152486 | Debian DLA-2738-1 : c-ares - LTS security update | Nessus | Debian Local Security Checks | 8/11/2021 | 12/4/2023 | medium |
152646 | openSUSE 15 Security Update : c-ares (openSUSE-SU-2021:2760-1) | Nessus | SuSE Local Security Checks | 8/18/2021 | 12/4/2023 | medium |
153621 | SUSE SLES15 Security Update : nodejs14 (SUSE-SU-2021:3211-1) | Nessus | SuSE Local Security Checks | 9/24/2021 | 7/13/2023 | critical |
155131 | EulerOS 2.0 SP9 : c-ares (EulerOS-SA-2021-2679) | Nessus | Huawei Local Security Checks | 11/11/2021 | 11/24/2023 | medium |
155255 | EulerOS 2.0 SP9 : c-ares (EulerOS-SA-2021-2704) | Nessus | Huawei Local Security Checks | 11/11/2021 | 11/24/2023 | medium |
153763 | CentOS 8 : nodejs:14 (CESA-2021:3666) | Nessus | CentOS Local Security Checks | 9/27/2021 | 11/29/2023 | critical |
158028 | EulerOS Virtualization 3.0.6.6 : c-ares (EulerOS-SA-2022-1112) | Nessus | Huawei Local Security Checks | 2/13/2022 | 11/9/2023 | medium |
203512 | Photon OS 5.0: Pgbouncer PHSA-2023-5.0-0140 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | medium |
152863 | RHEL 7 : rh-nodejs14-nodejs and rh-nodejs14-nodejs-nodemon (RHSA-2021:3280) | Nessus | Red Hat Local Security Checks | 8/26/2021 | 11/7/2024 | critical |
152963 | openSUSE 15 Security Update : nodejs12 (openSUSE-SU-2021:2875-1) | Nessus | SuSE Local Security Checks | 9/2/2021 | 12/1/2023 | critical |
154403 | EulerOS 2.0 SP3 : c-ares (EulerOS-SA-2021-2574) | Nessus | Huawei Local Security Checks | 10/25/2021 | 11/28/2023 | medium |
155495 | EulerOS Virtualization 2.9.0 : c-ares (EulerOS-SA-2021-2776) | Nessus | Huawei Local Security Checks | 11/17/2021 | 11/23/2023 | medium |
157746 | Rocky Linux 8 : nodejs:12 (RLSA-2021:3623) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/7/2023 | critical |
153765 | Oracle Linux 8 : nodejs:14 (ELSA-2021-3666) | Nessus | Oracle Linux Local Security Checks | 9/27/2021 | 11/1/2024 | critical |
187841 | Amazon Linux 2 : c-ares (ALAS-2024-2399) | Nessus | Amazon Linux Local Security Checks | 1/9/2024 | 1/10/2024 | high |
161208 | Rocky Linux 8 : c-ares (RLSA-2022:2043) | Nessus | Rocky Linux Local Security Checks | 5/16/2022 | 11/7/2023 | medium |
153552 | RHEL 8 : nodejs:12 (RHSA-2021:3638) | Nessus | Red Hat Local Security Checks | 9/22/2021 | 11/7/2024 | critical |
153764 | RHEL 8 : nodejs:14 (RHSA-2021:3666) | Nessus | Red Hat Local Security Checks | 9/27/2021 | 11/7/2024 | critical |
153577 | SUSE SLES12 Security Update : nodejs14 (SUSE-SU-2021:3184-1) | Nessus | SuSE Local Security Checks | 9/23/2021 | 7/13/2023 | critical |
153597 | openSUSE 15 Security Update : nodejs14 (openSUSE-SU-2021:3211-1) | Nessus | SuSE Local Security Checks | 9/24/2021 | 11/29/2023 | critical |
153783 | openSUSE 15 Security Update : nodejs14 (openSUSE-SU-2021:1313-1) | Nessus | SuSE Local Security Checks | 9/29/2021 | 11/29/2023 | critical |
152914 | SUSE SLES15 Security Update : nodejs12 (SUSE-SU-2021:2875-1) | Nessus | SuSE Local Security Checks | 8/31/2021 | 7/13/2023 | critical |
152942 | openSUSE 15 Security Update : nodejs12 (openSUSE-SU-2021:1214-1) | Nessus | SuSE Local Security Checks | 9/1/2021 | 12/1/2023 | critical |
152417 | Ubuntu 18.04 LTS / 20.04 LTS : c-ares vulnerability (USN-5034-1) | Nessus | Ubuntu Local Security Checks | 8/10/2021 | 8/27/2024 | medium |
154695 | F5 Networks BIG-IP : Node.js vulnerabilities (K53225395) | Nessus | F5 Networks Local Security Checks | 10/28/2021 | 5/7/2024 | critical |
157955 | EulerOS Virtualization 3.0.6.0 : c-ares (EulerOS-SA-2022-1057) | Nessus | Huawei Local Security Checks | 2/12/2022 | 11/9/2023 | medium |
170812 | EulerOS Virtualization 3.0.2.2 : c-ares (EulerOS-SA-2023-1246) | Nessus | Huawei Local Security Checks | 1/30/2023 | 9/5/2023 | medium |
153553 | RHEL 8 : nodejs:12 (RHSA-2021:3639) | Nessus | Red Hat Local Security Checks | 9/22/2021 | 11/7/2024 | critical |
160903 | CentOS 8 : c-ares (CESA-2022:2043) | Nessus | CentOS Local Security Checks | 5/10/2022 | 10/27/2023 | medium |
152560 | Photon OS 3.0: C PHSA-2021-3.0-0282 | Nessus | PhotonOS Local Security Checks | 8/14/2021 | 7/23/2024 | medium |
152694 | openSUSE 15 Security Update : c-ares (openSUSE-SU-2021:1168-1) | Nessus | SuSE Local Security Checks | 8/20/2021 | 12/4/2023 | medium |
152804 | SUSE SLES12 Security Update : nodejs12 (SUSE-SU-2021:2824-1) | Nessus | SuSE Local Security Checks | 8/25/2021 | 7/13/2023 | critical |
152419 | Debian DSA-4954-1 : c-ares - security update | Nessus | Debian Local Security Checks | 8/10/2021 | 12/4/2023 | medium |
154788 | EulerOS 2.0 SP8 : c-ares (EulerOS-SA-2021-2623) | Nessus | Huawei Local Security Checks | 11/2/2021 | 11/27/2023 | medium |
152995 | SUSE SLES15 Security Update : nodejs10 (SUSE-SU-2021:2953-1) | Nessus | SuSE Local Security Checks | 9/4/2021 | 7/14/2023 | critical |
152999 | openSUSE 15 Security Update : nodejs10 (openSUSE-SU-2021:2953-1) | Nessus | SuSE Local Security Checks | 9/4/2021 | 12/1/2023 | critical |
153532 | CentOS 8 : nodejs:12 (CESA-2021:3623) | Nessus | CentOS Local Security Checks | 9/22/2021 | 11/30/2023 | critical |
156378 | EulerOS Virtualization 3.0.2.0 : c-ares (EulerOS-SA-2021-2841) | Nessus | Huawei Local Security Checks | 12/29/2021 | 11/21/2023 | medium |
153566 | Oracle Linux 8 : nodejs:12 (ELSA-2021-3623) | Nessus | Oracle Linux Local Security Checks | 9/22/2021 | 11/2/2024 | critical |
195166 | GLSA-202405-29 : Node.js: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 5/8/2024 | 5/8/2024 | critical |
174307 | FreeBSD : py39-pycares -- domain hijacking vulnerability (43e9ffd4-d6e0-11ed-956f-7054d21a9e2a) | Nessus | FreeBSD Local Security Checks | 4/14/2023 | 4/19/2023 | medium |
160995 | RHEL 8 : c-ares (RHSA-2022:2043) | Nessus | Red Hat Local Security Checks | 5/11/2022 | 11/7/2024 | medium |
187654 | GLSA-202401-02 : c-ares: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 1/5/2024 | 1/5/2024 | critical |
152476 | SUSE SLES11 Security Update : libcares2 (SUSE-SU-2021:14776-1) | Nessus | SuSE Local Security Checks | 8/11/2021 | 7/13/2023 | medium |
152650 | SUSE SLED15 / SLES15 Security Update : c-ares (SUSE-SU-2021:2760-1) | Nessus | SuSE Local Security Checks | 8/18/2021 | 7/13/2023 | medium |
152806 | SUSE SLES12 Security Update : nodejs10 (SUSE-SU-2021:2823-1) | Nessus | SuSE Local Security Checks | 8/25/2021 | 7/13/2023 | critical |
153107 | openSUSE 15 Security Update : nodejs10 (openSUSE-SU-2021:1239-1) | Nessus | SuSE Local Security Checks | 9/8/2021 | 12/1/2023 | critical |
152556 | Photon OS 1.0: C PHSA-2021-1.0-0423 | Nessus | PhotonOS Local Security Checks | 8/13/2021 | 7/22/2024 | medium |
152558 | Photon OS 2.0: C PHSA-2021-2.0-0378 | Nessus | PhotonOS Local Security Checks | 8/14/2021 | 7/23/2024 | medium |
152559 | Photon OS 4.0: C PHSA-2021-4.0-0079 | Nessus | PhotonOS Local Security Checks | 8/14/2021 | 7/24/2024 | medium |