211338 | Fedora 37 : nodejs (2022-1667f7b60a) | Nessus | Fedora Local Security Checks | critical |
203758 | Photon OS 3.0: Nodejs PHSA-2022-3.0-0426 | Nessus | PhotonOS Local Security Checks | high |
195166 | GLSA-202405-29 : Node.js: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
191380 | CentOS 9 : nodejs-16.16.0-1.el9 | Nessus | CentOS Local Security Checks | critical |
186039 | Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS : Node.js vulnerabilities (USN-6491-1) | Nessus | Ubuntu Local Security Checks | high |
175429 | IBM Cognos Analytics Multiple Vulnerabilities (6986505) | Nessus | CGI abuses | critical |
174743 | Oracle Business Intelligence Enterprise Edition (OAS) (Apr 2023 CPU) | Nessus | Misc. | critical |
173113 | Amazon Linux 2023 : nodejs, nodejs-devel, nodejs-full-i18n (ALAS2023-2023-084) | Nessus | Amazon Linux Local Security Checks | critical |
172752 | CBL Mariner 2.0 Security Update: nodejs (CVE-2022-32215) | Nessus | MarinerOS Local Security Checks | medium |
171536 | SUSE SLES15 / openSUSE 15 Security Update : nodejs18 (SUSE-SU-2023:0419-1) | Nessus | SuSE Local Security Checks | critical |
171492 | SUSE SLES12 Security Update : nodejs18 (SUSE-SU-2023:0408-1) | Nessus | SuSE Local Security Checks | critical |
171017 | Rocky Linux 9 : nodejs and nodejs-nodemon (RLSA-2022:6595) | Nessus | Rocky Linux Local Security Checks | critical |
170655 | Debian DSA-5326-1 : nodejs - security update | Nessus | Debian Local Security Checks | critical |
169179 | Fedora 35 : nodejs (2022-de515f765f) | Nessus | Fedora Local Security Checks | critical |
169044 | Fedora 36 : nodejs (2022-52dec6351a) | Nessus | Fedora Local Security Checks | critical |
166304 | SUSE SLES15 Security Update : nodejs16 (SUSE-SU-2022:3656-1) | Nessus | SuSE Local Security Checks | critical |
166255 | SUSE SLES15 Security Update : nodejs16 (SUSE-SU-2022:3615-1) | Nessus | SuSE Local Security Checks | critical |
166249 | AlmaLinux 9 : nodejs and nodejs-nodemon (ALSA-2022:6595) | Nessus | Alma Linux Local Security Checks | critical |
166201 | RHEL 8 : nodejs:14 (RHSA-2022:6985) | Nessus | Red Hat Local Security Checks | high |
165814 | AlmaLinux 8 : nodejs:14 (ALSA-2022:6448) | Nessus | Alma Linux Local Security Checks | high |
165726 | SUSE SLES12 Security Update : nodejs16 (SUSE-SU-2022:3524-1) | Nessus | SuSE Local Security Checks | critical |
165634 | Node.js 14.x < 14.20.0 / 16.x < 16.16.0 / 18.x < 18.5.0 Multiple Vulnerabilities (July 7th 2022 Security Releases). | Nessus | Misc. | high |
165633 | Node.js 14.x < 14.20.1 / 16.x < 16.17.1 / 18.x < 18.9.1 Multiple Vulnerabilities (September 23rd 2022 Security Releases). | Nessus | Misc. | critical |
165309 | Oracle Linux 9 : nodejs / and / nodejs-nodemon (ELSA-2022-6595) | Nessus | Oracle Linux Local Security Checks | critical |
165270 | RHEL 9 : nodejs and nodejs-nodemon (RHSA-2022:6595) | Nessus | Red Hat Local Security Checks | critical |
165169 | Oracle Linux 8 : nodejs:16 (ELSA-2022-6449) | Nessus | Oracle Linux Local Security Checks | high |
165167 | Oracle Linux 8 : nodejs:14 (ELSA-2022-6448) | Nessus | Oracle Linux Local Security Checks | high |
164960 | RHEL 8 : nodejs:14 (RHSA-2022:6448) | Nessus | Red Hat Local Security Checks | high |
164959 | RHEL 8 : nodejs:16 (RHSA-2022:6449) | Nessus | Red Hat Local Security Checks | high |
164955 | CentOS 8 : nodejs:16 (CESA-2022:6449) | Nessus | CentOS Local Security Checks | high |
164953 | CentOS 8 : nodejs:14 (CESA-2022:6448) | Nessus | CentOS Local Security Checks | high |
164842 | RHEL 7 : rh-nodejs14-nodejs and rh-nodejs14-nodejs-nodemon (RHSA-2022:6389) | Nessus | Red Hat Local Security Checks | high |
164304 | SUSE SLES15 Security Update : nodejs10 (SUSE-SU-2022:2855-1) | Nessus | SuSE Local Security Checks | critical |
163484 | SUSE SLES15 Security Update : nodejs16 (SUSE-SU-2022:2551-1) | Nessus | SuSE Local Security Checks | high |
163390 | SUSE SLES15 Security Update : nodejs16 (SUSE-SU-2022:2491-1) | Nessus | SuSE Local Security Checks | high |
163373 | SUSE SLES12 Security Update : nodejs14 (SUSE-SU-2022:2416-1) | Nessus | SuSE Local Security Checks | high |
163365 | SUSE SLES15 Security Update : nodejs12 (SUSE-SU-2022:2430-1) | Nessus | SuSE Local Security Checks | high |
163361 | SUSE SLES15 Security Update : nodejs14 (SUSE-SU-2022:2425-1) | Nessus | SuSE Local Security Checks | high |
163357 | SUSE SLES12 Security Update : nodejs16 (SUSE-SU-2022:2415-1) | Nessus | SuSE Local Security Checks | high |
163355 | SUSE SLES12 Security Update : nodejs12 (SUSE-SU-2022:2417-1) | Nessus | SuSE Local Security Checks | high |
162898 | FreeBSD : Node.js -- July 7th 2022 Security Releases (b9210706-feb0-11ec-81fa-1c697a616631) | Nessus | FreeBSD Local Security Checks | high |