Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
193064SUSE SLES12 Security Update : nghttp2 (SUSE-SU-2024:1156-1)NessusSuSE Local Security Checks4/9/20244/9/2024
medium
200069RHEL 9 : nodejs:18 (RHSA-2024:3544)NessusRed Hat Local Security Checks6/3/20246/3/2024
high
193649Fedora 38 : nghttp2 (2024-ec22e51ec2)NessusFedora Local Security Checks4/20/20244/20/2024
medium
198165AlmaLinux 9 : nghttp2 (ALSA-2024:3501)NessusAlma Linux Local Security Checks5/30/20245/30/2024
medium
201546AlmaLinux 8 : nghttp2 (ALSA-2024:4252)NessusAlma Linux Local Security Checks7/3/20247/3/2024
medium
193905Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : nghttp2 vulnerabilities (USN-6754-1)NessusUbuntu Local Security Checks4/25/20244/26/2024
high
195230Rocky Linux 8 : nodejs:20 (RLSA-2024:2778)NessusRocky Linux Local Security Checks5/9/20245/9/2024
high
197085RHEL 9 : nodejs:20 (RHSA-2024:2853)NessusRed Hat Local Security Checks5/15/20246/4/2024
high
197505RHEL 9 : nodejs (RHSA-2024:2910)NessusRed Hat Local Security Checks5/20/20246/4/2024
high
202505EulerOS 2.0 SP9 : nghttp2 (EulerOS-SA-2024-1941)NessusHuawei Local Security Checks7/16/20247/16/2024
medium
200937EulerOS 2.0 SP11 : nghttp2 (EulerOS-SA-2024-1841)NessusHuawei Local Security Checks6/25/20246/25/2024
medium
202437EulerOS 2.0 SP10 : nghttp2 (EulerOS-SA-2024-1916)NessusHuawei Local Security Checks7/15/20247/15/2024
medium
193069SUSE SLED15 / SLES15 / openSUSE 15 Security Update : nghttp2 (SUSE-SU-2024:1167-1)NessusSuSE Local Security Checks4/9/20244/9/2024
medium