CVE-2023-45288

high

Tenable Plugins

View all (40 total)

IDNameProductFamilySeverity
196964Rocky Linux 9 : golang (RLSA-2024:2562)NessusRocky Linux Local Security Checks
high
196958Rocky Linux 9 : git-lfs (RLSA-2024:2724)NessusRocky Linux Local Security Checks
medium
195298RHCOS 4 : OpenShift Container Platform 4.14.24 (RHSA-2024:2672)NessusRed Hat Local Security Checks
high
195228Rocky Linux 8 : git-lfs (RLSA-2024:2699)NessusRocky Linux Local Security Checks
high
195225RHEL 8 / 9 : OpenShift Container Platform 4.14.24 (RHSA-2024:2672)NessusRed Hat Local Security Checks
high
195224RHEL 9 : Red Hat build of MicroShift 4.14.24 (RHSA-2024:2671)NessusRed Hat Local Security Checks
high
195214RHEL 9 : Red Hat build of MicroShift 4.15.12 (RHSA-2024:2667)NessusRed Hat Local Security Checks
high
195209Oracle Linux 8 : git-lfs (ELSA-2024-2699)NessusOracle Linux Local Security Checks
high
195208AlmaLinux 9 : git-lfs (ALSA-2024:2724)NessusAlma Linux Local Security Checks
medium
195205AlmaLinux 8 : git-lfs (ALSA-2024:2699)NessusAlma Linux Local Security Checks
high
195158Oracle Linux 9 : golang (ELSA-2024-2562)NessusOracle Linux Local Security Checks
high
195133Oracle Linux 9 : git-lfs (ELSA-2024-2724)NessusOracle Linux Local Security Checks
medium
195115RHEL 9 : git-lfs (RHSA-2024:2724)NessusRed Hat Local Security Checks
medium
195019RHEL 8 : git-lfs (RHSA-2024:2699)NessusRed Hat Local Security Checks
high
195002Rocky Linux 8 : go-toolset:rhel8 (RLSA-2024:1962)NessusRocky Linux Local Security Checks
high
194948RHEL 8 / 9 : OpenShift Container Platform 4.13.41 (RHSA-2024:2049)NessusRed Hat Local Security Checks
high
194913RHCOS 4 : OpenShift Container Platform 4.12.56 (RHSA-2024:1899)NessusRed Hat Local Security Checks
high
194912RHCOS 4 : OpenShift Container Platform 4.14.22 (RHSA-2024:1897)NessusRed Hat Local Security Checks
high
194911RHCOS 4 : OpenShift Container Platform 4.15.10 (RHSA-2024:1892)NessusRed Hat Local Security Checks
high
194881CentOS 7 : rhc-worker-script (RHSA-2024:2625)NessusCentOS Local Security Checks
high
194879RHEL 7 : rhc-worker-script (RHSA-2024:2625)NessusRed Hat Local Security Checks
high
194846RHEL 9 : golang (RHSA-2024:2562)NessusRed Hat Local Security Checks
high
194505Fedora 40 : kubernetes (2024-ce2eefc399)NessusFedora Local Security Checks
low
194469RHEL 9 : git-lfs (RHSA-2024:2079)NessusRed Hat Local Security Checks
high
194446AlmaLinux 9 : golang (ALSA-2024:1963)NessusAlma Linux Local Security Checks
high
194443AlmaLinux 8 : go-toolset:rhel8 (ALSA-2024:1962)NessusAlma Linux Local Security Checks
high
194391RHEL 9 : golang (RHSA-2024:1963)NessusRed Hat Local Security Checks
high
193965RHEL 8 / 9 : OpenShift Container Platform 4.14.22 (RHSA-2024:1897)NessusRed Hat Local Security Checks
high
193910RHEL 8 / 9 : OpenShift Container Platform 4.15.10 (RHSA-2024:1892)NessusRed Hat Local Security Checks
high
193909RHEL 8 / 9 : OpenShift Container Platform 4.12.56 (RHSA-2024:1899)NessusRed Hat Local Security Checks
high
193783Oracle Linux 8 : go-toolset:ol8 (ELSA-2024-1962)NessusOracle Linux Local Security Checks
high
193772Oracle Linux 9 : golang (ELSA-2024-1963)NessusOracle Linux Local Security Checks
high
193729RHEL 8 : go-toolset:rhel8 (RHSA-2024:1962)NessusRed Hat Local Security Checks
high
193338FreeBSD : go -- http2: close connections when receiving too many headers (cdb5e0e3-fafc-11ee-9c21-901b0e9408dc)NessusFreeBSD Local Security Checks
high
193188FreeBSD : forgejo -- HTTP/2 CONTINUATION flood in net/http (c092be0e-f7cc-11ee-aa6b-b42e991fc52e)NessusFreeBSD Local Security Checks
high
193068SUSE SLES12 Security Update : go1.22 (SUSE-SU-2024:1160-1)NessusSuSE Local Security Checks
high
193067SUSE SLES12 Security Update : go1.21 (SUSE-SU-2024:1161-1)NessusSuSE Local Security Checks
high
192990SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.21 (SUSE-SU-2024:1122-1)NessusSuSE Local Security Checks
high
192989SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.22 (SUSE-SU-2024:1121-1)NessusSuSE Local Security Checks
high
192925Golang < 1.21.9, 1.22.x < 1.22.2 DoSNessusWindows
medium