182096 | SUSE SLES12 Security Update : nghttp2 (SUSE-SU-2023:3842-1) | Nessus | SuSE Local Security Checks | 9/28/2023 | 9/28/2023 | high |
203589 | Photon OS 5.0: Nghttp2 PHSA-2023-5.0-0126 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/24/2024 | high |
179757 | Amazon Linux 2023 : nodejs, nodejs-devel, nodejs-full-i18n (ALAS2023-2023-290) | Nessus | Amazon Linux Local Security Checks | 8/14/2023 | 8/15/2023 | high |
188709 | EulerOS Virtualization 2.9.1 : nghttp2 (EulerOS-SA-2024-1045) | Nessus | Huawei Local Security Checks | 1/16/2024 | 2/9/2024 | high |
188322 | EulerOS 2.0 SP11 : nghttp2 (EulerOS-SA-2023-3038) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
188417 | EulerOS 2.0 SP10 : nghttp2 (EulerOS-SA-2023-3189) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
179802 | Amazon Linux AMI : nghttp2 (ALAS-2023-1793) | Nessus | Amazon Linux Local Security Checks | 8/14/2023 | 8/14/2023 | high |
182743 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : nghttp2 (SUSE-SU-2023:3997-1) | Nessus | SuSE Local Security Checks | 10/7/2023 | 10/7/2023 | high |
183280 | SUSE SLES15 Security Update : nghttp2 (SUSE-SU-2023:4102-1) | Nessus | SuSE Local Security Checks | 10/18/2023 | 10/18/2023 | high |
188341 | EulerOS Virtualization 2.11.1 : nghttp2 (EulerOS-SA-2023-3363) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
188485 | EulerOS Virtualization 2.10.0 : nghttp2 (EulerOS-SA-2023-3478) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
188147 | EulerOS Virtualization 2.10.1 : nghttp2 (EulerOS-SA-2023-3506) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
204004 | Photon OS 3.0: Nghttp2 PHSA-2023-3.0-0673 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
204135 | Photon OS 4.0: Nghttp2 PHSA-2023-4.0-0496 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
180126 | Amazon Linux 2023 : ecs-service-connect-agent (ALAS2023-2023-300) | Nessus | Amazon Linux Local Security Checks | 8/24/2023 | 8/24/2023 | critical |
188847 | EulerOS 2.0 SP9 : nghttp2 (EulerOS-SA-2023-3346) | Nessus | Huawei Local Security Checks | 1/16/2024 | 2/9/2024 | high |
191429 | Siemens SINEC NMS < V2.0 SP1 Multiple Vulnerabilities | Nessus | Windows | 2/29/2024 | 10/7/2024 | critical |
188148 | EulerOS 2.0 SP10 : nghttp2 (EulerOS-SA-2023-3224) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
188269 | EulerOS 2.0 SP11 : nghttp2 (EulerOS-SA-2023-3015) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
179361 | CBL Mariner 2.0 Security Update: nghttp2 (CVE-2023-35945) | Nessus | MarinerOS Local Security Checks | 8/4/2023 | 8/4/2023 | high |
179772 | Amazon Linux 2 : nghttp2 (ALAS-2023-2180) | Nessus | Amazon Linux Local Security Checks | 8/14/2023 | 8/14/2023 | high |
179791 | Amazon Linux 2023 : libnghttp2, libnghttp2-devel, nghttp2 (ALAS2023-2023-278) | Nessus | Amazon Linux Local Security Checks | 8/14/2023 | 8/14/2023 | high |
180563 | Amazon Linux 2 : ecs-service-connect-agent (ALASECS-2023-006) | Nessus | Amazon Linux Local Security Checks | 9/6/2023 | 9/7/2023 | critical |
188791 | EulerOS Virtualization 2.9.0 : nghttp2 (EulerOS-SA-2024-1019) | Nessus | Huawei Local Security Checks | 1/16/2024 | 2/9/2024 | high |
188925 | EulerOS 2.0 SP9 : nghttp2 (EulerOS-SA-2023-3314) | Nessus | Huawei Local Security Checks | 1/16/2024 | 2/9/2024 | high |