOracle Linux Local Security Checks
high
183269Amazon Linux 2 : nginx (ALASNGINX1-2023-006)NessusAmazon Linux Local Security Checks
high
183268Amazon Linux 2 : tomcat (ALASTOMCAT9-2023-010)NessusAmazon Linux Local Security Checks
medium
183263Amazon Linux 2 : tomcat (ALASTOMCAT8.5-2023-016)NessusAmazon Linux Local Security Checks
medium
183260RHEL 8 : nodejs:16 (RHSA-2023:5803)NessusRed Hat Local Security Checks
high
183258AlmaLinux 9 : nodejs (ALSA-2023:5765)NessusAlma Linux Local Security Checks
high
183255RHEL 7 / 8 / 9 : Red Hat JBoss Web Server 5.7.5 (RHSA-2023:5783)NessusRed Hat Local Security Checks
high
183250Oracle Linux 9 : nginx (ELSA-2023-5711)NessusOracle Linux Local Security Checks
high
183237AlmaLinux 8 : dotnet7.0 (ALSA-2023:5709)NessusAlma Linux Local Security Checks
high
183236AlmaLinux 9 : dotnet6.0 (ALSA-2023:5708)NessusAlma Linux Local Security Checks
high
183234Oracle Linux 8 : nginx:1.22 (ELSA-2023-5713)NessusOracle Linux Local Security Checks
high
183233Oracle Linux 8 : nginx:1.20 (ELSA-2023-5712)NessusOracle Linux Local Security Checks
high
183229RHEL 8 : nghttp2 (RHSA-2023:5766)NessusRed Hat Local Security Checks
high
183228RHEL 9 : nodejs (RHSA-2023:5765)NessusRed Hat Local Security Checks
high
183226RHEL 9 : nghttp2 (RHSA-2023:5770)NessusRed Hat Local Security Checks
high
183225RHEL 8 : nghttp2 (RHSA-2023:5769)NessusRed Hat Local Security Checks
high
183224RHEL 8 : nghttp2 (RHSA-2023:5768)NessusRed Hat Local Security Checks
high
183222RHEL 9 : nodejs (RHSA-2023:5764)NessusRed Hat Local Security Checks
high
183220RHEL 8 : nghttp2 (RHSA-2023:5767)NessusRed Hat Local Security Checks
high
183219AlmaLinux 9 : .NET 7.0 (ALSA-2023:5749)NessusAlma Linux Local Security Checks
high
183218AlmaLinux 9 : go-toolset and golang (ALSA-2023:5738)NessusAlma Linux Local Security Checks
high
183217AlmaLinux 8 : nginx:1.22 (ALSA-2023:5713)NessusAlma Linux Local Security Checks
high
183216AlmaLinux 9 : nginx (ALSA-2023:5711)NessusAlma Linux Local Security Checks
high
183212AlmaLinux 8 : go-toolset:rhel8 (ALSA-2023:5721)NessusAlma Linux Local Security Checks
high
183206Amazon Linux 2 : golang (ALAS-2023-2313)NessusAmazon Linux Local Security Checks
high
183205Amazon Linux 2 : nghttp2 (ALAS-2023-2312)NessusAmazon Linux Local Security Checks
high
183204RHEL 7 : go-toolset-1.19 and go-toolset-1.19-golang (RHSA-2023:5719)NessusRed Hat Local Security Checks
high
183203RHEL 7 : rh-nginx120-nginx (RHSA-2023:5720)NessusRed Hat Local Security Checks
high
183202RHEL 8 : go-toolset:rhel8 (RHSA-2023:5721)NessusRed Hat Local Security Checks
medium
183201RHEL 9 : go-toolset and golang (RHSA-2023:5738)NessusRed Hat Local Security Checks
medium
183200RHEL 9 : .NET 7.0 (RHSA-2023:5749)NessusRed Hat Local Security Checks
high
183196CentOS 8 : go-toolset:rhel8 (CESA-2023:5721)NessusCentOS Local Security Checks
medium
183195Debian DLA-3621-1 : nghttp2 - LTS security updateNessusDebian Local Security Checks
high
183194RHEL 8 : dotnet7.0 (RHSA-2023:5709)NessusRed Hat Local Security Checks
high
183193CentOS 8 : nginx:1.22 (CESA-2023:5713)NessusCentOS Local Security Checks
high
183192RHEL 8 : nginx:1.20 (RHSA-2023:5715)NessusRed Hat Local Security Checks
high
183191RHEL 7 : rh-dotnet60-dotnet (RHSA-2023:5705)NessusRed Hat Local Security Checks
high
183190RHEL 8 : nginx:1.22 (RHSA-2023:5713)NessusRed Hat Local Security Checks
high
183189RHEL 9 : dotnet6.0 (RHSA-2023:5708)NessusRed Hat Local Security Checks
high
183188RHEL 9 : nginx (RHSA-2023:5711)NessusRed Hat Local Security Checks
high
183187RHEL 8 : dotnet6.0 (RHSA-2023:5710)NessusRed Hat Local Security Checks
high
183186RHEL 8 : nginx:1.20 (RHSA-2023:5712)NessusRed Hat Local Security Checks
high
183185RHEL 9 : nginx (RHSA-2023:5714)NessusRed Hat Local Security Checks
high
183184RHEL 8 : dotnet6.0 (RHSA-2023:5707)NessusRed Hat Local Security Checks
high
183183RHEL 9 : dotnet6.0 (RHSA-2023:5706)NessusRed Hat Local Security Checks
high
183094Fedora 38 : nghttp2 (2023-ed2642fd58)NessusFedora Local Security Checks
high
183089Debian DLA-3617-1 : tomcat9 - LTS security updateNessusDebian Local Security Checks
medium
183088FreeBSD : traefik -- Resource exhaustion by malicious HTTP/2 client (7a1b2624-6a89-11ee-af06-5404a68ad561)NessusFreeBSD Local Security Checks
high
183075SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.20 (SUSE-SU-2023:4068-1)NessusSuSE Local Security Checks
high
183071SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.21 (SUSE-SU-2023:4069-1)NessusSuSE Local Security Checks
high
183052F5 Networks BIG-IP : BIG-IP HTTP/2 DoS (K000137106)NessusF5 Networks Local Security Checks
high
183025Security Update for Microsoft .NET 6 Core (October 2023)NessusWindows
high
183024Security Update for Microsoft .NET 7 Core (October 2023)NessusWindows
high
183020Security Updates for Microsoft Visual Studio Products (October 2023)NessusWindows : Microsoft Bulletins
high
182957Security Updates for Microsoft ASP.NET Core (October 2023)NessusWindows : Microsoft Bulletins
high
114063Apache Tomcat 8.5.85 < 8.5.94 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability
high
114062Apache Tomcat 9.0.70 < 9.0.81 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability
high
114061Apache Tomcat 10.1.0-M1 < 10.1.14 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability
high
114060Apache Tomcat 11.0.0-M1 < 11.0.0-M12 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability
high
182917Security Update for .NET Core SDK (October 2023)NessusWindows
high
182889Debian DSA-5521-1 : tomcat10 - security updateNessusDebian Local Security Checks
medium
182888Debian DSA-5522-1 : tomcat9 - security updateNessusDebian Local Security Checks
medium
182878Slackware Linux 15.0 / current nghttp2 Vulnerability (SSA:2023-284-02)NessusSlackware Local Security Checks
high
182872Ubuntu 22.04 LTS / 23.04 : .NET vulnerability (USN-6427-1)NessusUbuntu Local Security Checks
high
182865KB5031361: Windows 10 version 1809 / Windows Server 2019 Security Update (October 2023)NessusWindows : Microsoft Bulletins
critical
182862KB5031362: Windows 10 Version 1607 and Windows Server 2016 Security Update (October 2023)NessusWindows : Microsoft Bulletins
critical
182858KB5031358: Windows 11 version 21H2 Security Update (October 2023)NessusWindows : Microsoft Bulletins
critical
182855KB5031354: Windows 11 version 22H2 Security Update (October 2023)NessusWindows : Microsoft Bulletins
critical
182854KB5031356: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (October 2023)NessusWindows : Microsoft Bulletins
critical
182851KB5031364: Windows 2022 / Azure Stack HCI 22H2 Security Update (October 2023)NessusWindows : Microsoft Bulletins
critical
182842FreeBSD : h2o -- HTTP/2 Rapid Reset attack vulnerability (bf545001-b96d-42e4-9d2e-60fdee204a43)NessusFreeBSD Local Security Checks
high
182818Apache Tomcat 10.1.0.M1 < 10.1.14 multiple vulnerabilitiesNessusWeb Servers
medium
182812Apache Tomcat 11.0.0.M1 < 11.0.0.M12 multiple vulnerabilitiesNessusWeb Servers
medium
182811Apache Tomcat 8.5.0 < 8.5.94 multiple vulnerabilitiesNessusWeb Servers
medium
182809Apache Tomcat 9.0.0.M1 < 9.0.81 multiple vulnerabilitiesNessusWeb Servers
medium