Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
98667Nginx 1.17.x < 1.17.3 Multiple VulnerabiltiesWeb App ScanningComponent Vulnerability8/20/20193/14/2023
high
113005Jetty < 9.4.21 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability10/4/20213/14/2023
high
98668Nginx 1.9.5 < 1.16.1 Multiple VulnerabiltiesWeb App ScanningComponent Vulnerability8/20/20193/14/2023
high
140789Oracle Linux 7 : olcne / nginx (ELSA-2020-5859)NessusOracle Linux Local Security Checks9/25/202012/5/2022
high
127844KB4512497: Windows 10 August 2019 Security UpdateNessusWindows : Microsoft Bulletins8/13/20192/10/2023
critical
128024Ubuntu 16.04 LTS / 18.04 LTS : nginx vulnerabilities (USN-4099-1)NessusUbuntu Local Security Checks8/20/201910/20/2023
high
128429Debian DSA-4511-1 : nghttp2 - security update (Data Dribble) (Resource Loop)NessusDebian Local Security Checks9/3/201912/6/2022
high
128482Fedora 29 : 1:nginx (2019-7a0b45fdc4) (0-Length Headers Leak) (Data Dribble) (Resource Loop)NessusFedora Local Security Checks9/4/201912/5/2022
high
129568Amazon Linux AMI : nghttp2 (ALAS-2019-1298) (Data Dribble) (Resource Loop)NessusAmazon Linux Local Security Checks10/4/201912/6/2022
high
142242EulerOS 2.0 SP2 : nginx (EulerOS-SA-2020-2372)NessusHuawei Local Security Checks11/3/20202/12/2024
high
145176EulerOS 2.0 SP3 : nginx (EulerOS-SA-2021-1101)NessusHuawei Local Security Checks1/20/20211/29/2024
high
148164SUSE SLES12 Security Update : nghttp2 (SUSE-SU-2021:0932-1) (Data Dribble) (Resource Loop)NessusSuSE Local Security Checks3/26/20211/8/2024
high
131215RHEL 6 : JBoss Core Services (RHSA-2019:3932) (0-Length Headers Leak) (Data Dribble) (Internal Data Buffering) (Resource Loop)NessusRed Hat Local Security Checks11/22/201912/5/2022
high
131216RHEL 7 : JBoss Core Services (RHSA-2019:3933) (0-Length Headers Leak) (Data Dribble) (Internal Data Buffering) (Resource Loop)NessusRed Hat Local Security Checks11/22/201912/5/2022
high
184596Rocky Linux 8 : nginx:1.14 (RLSA-2019:2799)NessusRocky Linux Local Security Checks11/6/202311/7/2023
high
128085Fedora 30 : nghttp2 (2019-81985a8858) (Data Dribble) (Resource Loop)NessusFedora Local Security Checks8/23/201912/6/2022
high
128297Fedora 29 : nghttp2 (2019-8a437d5c2f) (Data Dribble) (Resource Loop)NessusFedora Local Security Checks8/28/201912/5/2022
high
128436Fedora 30 : mod_http2 (2019-63ba15cc83) (0-Length Headers Leak) (Data Dribble) (Internal Data Buffering)NessusFedora Local Security Checks9/3/201912/6/2022
high
128655Oracle Linux 8 : nghttp2 (ELSA-2019-2692) (Data Dribble) (Resource Loop)NessusOracle Linux Local Security Checks9/11/201912/5/2022
high
145652CentOS 8 : nghttp2 (CESA-2019:2692)NessusCentOS Local Security Checks1/29/202112/5/2022
high
128411SUSE SLES12 Security Update : nodejs10 (SUSE-SU-2019:2254-1) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusSuSE Local Security Checks8/30/201912/5/2022
high
128668openSUSE Security Update : nodejs10 (openSUSE-2019-2114) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusSuSE Local Security Checks9/11/201912/5/2022
high
128669openSUSE Security Update : nodejs8 (openSUSE-2019-2115) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusSuSE Local Security Checks9/11/201912/5/2022
high
131523RHEL 7 : JBoss EAP (RHSA-2019:4019) (Data Dribble) (Ping Flood) (Reset Flood) (Settings Flood)NessusRed Hat Local Security Checks12/3/201912/5/2022
high
131524RHEL 8 : JBoss EAP (RHSA-2019:4020) (Data Dribble) (Ping Flood) (Reset Flood) (Settings Flood)NessusRed Hat Local Security Checks12/3/201912/5/2022
high
127848KB4512508: Windows 10 Version 1903 August 2019 Security UpdateNessusWindows : Microsoft Bulletins8/13/20192/10/2023
critical
128627RHEL 8 : nghttp2 (RHSA-2019:2692) (Data Dribble) (Resource Loop)NessusRed Hat Local Security Checks9/10/201912/5/2022
high
130401Amazon Linux 2 : mod_http2 (ALAS-2019-1342) (0-Length Headers Leak) (Data Dribble) (Internal Data Buffering)NessusAmazon Linux Local Security Checks10/31/201912/6/2022
high
145622CentOS 8 : nginx:1.14 (CESA-2019:2799)NessusCentOS Local Security Checks1/29/20211/25/2024
high
127907nginx 1.9.5 < 1.16.1 / 1.17.x < 1.17.3 Multiple VulnerabilitiesNessusWeb Servers8/16/201912/5/2022
high
132767SUSE SLES12 Security Update : nodejs12 (SUSE-SU-2020:0059-1) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusSuSE Local Security Checks1/10/202012/5/2022
high
184969Rocky Linux 8 : nodejs:10 (RLSA-2019:2925)NessusRocky Linux Local Security Checks11/7/202312/20/2023
high
127847KB4512507: Windows 10 Version 1703 August 2019 Security UpdateNessusWindows : Microsoft Bulletins8/13/20192/10/2023
critical
127849KB4512516: Windows 10 Version 1709 August 2019 Security UpdateNessusWindows : Microsoft Bulletins8/13/20192/10/2023
critical
136126Debian DSA-4669-1 : nodejs - security update (Data Dribble) (Reset Flood) (Resource Loop)NessusDebian Local Security Checks4/30/20203/14/2024
critical
128671openSUSE Security Update : nginx (openSUSE-2019-2120) (0-Length Headers Leak) (Data Dribble) (Resource Loop)NessusSuSE Local Security Checks9/11/201912/5/2022
medium
129443EulerOS 2.0 SP8 : nginx (EulerOS-SA-2019-2084)NessusHuawei Local Security Checks9/30/201912/5/2022
high
140926Oracle Linux 7 : olcne / nginx (ELSA-2020-5862)NessusOracle Linux Local Security Checks9/28/202012/5/2022
high
127945FreeBSD : nghttp2 -- multiple vulnerabilities (121fec01-c042-11e9-a73f-b36f5969f162) (Data Dribble) (Resource Loop)NessusFreeBSD Local Security Checks8/20/201912/6/2022
high
127950FreeBSD : NGINX -- Multiple vulnerabilities (87679fcb-be60-11e9-9051-4c72b94353b5) (0-Length Headers Leak) (Data Dribble) (Resource Loop)NessusFreeBSD Local Security Checks8/20/201912/6/2022
high
128043FreeBSD : Node.js -- multiple vulnerabilities (c97a940b-c392-11e9-bb38-000d3ab229d6) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusFreeBSD Local Security Checks8/21/201912/6/2022
high
128083Debian DSA-4505-1 : nginx - security update (0-Length Headers Leak) (Data Dribble) (Resource Loop)NessusDebian Local Security Checks8/23/201912/6/2022
high
129087Oracle Linux 8 : nginx:1.14 (ELSA-2019-2799) (0-Length Headers Leak) (Data Dribble) (Resource Loop)NessusOracle Linux Local Security Checks9/20/201912/5/2022
high
129522openSUSE Security Update : nghttp2 (openSUSE-2019-2232) (Data Dribble) (Resource Loop)NessusSuSE Local Security Checks10/2/201912/5/2022
high
129524openSUSE Security Update : nghttp2 (openSUSE-2019-2234) (Data Dribble) (Resource Loop)NessusSuSE Local Security Checks10/2/201912/5/2022
high
129569Amazon Linux AMI : nginx (ALAS-2019-1299) (0-Length Headers Leak) (Data Dribble) (Resource Loop)NessusAmazon Linux Local Security Checks10/4/201912/6/2022
high
129667openSUSE Security Update : nginx (openSUSE-2019-2264) (0-Length Headers Leak) (Data Dribble) (Resource Loop)NessusSuSE Local Security Checks10/7/201912/5/2022
high
129790Amazon Linux 2 : nghttp2 (ALAS-2019-1298) (Data Dribble) (Resource Loop)NessusAmazon Linux Local Security Checks10/11/201912/6/2022
high
132314Red Hat JBoss Enterprise Application Platform 7.x < 7.2.5 Multiple VulnerabilitiesNessusCGI abuses12/19/201912/5/2022
high
161697nginx R8 < R18-P1 Multiple VulnerabilitiesNessusWeb Servers5/31/202210/26/2023
high