Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
129522openSUSE Security Update : nghttp2 (openSUSE-2019-2232) (Data Dribble) (Resource Loop)NessusSuSE Local Security Checks10/2/20194/22/2024
high
129524openSUSE Security Update : nghttp2 (openSUSE-2019-2234) (Data Dribble) (Resource Loop)NessusSuSE Local Security Checks10/2/20194/22/2024
high
129087Oracle Linux 8 : nginx:1.14 (ELSA-2019-2799) (0-Length Headers Leak) (Data Dribble) (Resource Loop)NessusOracle Linux Local Security Checks9/20/20194/24/2024
high
128067Fedora 30 : 1:nginx (2019-befd924cfe) (0-Length Headers Leak) (Data Dribble) (Resource Loop)NessusFedora Local Security Checks8/22/201912/6/2022
high
128400Fedora 29 : mod_http2 (2019-4427fd65be) (0-Length Headers Leak) (Data Dribble) (Internal Data Buffering)NessusFedora Local Security Checks8/30/201912/5/2022
high
149967Juniper Junos OS Multiple DoS Vulnerabilities (JSA11167)NessusJunos Local Security Checks5/26/202112/28/2023
high
128468SUSE SLES15 Security Update : nodejs8 (SUSE-SU-2019:2260-1) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusSuSE Local Security Checks9/3/201912/5/2022
high
145589CentOS 8 : nodejs:10 (CESA-2019:2925)NessusCentOS Local Security Checks1/29/20212/8/2023
high
128544SUSE SLES15 Security Update : nginx (SUSE-SU-2019:2309-1) (0-Length Headers Leak) (Data Dribble) (Resource Loop)NessusSuSE Local Security Checks9/6/201912/5/2022
medium
129675SUSE SLES15 Security Update : nginx (SUSE-SU-2019:2559-1) (0-Length Headers Leak) (Data Dribble) (Resource Loop)NessusSuSE Local Security Checks10/7/20194/19/2024
high
129957RHEL 8 : openshift (RHSA-2019:3041) (Data Dribble) (Resource Loop)NessusRed Hat Local Security Checks10/16/20194/18/2024
high
129442EulerOS 2.0 SP8 : nghttp2 (EulerOS-SA-2019-2083)NessusHuawei Local Security Checks9/30/20194/22/2024
high
129401SUSE SLED15 / SLES15 Security Update : nghttp2 (SUSE-SU-2019:2473-1) (Data Dribble) (Resource Loop)NessusSuSE Local Security Checks9/27/20194/22/2024
high
129514Oracle Linux 8 : nodejs:10 (ELSA-2019-2925) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusOracle Linux Local Security Checks10/2/20194/22/2024
high
129480RHEL 8 : nodejs:10 (RHSA-2019:2925) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusRed Hat Local Security Checks10/1/20194/22/2024
high
129520RHEL 6 / 7 : Red Hat JBoss Core Services Apache HTTP Server 2.4.29 SP3 (RHSA-2019:2946) (0-Length Headers Leak) (Data Dribble) (Internal Data Buffering) (Resource Loop)NessusRed Hat Local Security Checks10/2/20194/22/2024
high
129089RHEL 8 : nginx:1.14 (RHSA-2019:2799) (0-Length Headers Leak) (Data Dribble) (Resource Loop)NessusRed Hat Local Security Checks9/20/20194/24/2024
high
127841KB4511553: Windows 10 Version 1809 and Windows Server 2019 August 2019 Security UpdateNessusWindows : Microsoft Bulletins8/13/20192/10/2023
critical
127845KB4512501: Windows 10 Version 1803 August 2019 Security UpdateNessusWindows : Microsoft Bulletins8/13/20192/10/2023
critical
701146nginx < 1.16.1 (stable) / 1.17.3 (mainline) Multiple DoSNessus Network MonitorWeb Servers8/14/20198/14/2019
high