CVE-2024-28182

medium

Tenable Plugins

View all (31 total)

IDNameProductFamilySeverity
197505RHEL 9 : nodejs (RHSA-2024:2910)NessusRed Hat Local Security Checks
high
197290Oracle Linux 9 : nodejs:20 (ELSA-2024-2853)NessusOracle Linux Local Security Checks
high
197180AlmaLinux 9 : nodejs:20 (ALSA-2024:2853)NessusAlma Linux Local Security Checks
high
197085RHEL 9 : nodejs:20 (RHSA-2024:2853)NessusRed Hat Local Security Checks
high
197044Oracle Linux 9 : nodejs:18 (ELSA-2024-2779)NessusOracle Linux Local Security Checks
high
196921Amazon Linux AMI : nghttp2 (ALAS-2024-1935)NessusAmazon Linux Local Security Checks
medium
196887AlmaLinux 9 : nodejs:18 (ALSA-2024:2779)NessusAlma Linux Local Security Checks
high
195305Oracle Linux 8 : nodejs:18 (ELSA-2024-2780)NessusOracle Linux Local Security Checks
high
195231Rocky Linux 9 : nodejs:18 (RLSA-2024:2779)NessusRocky Linux Local Security Checks
high
195230Rocky Linux 8 : nodejs:20 (RLSA-2024:2778)NessusRocky Linux Local Security Checks
high
195229Rocky Linux 8 : nodejs:18 (RLSA-2024:2780)NessusRocky Linux Local Security Checks
high
195226Oracle Linux 8 : nodejs:20 (ELSA-2024-2778)NessusOracle Linux Local Security Checks
high
195207AlmaLinux 8 : nodejs:20 (ALSA-2024:2778)NessusAlma Linux Local Security Checks
high
195204AlmaLinux 8 : nodejs:18 (ALSA-2024:2780)NessusAlma Linux Local Security Checks
high
195196RHEL 9 : nodejs:18 (RHSA-2024:2779)NessusRed Hat Local Security Checks
high
195194RHEL 8 : nodejs:20 (RHSA-2024:2778)NessusRed Hat Local Security Checks
high
195193RHEL 8 : nodejs:18 (RHSA-2024:2780)NessusRed Hat Local Security Checks
high
195128RHEL 7 / 8 : Red Hat JBoss Core Services Apache HTTP Server 2.4.57 SP4 (RHSA-2024:2693)NessusRed Hat Local Security Checks
medium
195119Ubuntu 24.04 LTS : nghttp2 vulnerability (USN-6754-2)NessusUbuntu Local Security Checks
medium
194856Amazon Linux 2 : nghttp2 (ALAS-2024-2523)NessusAmazon Linux Local Security Checks
medium
194852Debian dla-3804 : libnghttp2-14 - security updateNessusDebian Local Security Checks
medium
194717Fedora 40 : nghttp2 (2024-da8cdd8414)NessusFedora Local Security Checks
medium
194502Amazon Linux 2023 : libnghttp2, libnghttp2-devel, nghttp2 (ALAS2023-2024-592)NessusAmazon Linux Local Security Checks
medium
194485Amazon Linux 2023 : nodejs20, nodejs20-devel, nodejs20-full-i18n (ALAS2023-2024-594)NessusAmazon Linux Local Security Checks
high
194484Amazon Linux 2023 : nodejs, nodejs-devel, nodejs-full-i18n (ALAS2023-2024-593)NessusAmazon Linux Local Security Checks
high
193905Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : nghttp2 vulnerabilities (USN-6754-1)NessusUbuntu Local Security Checks
high
193649Fedora 38 : nghttp2 (2024-ec22e51ec2)NessusFedora Local Security Checks
medium
193644Fedora 39 : nghttp2 (2024-a00de83de9)NessusFedora Local Security Checks
medium
193069SUSE SLED15 / SLES15 / openSUSE 15 Security Update : nghttp2 (SUSE-SU-2024:1167-1)NessusSuSE Local Security Checks
medium
193064SUSE SLES12 Security Update : nghttp2 (SUSE-SU-2024:1156-1)NessusSuSE Local Security Checks
medium
192934Slackware Linux 15.0 / current nghttp2 Vulnerability (SSA:2024-095-02)NessusSlackware Local Security Checks
medium