Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
165169Oracle Linux 8:nodejs: 16 (ELSA-2022-6449)NessusOracle Linux Local Security Checks9/15/202210/11/2023
high
166201RHEL 8:nodejs: 14 (RHSA-2022: 6985)NessusRed Hat Local Security Checks10/18/20224/28/2024
high
170655Debian DSA-5326-1: nodejs - セキュリティ更新NessusDebian Local Security Checks1/25/20239/6/2023
critical
163365SUSE SLES15 / openSUSE 15 セキュリティ更新: nodejs12 (SUSE-SU-2022:2430-1)NessusSuSE Local Security Checks7/21/20227/13/2023
high
164960RHEL 8: nodejs: 14 (RHSA-2022: 6448)NessusRed Hat Local Security Checks9/13/20224/28/2024
high
165169Oracle Linux 8:nodejs: 16 (ELSA-2022-6449)NessusOracle Linux Local Security Checks9/15/202210/11/2023
high
166201RHEL 8:nodejs: 14 (RHSA-2022: 6985)NessusRed Hat Local Security Checks10/18/20224/28/2024
high
164960RHEL 8:nodejs: 14 (RHSA-2022: 6448)NessusRed Hat Local Security Checks9/13/20224/28/2024
high
170655Debian DSA-5326-1:nodejs - 安全性更新NessusDebian Local Security Checks1/25/20239/6/2023
critical
164960RHEL 8:nodejs: 14 (RHSA-2022: 6448)NessusRed Hat Local Security Checks9/13/20224/28/2024
high
170655Debian DSA-5326-1:nodejs - 安全更新NessusDebian Local Security Checks1/25/20239/6/2023
critical
165270RHEL 9:nodejs 和 nodejs-nodemon (RHSA-2022: 6595)NessusRed Hat Local Security Checks9/21/20224/28/2024
critical
165634Node.js 14.x < 14.20.0 / 16.x < 16.16.0 / 18.x < 18.5.0 多個弱點 (2022 年 7 月 7 日安全性版本)。NessusMisc.10/3/20221/9/2024
high
175429IBM Cognos Analytics 多個弱點 (6986505)NessusCGI abuses5/12/20237/27/2023
critical
191380CentOS 9:nodejs-16.16.0-1.el9NessusCentOS Local Security Checks2/29/20244/26/2024
critical
163365SUSE SLES15 Security Update : nodejs12 (SUSE-SU-2022:2430-1)NessusSuSE Local Security Checks7/21/20227/13/2023
high
164960RHEL 8 : nodejs:14 (RHSA-2022:6448)NessusRed Hat Local Security Checks9/13/20224/28/2024
high
170655Debian DSA-5326-1 : nodejs - security updateNessusDebian Local Security Checks1/25/20239/6/2023
critical
203758Photon OS 3.0: Nodejs PHSA-2022-3.0-0426NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
191380CentOS 9:nodejs-16.16.0-1.el9NessusCentOS Local Security Checks2/29/20244/26/2024
critical
165270RHEL 9:nodejs 和 nodejs-nodemon (RHSA-2022: 6595)NessusRed Hat Local Security Checks9/21/20224/28/2024
critical
165634Node.js 14.x < 14.20.0 / 16.x < 16.16.0 / 18.x < 18.5.0 多个漏洞(2022 年 7 月 7 日安全版本)。NessusMisc.10/3/20221/9/2024
high
175429IBM Cognos Analytics 多个漏洞 (6986505)NessusCGI abuses5/12/20237/27/2023
critical
164953CentOS 8:nodejs: 14 (CESA-2022: 6448)NessusCentOS Local Security Checks9/13/202210/12/2023
high
164955CentOS 8:nodejs: 16 (CESA-2022: 6449)NessusCentOS Local Security Checks9/13/202210/12/2023
high
165633Node.js 14.x < 14.20.1 / 16.x < 16.17.1 / 18.x < 18.9.1 多个漏洞(2022 年 9 月 23 日安全版本)NessusMisc.10/3/20221/9/2024
critical
195166GLSA-202405-29:Node.js:多个漏洞NessusGentoo Local Security Checks5/8/20245/8/2024
critical
164304SUSE SLES15 / openSUSE 15 セキュリティ更新: nodejs10 (SUSE-SU-2022:2855-1)NessusSuSE Local Security Checks8/20/20227/14/2023
critical
165169Oracle Linux 8:nodejs: 16 (ELSA-2022-6449)NessusOracle Linux Local Security Checks9/15/202210/11/2023
high
165659SUSE SLES12 セキュリティ更新プログラム: nodejs12 (SUSE-SU-2022:3503-1)NessusSuSE Local Security Checks10/5/20227/13/2023
medium
166201RHEL 8: nodejs: 14 (RHSA-2022: 6985)NessusRed Hat Local Security Checks10/18/20224/28/2024
high
169044Fedora 36: 1: nodejs (2022-52dec6351a)NessusFedora Local Security Checks12/22/20229/12/2023
critical
186039Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS:Node.js 弱點 (USN-6491-1)NessusUbuntu Local Security Checks11/21/20238/27/2024
high
164842RHEL 7:rh-nodejs14-nodejs 和 rh-nodejs14-nodejs-nodemon (RHSA-2022: 6389)NessusRed Hat Local Security Checks9/8/20224/28/2024
high
164959RHEL 8:nodejs: 16 (RHSA-2022: 6449)NessusRed Hat Local Security Checks9/13/20224/28/2024
high
165167Oracle Linux 8:nodejs: 14 (ELSA-2022-6448)NessusOracle Linux Local Security Checks9/15/202210/11/2023
high
165309Oracle Linux 9:nodejs / 和 / nodejs-nodemon (ELSA-2022-6595)NessusOracle Linux Local Security Checks9/22/202210/11/2023
critical
173113Amazon Linux 2023:nodejs、nodejs-devel、nodejs-full-i18n (ALAS2023-2023-084)NessusAmazon Linux Local Security Checks3/21/20234/21/2023
critical
163355SUSE SLES12 セキュリティ更新プログラム: nodejs12 (SUSE-SU-2022:2417-1)NessusSuSE Local Security Checks7/21/20227/13/2023
high
163361SUSE SLES15 / openSUSE 15 セキュリティ更新: nodejs14 (SUSE-SU-2022:2425-1)NessusSuSE Local Security Checks7/21/20227/13/2023
high
163373SUSE SLES12 セキュリティ更新プログラム: nodejs14 (SUSE-SU-2022:2416-1)NessusSuSE Local Security Checks7/22/20227/13/2023
high
164953CentOS 8:nodejs: 14 (CESA-2022: 6448)NessusCentOS Local Security Checks9/13/202210/12/2023
high
164955CentOS 8:nodejs: 16 (CESA-2022: 6449)NessusCentOS Local Security Checks9/13/202210/12/2023
high
165633Node.js 14.x < 14.20.1 / 16.x < 16.17.1 / 18.x < 18.9.1 の複数の脆弱性 (2022 年 9 月 23 日のセキュリティリリース)。NessusMisc.10/3/20221/9/2024
critical
165726SUSE SLES12 セキュリティ更新プログラム: nodejs16 (SUSE-SU-2022:3524-1)NessusSuSE Local Security Checks10/6/20227/13/2023
critical
171492SUSE SLES12 セキュリティ更新プログラム: nodejs18 (SUSE-SU-2023:0408-1)NessusSuSE Local Security Checks2/15/20237/14/2023
critical
171536SUSE SLES15 / openSUSE 15 セキュリティ更新: nodejs18 (SUSE-SU-2023:0419-1)NessusSuSE Local Security Checks2/16/20237/14/2023
critical
191380CentOS 9 : nodejs-16.16.0-1.el9NessusCentOS Local Security Checks2/29/20244/26/2024
critical
162898FreeBSD:Node.js -- 2022 年 7 月 7 日のセキュリティリリース (b9210706-feb0-11ec-81fa-1c697a616631)NessusFreeBSD Local Security Checks7/8/202210/18/2023
high
163357SUSE SLES12 セキュリティ更新プログラム: nodejs16 (SUSE-SU-2022:2415-1)NessusSuSE Local Security Checks7/21/20227/13/2023
high