This is a collection of modules extending Varnish VCL used for HTTP request/response policies with additional capabilities
Reporter | Title | Published | Views | Family All 84 |
---|---|---|---|---|
OpenVAS | Fedora: Security Advisory for varnish-modules (FEDORA-2022-0d5dcc031e) | 23 Nov 202200:00 | – | openvas |
OpenVAS | Fedora: Security Advisory for varnish (FEDORA-2022-0d5dcc031e) | 23 Nov 202200:00 | – | openvas |
OpenVAS | Fedora: Security Advisory for varnish (FEDORA-2022-babfbc2622) | 23 Nov 202200:00 | – | openvas |
OpenVAS | Fedora: Security Advisory for varnish (FEDORA-2022-99c5ddb2ae) | 26 Nov 202200:00 | – | openvas |
OpenVAS | Debian: Security Advisory (DSA-5334-1) | 30 Jan 202300:00 | – | openvas |
OpenVAS | Mageia: Security Advisory (MGASA-2022-0434) | 21 Nov 202200:00 | – | openvas |
OpenVAS | Debian: Security Advisory (DLA-3208-1) | 28 Nov 202200:00 | – | openvas |
Tenable Nessus | openSUSE 15 Security Update : varnish (openSUSE-SU-2022:10198-1) | 13 Nov 202200:00 | – | nessus |
Tenable Nessus | Fedora 36 : varnish (2022-babfbc2622) | 22 Dec 202200:00 | – | nessus |
Tenable Nessus | Fedora 35 : varnish (2022-99c5ddb2ae) | 22 Dec 202200:00 | – | nessus |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
Fedora | 37 | any | varnish-modules | 0.20.0 | UNKNOWN |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo