199176 | RHEL 8 : dotnet6.0 (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
199160 | RHEL 9 : dotnet6.0 (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
194928 | Splunk Enterprise 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0808) | Nessus | CGI abuses | critical |
191234 | CentOS 9 : nodejs-16.19.1-1.el9 | Nessus | CentOS Local Security Checks | high |
189669 | RHEL 8 : nodejs:16 (RHSA-2023:1582) | Nessus | Red Hat Local Security Checks | high |
189668 | RHEL 8 : nodejs:18 (RHSA-2023:1583) | Nessus | Red Hat Local Security Checks | high |
182781 | RHEL 9 : nodejs (RHSA-2023:5533) | Nessus | Red Hat Local Security Checks | critical |
177719 | SUSE SLES15 / openSUSE 15 Security Update : nodejs18 (SUSE-SU-2023:2669-1) | Nessus | SuSE Local Security Checks | high |
177699 | SUSE SLES12 Security Update : nodejs18 (SUSE-SU-2023:2662-1) | Nessus | SuSE Local Security Checks | high |
176395 | Rocky Linux 9 : nodejs and nodejs-nodemon (RLSA-2023:2655) | Nessus | Rocky Linux Local Security Checks | high |
175991 | Oracle Linux 9 : nodejs:18 (ELSA-2023-2654) | Nessus | Oracle Linux Local Security Checks | high |
175990 | Oracle Linux 9 : nodejs / and / nodejs-nodemon (ELSA-2023-2655) | Nessus | Oracle Linux Local Security Checks | high |
175641 | AlmaLinux 9 : nodejs and nodejs-nodemon (ALSA-2023:2655) | Nessus | Alma Linux Local Security Checks | high |
175571 | AlmaLinux 9 : nodejs:18 (ALSA-2023:2654) | Nessus | Alma Linux Local Security Checks | high |
175489 | RHEL 9 : nodejs and nodejs-nodemon (RHSA-2023:2655) | Nessus | Red Hat Local Security Checks | high |
175485 | RHEL 9 : nodejs:18 (RHSA-2023:2654) | Nessus | Red Hat Local Security Checks | high |
174795 | Rocky Linux 8 : nodejs:14 (RLSA-2023:1743) | Nessus | Rocky Linux Local Security Checks | high |
174672 | SUSE SLES12 Security Update : nodejs16 (SUSE-SU-2023:1942-1) | Nessus | SuSE Local Security Checks | high |
174613 | SUSE SLES15 / openSUSE 15 Security Update : nodejs16 (SUSE-SU-2023:1924-1) | Nessus | SuSE Local Security Checks | high |
174608 | SUSE SLES15 Security Update : nodejs16 (SUSE-SU-2023:1923-1) | Nessus | SuSE Local Security Checks | high |
174536 | SUSE SLES15 / openSUSE 15 Security Update : nodejs14 (SUSE-SU-2023:1875-1) | Nessus | SuSE Local Security Checks | high |
174529 | SUSE SLES15 / openSUSE 15 Security Update : nodejs12 (SUSE-SU-2023:1876-1) | Nessus | SuSE Local Security Checks | high |
174429 | SUSE SLES12 Security Update : nodejs14 (SUSE-SU-2023:1872-1) | Nessus | SuSE Local Security Checks | high |
174427 | SUSE SLES15 / openSUSE 15 Security Update : nodejs10 (SUSE-SU-2023:1871-1) | Nessus | SuSE Local Security Checks | high |
174388 | CentOS 8 : nodejs:16 (CESA-2023:1582) | Nessus | CentOS Local Security Checks | high |
174386 | CentOS 8 : nodejs:18 (CESA-2023:1583) | Nessus | CentOS Local Security Checks | high |
174251 | CentOS 8 : nodejs:14 (CESA-2023:1743) | Nessus | CentOS Local Security Checks | high |
174231 | Oracle Linux 8 : nodejs:14 (ELSA-2023-1743) | Nessus | Oracle Linux Local Security Checks | high |
174181 | RHEL 8 : nodejs:14 (RHSA-2023:1743) | Nessus | Red Hat Local Security Checks | high |
174180 | RHEL 7 : rh-nodejs14-nodejs (RHSA-2023:1744) | Nessus | Red Hat Local Security Checks | high |
174178 | RHEL 8 : nodejs:14 (RHSA-2023:1742) | Nessus | Red Hat Local Security Checks | critical |
173997 | Rocky Linux 8 : nodejs:18 (RLSA-2023:1583) | Nessus | Rocky Linux Local Security Checks | high |
173986 | Rocky Linux 8 : nodejs:16 (RLSA-2023:1582) | Nessus | Rocky Linux Local Security Checks | high |
173898 | Oracle Linux 8 : nodejs:18 (ELSA-2023-1583) | Nessus | Oracle Linux Local Security Checks | high |
173895 | Oracle Linux 8 : nodejs:16 (ELSA-2023-1582) | Nessus | Oracle Linux Local Security Checks | high |
173777 | RHEL 8 : nodejs:14 (RHSA-2023:1533) | Nessus | Red Hat Local Security Checks | critical |
173152 | Amazon Linux 2023 : nodejs, nodejs-devel, nodejs-full-i18n (ALAS2023-2023-128) | Nessus | Amazon Linux Local Security Checks | high |