208464 | CentOS 6 : chromium-browser (RHSA-2020:0738) | Nessus | CentOS Local Security Checks | high |
195528 | RHEL 5 : icu (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | critical |
191129 | SUSE SLES15 : Optional update for icu (SUSE-SU-SUSE-OU-2024:0647-1) | Nessus | SuSE Local Security Checks | high |
185038 | Rocky Linux 8 : nodejs:12 (RLSA-2020:1293) | Nessus | Rocky Linux Local Security Checks | high |
184858 | Rocky Linux 8 : icu (RLSA-2020:0902) | Nessus | Rocky Linux Local Security Checks | high |
184508 | Rocky Linux 8 : nodejs:10 (RLSA-2020:1317) | Nessus | Rocky Linux Local Security Checks | high |
184071 | SUSE SLED15 / SLES15 Security Update : icu73_2 (SUSE-SU-2023:3563-3) | Nessus | SuSE Local Security Checks | high |
183767 | SUSE SLES15 Security Update : icu73_2 (SUSE-SU-2023:3563-2) | Nessus | SuSE Local Security Checks | high |
181201 | openSUSE 15 Security Update : icu73_2 (SUSE-SU-2023:3563-1) | Nessus | SuSE Local Security Checks | high |
180736 | Oracle Linux 8 : icu (ELSA-2020-0902) | Nessus | Oracle Linux Local Security Checks | high |
170336 | RHEL 7 : rh-nodejs10-nodejs (RHSA-2020:3084) | Nessus | Red Hat Local Security Checks | high |
170284 | RHEL 7 : rh-nodejs12-nodejs (RHSA-2020:2895) | Nessus | Red Hat Local Security Checks | high |
164612 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17.1) | Nessus | Misc. | critical |
164610 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17.0.3) | Nessus | Misc. | critical |
164595 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.18) | Nessus | Misc. | critical |
164582 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.1.3) | Nessus | Misc. | critical |
164580 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.1) | Nessus | Misc. | critical |
157714 | AlmaLinux 8 : icu (ALSA-2020:0902) | Nessus | Alma Linux Local Security Checks | high |
149114 | EulerOS 2.0 SP3 : icu (EulerOS-SA-2021-1801) | Nessus | Huawei Local Security Checks | high |
146006 | CentOS 8 : nodejs:10 (CESA-2020:1317) | Nessus | CentOS Local Security Checks | high |
145942 | CentOS 8 : icu (CESA-2020:0902) | Nessus | CentOS Local Security Checks | high |
145830 | CentOS 8 : nodejs:12 (CESA-2020:1293) | Nessus | CentOS Local Security Checks | high |
144124 | Fedora 33 : 1:nodejs (2020-43d5a372fc) | Nessus | Fedora Local Security Checks | high |
143904 | NewStart CGSL CORE 5.05 / MAIN 5.05 : icu Vulnerability (NS-SA-2020-0115) | Nessus | NewStart CGSL Local Security Checks | high |
141745 | EulerOS Virtualization 3.0.2.2 : icu (EulerOS-SA-2020-2223) | Nessus | Huawei Local Security Checks | high |
141495 | Photon OS 3.0: Icu PHSA-2020-3.0-0153 | Nessus | PhotonOS Local Security Checks | high |
141406 | NewStart CGSL CORE 5.04 / MAIN 5.04 : icu Vulnerability (NS-SA-2020-0043) | Nessus | NewStart CGSL Local Security Checks | high |
140279 | NewStart CGSL MAIN 4.05 : icu Vulnerability (NS-SA-2020-0053) | Nessus | NewStart CGSL Local Security Checks | high |
135663 | Oracle Linux 8 : nodejs:10 (ELSA-2020-1317) | Nessus | Oracle Linux Local Security Checks | high |
135218 | Oracle Linux 8 : nodejs:12 (ELSA-2020-1293) | Nessus | Oracle Linux Local Security Checks | high |
138258 | SUSE SLED15 / SLES15 Security Update : icu (SUSE-SU-2020:0819-2) | Nessus | SuSE Local Security Checks | high |
137996 | EulerOS Virtualization 3.0.6.0 : icu (EulerOS-SA-2020-1777) | Nessus | Huawei Local Security Checks | high |
137815 | EulerOS Virtualization for ARM 64 3.0.6.0 : icu (EulerOS-SA-2020-1708) | Nessus | Huawei Local Security Checks | high |
137602 | SUSE SLES12 Security Update : nodejs10 (SUSE-SU-2020:1575-1) | Nessus | SuSE Local Security Checks | high |
137597 | SUSE SLES15 Security Update : nodejs10 (SUSE-SU-2020:1568-1) | Nessus | SuSE Local Security Checks | high |
137382 | FreeBSD : Node.js -- June 2020 Security Releases (11fcfa8f-ac64-11ea-9dab-000d3ab229d6) | Nessus | FreeBSD Local Security Checks | high |
137020 | EulerOS 2.0 SP5 : icu (EulerOS-SA-2020-1602) | Nessus | Huawei Local Security Checks | high |
136465 | SUSE SLES12 Security Update : icu (SUSE-SU-2020:1180-1) | Nessus | SuSE Local Security Checks | high |
136362 | Amazon Linux 2 : icu (ALAS-2020-1418) | Nessus | Amazon Linux Local Security Checks | high |
136271 | EulerOS Virtualization for ARM 64 3.0.2.0 : icu (EulerOS-SA-2020-1568) | Nessus | Huawei Local Security Checks | high |
135937 | Amazon Linux AMI : icu (ALAS-2020-1361) | Nessus | Amazon Linux Local Security Checks | high |
135739 | EulerOS 2.0 SP8 : icu (EulerOS-SA-2020-1506) | Nessus | Huawei Local Security Checks | high |
135272 | RHEL 8 : nodejs:10 (RHSA-2020:1343) | Nessus | Red Hat Local Security Checks | high |
135259 | RHEL 8 : nodejs:10 (RHSA-2020:1317) | Nessus | Red Hat Local Security Checks | high |
135222 | openSUSE Security Update : icu (openSUSE-2020-459) | Nessus | SuSE Local Security Checks | high |
135174 | RHEL 8 : nodejs:12 (RHSA-2020:1293) | Nessus | Red Hat Local Security Checks | high |
135164 | SUSE SLED15 / SLES15 Security Update : icu (SUSE-SU-2020:0819-1) | Nessus | SuSE Local Security Checks | high |
134990 | Fedora 30 : chromium (2020-39e0b8bd14) | Nessus | Fedora Local Security Checks | high |
134917 | Debian DSA-4646-1 : icu - security update | Nessus | Debian Local Security Checks | high |
134909 | CentOS 7 : icu (RHSA-2020:0897) | Nessus | CentOS Local Security Checks | high |
134908 | CentOS 6 : icu (RHSA-2020:0896) | Nessus | CentOS Local Security Checks | high |
134834 | RHEL 6 : icu (RHSA-2020:0896) | Nessus | Red Hat Local Security Checks | high |
134833 | RHEL 7 : icu (RHSA-2020:0897) | Nessus | Red Hat Local Security Checks | high |
134830 | RHEL 8 : icu (RHSA-2020:0901) | Nessus | Red Hat Local Security Checks | high |
134828 | RHEL 8 : icu (RHSA-2020:0902) | Nessus | Red Hat Local Security Checks | high |
134768 | Debian DLA-2151-1 : icu security update | Nessus | Debian Local Security Checks | high |
134751 | Oracle Linux 6 : icu (ELSA-2020-0896) | Nessus | Oracle Linux Local Security Checks | high |
134718 | Fedora 31 : chromium (2020-f6271d7afa) | Nessus | Fedora Local Security Checks | high |
134693 | Scientific Linux Security Update : icu on SL7.x x86_64 (20200318) | Nessus | Scientific Linux Local Security Checks | high |
134692 | Scientific Linux Security Update : icu on SL6.x i386/x86_64 (20200318) | Nessus | Scientific Linux Local Security Checks | high |
134691 | Oracle Linux 7 : icu (ELSA-2020-0897) | Nessus | Oracle Linux Local Security Checks | high |
134663 | Ubuntu 16.04 LTS / 18.04 LTS : ICU vulnerability (USN-4305-1) | Nessus | Ubuntu Local Security Checks | high |
134592 | GLSA-202003-15 : ICU: Integer overflow | Nessus | Gentoo Local Security Checks | high |
134360 | RHEL 6 : chromium-browser (RHSA-2020:0738) | Nessus | Red Hat Local Security Checks | high |