209306 | Oracle Database Server (October 2024 CPU) | Nessus | Databases | medium |
207274 | Debian dla-3886 : libnode-dev - security update | Nessus | Debian Local Security Checks | high |
204593 | RHEL 8 : nodejs:18 (RHSA-2024:4824) | Nessus | Red Hat Local Security Checks | high |
204562 | Photon OS 4.0: Nodejs PHSA-2024-4.0-0636 | Nessus | PhotonOS Local Security Checks | high |
204386 | Photon OS 5.0: Nodejs PHSA-2024-5.0-0243 | Nessus | PhotonOS Local Security Checks | high |
201946 | Tenable.ad < 3.59.5 Multiple Vulnerabilities (TNS-2024-11) | Nessus | Misc. | high |
201942 | RHEL 8 : nodejs:16 (RHSA-2024:4353) | Nessus | Red Hat Local Security Checks | high |
201621 | CBL Mariner 2.0 Security Update: nodejs18 / nodejs (CVE-2024-27983) | Nessus | MarinerOS Local Security Checks | high |
200585 | Rocky Linux 9 : nodejs:20 (RLSA-2024:2853) | Nessus | Rocky Linux Local Security Checks | high |
200559 | Rocky Linux 9 : nodejs (RLSA-2024:2910) | Nessus | Rocky Linux Local Security Checks | high |
200069 | RHEL 9 : nodejs:18 (RHSA-2024:3544) | Nessus | Red Hat Local Security Checks | high |
200062 | RHEL 9 : nodejs (RHSA-2024:3545) | Nessus | Red Hat Local Security Checks | high |
199251 | RHEL 8 : nodejs : (RHSA-2024:3553) | Nessus | Red Hat Local Security Checks | high |
198074 | RHEL 7 : rh-nodejs14 (RHSA-2024:3472) | Nessus | Red Hat Local Security Checks | high |
197734 | Oracle Linux 9 : nodejs (ELSA-2024-2910) | Nessus | Oracle Linux Local Security Checks | high |
197566 | RHEL 9 : nodejs (RHSA-2024:2937) | Nessus | Red Hat Local Security Checks | high |
197535 | AlmaLinux 9 : nodejs (ALSA-2024:2910) | Nessus | Alma Linux Local Security Checks | high |
197505 | RHEL 9 : nodejs (RHSA-2024:2910) | Nessus | Red Hat Local Security Checks | high |
197290 | Oracle Linux 9 : nodejs:20 (ELSA-2024-2853) | Nessus | Oracle Linux Local Security Checks | high |
197180 | AlmaLinux 9 : nodejs:20 (ALSA-2024:2853) | Nessus | Alma Linux Local Security Checks | high |
197085 | RHEL 9 : nodejs:20 (RHSA-2024:2853) | Nessus | Red Hat Local Security Checks | high |
197044 | Oracle Linux 9 : nodejs:18 (ELSA-2024-2779) | Nessus | Oracle Linux Local Security Checks | high |
196887 | AlmaLinux 9 : nodejs:18 (ALSA-2024:2779) | Nessus | Alma Linux Local Security Checks | high |
195305 | Oracle Linux 8 : nodejs:18 (ELSA-2024-2780) | Nessus | Oracle Linux Local Security Checks | high |
195231 | Rocky Linux 9 : nodejs:18 (RLSA-2024:2779) | Nessus | Rocky Linux Local Security Checks | high |
195230 | Rocky Linux 8 : nodejs:20 (RLSA-2024:2778) | Nessus | Rocky Linux Local Security Checks | high |
195229 | Rocky Linux 8 : nodejs:18 (RLSA-2024:2780) | Nessus | Rocky Linux Local Security Checks | high |
195226 | Oracle Linux 8 : nodejs:20 (ELSA-2024-2778) | Nessus | Oracle Linux Local Security Checks | high |
195207 | AlmaLinux 8 : nodejs:20 (ALSA-2024:2778) | Nessus | Alma Linux Local Security Checks | high |
195204 | AlmaLinux 8 : nodejs:18 (ALSA-2024:2780) | Nessus | Alma Linux Local Security Checks | high |
195196 | RHEL 9 : nodejs:18 (RHSA-2024:2779) | Nessus | Red Hat Local Security Checks | high |
195194 | RHEL 8 : nodejs:20 (RHSA-2024:2778) | Nessus | Red Hat Local Security Checks | high |
195193 | RHEL 8 : nodejs:18 (RHSA-2024:2780) | Nessus | Red Hat Local Security Checks | high |
195129 | F5 Networks BIG-IP : Node.js vulnerability (K000139532) | Nessus | F5 Networks Local Security Checks | high |
194592 | Fedora 40 : nodejs20 (2024-2ffe03eaa6) | Nessus | Fedora Local Security Checks | high |
194485 | Amazon Linux 2023 : nodejs20, nodejs20-devel, nodejs20-full-i18n (ALAS2023-2024-594) | Nessus | Amazon Linux Local Security Checks | high |
194484 | Amazon Linux 2023 : nodejs, nodejs-devel, nodejs-full-i18n (ALAS2023-2024-593) | Nessus | Amazon Linux Local Security Checks | high |
193655 | SUSE SLES15 Security Update : nodejs14 (SUSE-SU-2024:1355-1) | Nessus | SuSE Local Security Checks | high |
193651 | SUSE SLES15 Security Update : nodejs12 (SUSE-SU-2024:1346-1) | Nessus | SuSE Local Security Checks | high |
193647 | Fedora 39 : nodejs20 (2024-e28ccc9c17) | Nessus | Fedora Local Security Checks | high |
193393 | SUSE SLES15 Security Update : nodejs16 (SUSE-SU-2024:1306-1) | Nessus | SuSE Local Security Checks | high |
193392 | SUSE SLES15 / openSUSE 15 Security Update : nodejs20 (SUSE-SU-2024:1301-1) | Nessus | SuSE Local Security Checks | high |
193389 | SUSE SLES12 Security Update : nodejs18 (SUSE-SU-2024:1307-1) | Nessus | SuSE Local Security Checks | high |
193386 | SUSE SLES15 Security Update : nodejs16 (SUSE-SU-2024:1308-1) | Nessus | SuSE Local Security Checks | high |
193382 | SUSE SLES12 Security Update : nodejs16 (SUSE-SU-2024:1305-1) | Nessus | SuSE Local Security Checks | high |
193381 | SUSE SLES15 / openSUSE 15 Security Update : nodejs18 (SUSE-SU-2024:1309-1) | Nessus | SuSE Local Security Checks | high |
192945 | Node.js 18.x < 18.20.1 / 20.x < 20.12.1 / 21.x < 21.7.2 Multiple Vulnerabilities (Wednesday, April 3, 2024 Security Releases). | Nessus | Misc. | high |