CVE-2024-28182

medium

Tenable Plugins

View all (63 total)

IDNameProductFamilySeverity
205137GLSA-202408-10 : nghttp2: Multiple VulnerabilitiesNessusGentoo Local Security Checks
high
204593RHEL 8 : nodejs:18 (RHSA-2024:4824)NessusRed Hat Local Security Checks
high
204443Photon OS 5.0: Nghttp2 PHSA-2024-5.0-0242NessusPhotonOS Local Security Checks
medium
203677RHEL 8 : nghttp2 (RHSA-2024:4732)NessusRed Hat Local Security Checks
medium
203517Photon OS 4.0: Nghttp2 PHSA-2024-4.0-0591NessusPhotonOS Local Security Checks
medium
203140RHEL 9 : nodejs (RHSA-2024:4721)NessusRed Hat Local Security Checks
medium
202946EulerOS 2.0 SP8 : nghttp2 (EulerOS-SA-2024-2043)NessusHuawei Local Security Checks
medium
202521EulerOS 2.0 SP9 : nghttp2 (EulerOS-SA-2024-1968)NessusHuawei Local Security Checks
medium
202505EulerOS 2.0 SP9 : nghttp2 (EulerOS-SA-2024-1941)NessusHuawei Local Security Checks
medium
202496RHEL 8 : nghttp2 (RHSA-2024:4576)NessusRed Hat Local Security Checks
medium
202443EulerOS 2.0 SP10 : nghttp2 (EulerOS-SA-2024-1892)NessusHuawei Local Security Checks
medium
202437EulerOS 2.0 SP10 : nghttp2 (EulerOS-SA-2024-1916)NessusHuawei Local Security Checks
medium
202203CBL Mariner 2.0 Security Update: nodejs18 / nodejs (CVE-2024-28182)NessusMarinerOS Local Security Checks
medium
201546AlmaLinux 8 : nghttp2 (ALSA-2024:4252)NessusAlma Linux Local Security Checks
medium
201305Oracle Linux 8 : nghttp2 (ELSA-2024-4252)NessusOracle Linux Local Security Checks
medium
201275RHEL 8 : nghttp2 (RHSA-2024:4252)NessusRed Hat Local Security Checks
medium
200951EulerOS 2.0 SP11 : nghttp2 (EulerOS-SA-2024-1820)NessusHuawei Local Security Checks
medium
200937EulerOS 2.0 SP11 : nghttp2 (EulerOS-SA-2024-1841)NessusHuawei Local Security Checks
medium
200801Oracle Linux 9 : nghttp2 (ELSA-2024-3501)NessusOracle Linux Local Security Checks
medium
200593Rocky Linux 9 : nghttp2 (RLSA-2024:3501)NessusRocky Linux Local Security Checks
medium
200585Rocky Linux 9 : nodejs:20 (RLSA-2024:2853)NessusRocky Linux Local Security Checks
high
200559Rocky Linux 9 : nodejs (RLSA-2024:2910)NessusRocky Linux Local Security Checks
high
200456RHEL 9 : nghttp2 (RHSA-2024:3875)NessusRed Hat Local Security Checks
medium
200247RHEL 8 : nghttp2 (RHSA-2024:3763)NessusRed Hat Local Security Checks
medium
200167RHEL 8 : nghttp2 (RHSA-2024:3701)NessusRed Hat Local Security Checks
medium
200151RHEL 9 : nghttp2 (RHSA-2024:3665)NessusRed Hat Local Security Checks
medium
200069RHEL 9 : nodejs:18 (RHSA-2024:3544)NessusRed Hat Local Security Checks
high
198165AlmaLinux 9 : nghttp2 (ALSA-2024:3501)NessusAlma Linux Local Security Checks
medium
198156RHEL 9 : nghttp2 (RHSA-2024:3501)NessusRed Hat Local Security Checks
medium
197734Oracle Linux 9 : nodejs (ELSA-2024-2910)NessusOracle Linux Local Security Checks
high
197566RHEL 9 : nodejs (RHSA-2024:2937)NessusRed Hat Local Security Checks
high
197535AlmaLinux 9 : nodejs (ALSA-2024:2910)NessusAlma Linux Local Security Checks
high
197505RHEL 9 : nodejs (RHSA-2024:2910)NessusRed Hat Local Security Checks
high
197290Oracle Linux 9 : nodejs:20 (ELSA-2024-2853)NessusOracle Linux Local Security Checks
high
197180AlmaLinux 9 : nodejs:20 (ALSA-2024:2853)NessusAlma Linux Local Security Checks
high
197085RHEL 9 : nodejs:20 (RHSA-2024:2853)NessusRed Hat Local Security Checks
high
197044Oracle Linux 9 : nodejs:18 (ELSA-2024-2779)NessusOracle Linux Local Security Checks
high
196921Amazon Linux AMI : nghttp2 (ALAS-2024-1935)NessusAmazon Linux Local Security Checks
medium
196887AlmaLinux 9 : nodejs:18 (ALSA-2024:2779)NessusAlma Linux Local Security Checks
high
195305Oracle Linux 8 : nodejs:18 (ELSA-2024-2780)NessusOracle Linux Local Security Checks
high
195231Rocky Linux 9 : nodejs:18 (RLSA-2024:2779)NessusRocky Linux Local Security Checks
high
195230Rocky Linux 8 : nodejs:20 (RLSA-2024:2778)NessusRocky Linux Local Security Checks
high
195229Rocky Linux 8 : nodejs:18 (RLSA-2024:2780)NessusRocky Linux Local Security Checks
high
195226Oracle Linux 8 : nodejs:20 (ELSA-2024-2778)NessusOracle Linux Local Security Checks
high
195207AlmaLinux 8 : nodejs:20 (ALSA-2024:2778)NessusAlma Linux Local Security Checks
high
195204AlmaLinux 8 : nodejs:18 (ALSA-2024:2780)NessusAlma Linux Local Security Checks
high
195196RHEL 9 : nodejs:18 (RHSA-2024:2779)NessusRed Hat Local Security Checks
high
195194RHEL 8 : nodejs:20 (RHSA-2024:2778)NessusRed Hat Local Security Checks
high
195193RHEL 8 : nodejs:18 (RHSA-2024:2780)NessusRed Hat Local Security Checks
high
195128RHEL 7 / 8 : Red Hat JBoss Core Services Apache HTTP Server 2.4.57 SP4 (RHSA-2024:2693)NessusRed Hat Local Security Checks
high
195119Ubuntu 24.04 LTS : nghttp2 vulnerability (USN-6754-2)NessusUbuntu Local Security Checks
medium
194856Amazon Linux 2 : nghttp2 (ALAS-2024-2523)NessusAmazon Linux Local Security Checks
medium
194852Debian dla-3804 : libnghttp2-14 - security updateNessusDebian Local Security Checks
medium
194717Fedora 40 : nghttp2 (2024-da8cdd8414)NessusFedora Local Security Checks
medium
194502Amazon Linux 2023 : libnghttp2, libnghttp2-devel, nghttp2 (ALAS2023-2024-592)NessusAmazon Linux Local Security Checks
medium
194485Amazon Linux 2023 : nodejs20, nodejs20-devel, nodejs20-full-i18n (ALAS2023-2024-594)NessusAmazon Linux Local Security Checks
high
194484Amazon Linux 2023 : nodejs, nodejs-devel, nodejs-full-i18n (ALAS2023-2024-593)NessusAmazon Linux Local Security Checks
high
193905Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : nghttp2 vulnerabilities (USN-6754-1)NessusUbuntu Local Security Checks
high
193649Fedora 38 : nghttp2 (2024-ec22e51ec2)NessusFedora Local Security Checks
medium
193644Fedora 39 : nghttp2 (2024-a00de83de9)NessusFedora Local Security Checks
medium
193069SUSE SLED15 / SLES15 / openSUSE 15 Security Update : nghttp2 (SUSE-SU-2024:1167-1)NessusSuSE Local Security Checks
medium
193064SUSE SLES12 Security Update : nghttp2 (SUSE-SU-2024:1156-1)NessusSuSE Local Security Checks
medium
192934Slackware Linux 15.0 / current nghttp2 Vulnerability (SSA:2024-095-02)NessusSlackware Local Security Checks
medium