207274 | Debian dla-3886 : libnode-dev - security update | Nessus | Debian Local Security Checks | high |
204383 | Photon OS 5.0: Nodejs PHSA-2023-5.0-0041 | Nessus | PhotonOS Local Security Checks | high |
203988 | Photon OS 3.0: Nodejs PHSA-2023-3.0-0606 | Nessus | PhotonOS Local Security Checks | high |
199081 | RHEL 8 : 14_nodejs (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
195166 | GLSA-202405-29 : Node.js: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
193361 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : Node.js vulnerabilities (USN-6735-1) | Nessus | Ubuntu Local Security Checks | high |
192597 | Debian dla-3776 : libnode-dev - security update | Nessus | Debian Local Security Checks | high |
191429 | Siemens SINEC NMS < V2.0 SP1 Multiple Vulnerabilities | Nessus | Windows | critical |
191426 | CentOS 9 : nodejs-16.20.1-1.el9 | Nessus | CentOS Local Security Checks | high |
183963 | Tenable Identity Exposure < 3.42.17 Multiple Vulnerabilities (TNS-2023-33) | Nessus | Misc. | critical |
182781 | RHEL 9 : nodejs (RHSA-2023:5533) | Nessus | Red Hat Local Security Checks | critical |
182721 | Rocky Linux 8 : nodejs:18 (RLSA-2023:4536) | Nessus | Rocky Linux Local Security Checks | high |
181892 | RHEL 8 : nodejs:16 (RHSA-2023:5361) | Nessus | Red Hat Local Security Checks | critical |
180305 | SUSE SLES15 / openSUSE 15 Security Update : nodejs12 (SUSE-SU-2023:3455-1) | Nessus | SuSE Local Security Checks | critical |
180142 | SUSE SLES15 / openSUSE 15 Security Update : nodejs14 (SUSE-SU-2023:3408-1) | Nessus | SuSE Local Security Checks | critical |
179861 | Oracle Linux 8 : nodejs:18 (ELSA-2023-4536) | Nessus | Oracle Linux Local Security Checks | high |
179855 | Oracle Linux 8 : nodejs:16 (ELSA-2023-4537) | Nessus | Oracle Linux Local Security Checks | high |
179823 | SUSE SLES12 Security Update : nodejs14 (SUSE-SU-2023:3306-1) | Nessus | SuSE Local Security Checks | critical |
179625 | AlmaLinux 8 : nodejs:18 (ALSA-2023:4536) | Nessus | Alma Linux Local Security Checks | high |
179623 | AlmaLinux 8 : nodejs:16 (ALSA-2023:4537) | Nessus | Alma Linux Local Security Checks | high |
179474 | RHEL 8 : nodejs:16 (RHSA-2023:4537) | Nessus | Red Hat Local Security Checks | high |
179469 | Rocky Linux 8 : nodejs:16 (RLSA-2023:4537) | Nessus | Rocky Linux Local Security Checks | high |
179462 | CentOS 8 : nodejs:16 (CESA-2023:4537) | Nessus | CentOS Local Security Checks | high |
179460 | CentOS 8 : nodejs:18 (CESA-2023:4536) | Nessus | CentOS Local Security Checks | high |
179457 | RHEL 8 : nodejs:18 (RHSA-2023:4536) | Nessus | Red Hat Local Security Checks | high |
179249 | AlmaLinux 9 : nodejs (ALSA-2023:4331) | Nessus | Alma Linux Local Security Checks | high |
179240 | Oracle Linux 9 : nodejs (ELSA-2023-4331) | Nessus | Oracle Linux Local Security Checks | high |
179222 | AlmaLinux 9 : nodejs:18 (ALSA-2023:4330) | Nessus | Alma Linux Local Security Checks | high |
179204 | Oracle Linux 9 : 18 (ELSA-2023-4330) | Nessus | Oracle Linux Local Security Checks | high |
179058 | RHEL 9 : nodejs (RHSA-2023:4331) | Nessus | Red Hat Local Security Checks | high |
179056 | RHEL 9 : nodejs:18 (RHSA-2023:4330) | Nessus | Red Hat Local Security Checks | high |
178702 | Fedora 38 : nodejs16 (2023-608a1417d3) | Nessus | Fedora Local Security Checks | high |
178701 | Fedora 37 : nodejs16 (2023-61e40652be) | Nessus | Fedora Local Security Checks | high |
178699 | Fedora 38 : nodejs18 (2023-cdddce304a) | Nessus | Fedora Local Security Checks | high |
178606 | Amazon Linux 2023 : nodejs, nodejs-devel, nodejs-full-i18n (ALAS2023-2023-237) | Nessus | Amazon Linux Local Security Checks | high |
178462 | Fedora 37 : nodejs18 (2023-6b866fbe84) | Nessus | Fedora Local Security Checks | high |
178412 | SUSE SLES15 Security Update : nodejs16 (SUSE-SU-2023:2861-1) | Nessus | SuSE Local Security Checks | high |
177719 | SUSE SLES15 / openSUSE 15 Security Update : nodejs18 (SUSE-SU-2023:2669-1) | Nessus | SuSE Local Security Checks | high |
177706 | SUSE SLES12 Security Update : nodejs16 (SUSE-SU-2023:2655-1) | Nessus | SuSE Local Security Checks | high |
177699 | SUSE SLES12 Security Update : nodejs18 (SUSE-SU-2023:2662-1) | Nessus | SuSE Local Security Checks | high |
177697 | SUSE SLES15 / openSUSE 15 Security Update : nodejs16 (SUSE-SU-2023:2663-1) | Nessus | SuSE Local Security Checks | high |
177518 | Node.js 16.x < 16.20.1 / 18.x < 18.16.1 / 20.x < 20.3.1 Multiple Vulnerabilities (Tuesday June 20 2023 Security Releases). | Nessus | Misc. | high |