203981 | Photon OS 3.0: Nodejs PHSA-2022-3.0-0504 | Nessus | PhotonOS Local Security Checks | high |
203616 | Photon OS 5.0: Nodejs PHSA-2023-5.0-0011 | Nessus | PhotonOS Local Security Checks | high |
195166 | GLSA-202405-29 : Node.js: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
186039 | Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS : Node.js vulnerabilities (USN-6491-1) | Nessus | Ubuntu Local Security Checks | high |
184722 | Rocky Linux 9 : nodejs and nodejs-nodemon (RLSA-2023:0321) | Nessus | Rocky Linux Local Security Checks | critical |
184632 | Rocky Linux 8 : nodejs:14 (RLSA-2023:0050) | Nessus | Rocky Linux Local Security Checks | critical |
184589 | Rocky Linux 9 : nodejs:18 (RLSA-2022:8832) | Nessus | Rocky Linux Local Security Checks | high |
175429 | IBM Cognos Analytics Multiple Vulnerabilities (6986505) | Nessus | CGI abuses | critical |
174521 | Oracle MySQL Cluster (Apr 2023 CPU) | Nessus | Databases | high |
174178 | RHEL 8 : nodejs:14 (RHSA-2023:1742) | Nessus | Red Hat Local Security Checks | critical |
173777 | RHEL 8 : nodejs:14 (RHSA-2023:1533) | Nessus | Red Hat Local Security Checks | critical |
173113 | Amazon Linux 2023 : nodejs, nodejs-devel, nodejs-full-i18n (ALAS2023-2023-084) | Nessus | Amazon Linux Local Security Checks | critical |
172872 | CBL Mariner 2.0 Security Update: nodejs (CVE-2022-43548) | Nessus | MarinerOS Local Security Checks | high |
171918 | Debian DLA-3344-1 : nodejs - LTS security update | Nessus | Debian Local Security Checks | high |
171536 | SUSE SLES15 / openSUSE 15 Security Update : nodejs18 (SUSE-SU-2023:0419-1) | Nessus | SuSE Local Security Checks | critical |
171492 | SUSE SLES12 Security Update : nodejs18 (SUSE-SU-2023:0408-1) | Nessus | SuSE Local Security Checks | critical |
171023 | RHEL 7 : rh-nodejs14-nodejs and rh-nodejs14-nodejs-nodemon (RHSA-2023:0612) | Nessus | Red Hat Local Security Checks | critical |
170781 | Rocky Linux 8 : nodejs:18 (RLSA-2022:8833) | Nessus | Rocky Linux Local Security Checks | high |
170655 | Debian DSA-5326-1 : nodejs - security update | Nessus | Debian Local Security Checks | critical |
170580 | AlmaLinux 9 : nodejs and nodejs-nodemon (ALSA-2023:0321) | Nessus | Alma Linux Local Security Checks | critical |
170483 | Oracle Linux 9 : nodejs / and / nodejs-nodemon (ELSA-2023-0321) | Nessus | Oracle Linux Local Security Checks | critical |
170406 | RHEL 9 : nodejs and nodejs-nodemon (RHSA-2023:0321) | Nessus | Red Hat Local Security Checks | critical |
169724 | AlmaLinux 8 : nodejs:14 (ALSA-2023:0050) | Nessus | Alma Linux Local Security Checks | critical |
169719 | Oracle Linux 8 : nodejs:14 (ELSA-2023-0050) | Nessus | Oracle Linux Local Security Checks | critical |
169710 | RHEL 8 : nodejs:14 (RHSA-2023:0050) | Nessus | Red Hat Local Security Checks | critical |
169705 | CentOS 8 : nodejs:14 (CESA-2023:0050) | Nessus | CentOS Local Security Checks | critical |
168922 | RHEL 8 : nodejs:16 (RHSA-2022:9073) | Nessus | Red Hat Local Security Checks | critical |
168884 | Rocky Linux 8 : nodejs:16 (RLSA-2022:9073) | Nessus | Rocky Linux Local Security Checks | critical |
168871 | AlmaLinux 8 : nodejs:16 (ALSA-2022:9073) | Nessus | Alma Linux Local Security Checks | critical |
168852 | Oracle Linux 8 : ELSA-2022-9073-1: / nodejs:16 (ELSA-2022-90731) | Nessus | Oracle Linux Local Security Checks | critical |
168832 | CentOS 8 : nodejs:16 (CESA-2022:9073) | Nessus | CentOS Local Security Checks | critical |
168538 | Oracle Linux 9 : 18 (ELSA-2022-8832) | Nessus | Oracle Linux Local Security Checks | high |
168491 | Oracle Linux 8 : nodejs:18 (ELSA-2022-8833) | Nessus | Oracle Linux Local Security Checks | high |
168477 | AlmaLinux 9 : nodejs:18 (ALSA-2022:8832) | Nessus | Alma Linux Local Security Checks | high |
168475 | AlmaLinux 8 : nodejs:18 (ALSA-2022:8833) | Nessus | Alma Linux Local Security Checks | high |
168473 | RHEL 8 : nodejs:18 (RHSA-2022:8833) | Nessus | Red Hat Local Security Checks | high |
168422 | CentOS 8 : nodejs:18 (CESA-2022:8833) | Nessus | CentOS Local Security Checks | high |
168421 | RHEL 9 : nodejs:18 (RHSA-2022:8832) | Nessus | Red Hat Local Security Checks | high |
168331 | SUSE SLES15 Security Update : nodejs10 (SUSE-SU-2022:4301-1) | Nessus | SuSE Local Security Checks | high |
168251 | SUSE SLES15 Security Update : nodejs12 (SUSE-SU-2022:4254-1) | Nessus | SuSE Local Security Checks | high |
168247 | SUSE SLES15 Security Update : nodejs14 (SUSE-SU-2022:4255-1) | Nessus | SuSE Local Security Checks | high |
167931 | SUSE SLES15 Security Update : nodejs16 (SUSE-SU-2022:4084-1) | Nessus | SuSE Local Security Checks | high |
167751 | SUSE SLES12 Security Update : nodejs12 (SUSE-SU-2022:3989-1) | Nessus | SuSE Local Security Checks | high |
167733 | SUSE SLES15 Security Update : nodejs16 (SUSE-SU-2022:4003-1) | Nessus | SuSE Local Security Checks | high |
167518 | SUSE SLES12 Security Update : nodejs16 (SUSE-SU-2022:3967-1) | Nessus | SuSE Local Security Checks | high |
167517 | SUSE SLES12 Security Update : nodejs14 (SUSE-SU-2022:3968-1) | Nessus | SuSE Local Security Checks | high |
167024 | Node.js 14.x < 14.21.1 / 16.x < 16.18.1 / 18.x < 18.12.1 / 19.x < 19.0.1 Multiple Vulnerabilities (Nov 3 2022 Security Releases). | Nessus | Misc. | high |