Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
137208Debian DSA-4696-1 : nodejs - security updateNessusDebian Local Security Checks6/8/20203/7/2024
high
138482Oracle Linux 8 : nodejs:12 (ELSA-2020-2852)NessusOracle Linux Local Security Checks8/13/20202/26/2024
high
137871Oracle Linux 8 : nghttp2 (ELSA-2020-2755)NessusOracle Linux Local Security Checks6/29/202012/5/2022
high
137718Photon OS 2.0: Nghttp2 PHSA-2020-2.0-0254NessusPhotonOS Local Security Checks6/22/20207/23/2024
high
137618SUSE SLES12 Security Update : nodejs12 (SUSE-SU-2020:1606-1)NessusSuSE Local Security Checks6/18/20203/6/2024
high
183195Debian DLA-3621-1 : nghttp2 - LTS security updateNessusDebian Local Security Checks10/16/20232/23/2024
high
138481Oracle Linux 8 : nodejs:10 (ELSA-2020-2848)NessusOracle Linux Local Security Checks8/13/20202/26/2024
high
148164SUSE SLES12 Security Update : nghttp2 (SUSE-SU-2021:0932-1) (Data Dribble) (Resource Loop)NessusSuSE Local Security Checks3/26/20211/8/2024
high
143610SUSE SLES15 Security Update : nodejs8 (SUSE-SU-2020:2800-1)NessusSuSE Local Security Checks12/9/20202/6/2024
high
138146RHEL 8 : nghttp2 (RHSA-2020:2823)NessusRed Hat Local Security Checks7/7/20205/25/2023
high
170284RHEL 7 : rh-nodejs12-nodejs (RHSA-2020:2895)NessusRed Hat Local Security Checks1/23/20236/4/2024
high
170336RHEL 7 : rh-nodejs10-nodejs (RHSA-2020:3084)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
137778Photon OS 3.0: Nghttp2 PHSA-2020-3.0-0105NessusPhotonOS Local Security Checks6/25/20207/24/2024
high
137705RHEL 6 / 7 : Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP3 (RHSA-2020:2644)NessusRed Hat Local Security Checks6/22/20203/6/2024
medium
137597SUSE SLES15 Security Update : nodejs10 (SUSE-SU-2020:1568-1)NessusSuSE Local Security Checks6/18/20203/6/2024
high
137602SUSE SLES12 Security Update : nodejs10 (SUSE-SU-2020:1575-1)NessusSuSE Local Security Checks6/18/20203/6/2024
high
138801RHEL 8 : nodejs:10 (RHSA-2020:3042)NessusRed Hat Local Security Checks7/21/20202/29/2024
high
204588Photon OS 4.0: Cmake PHSA-2023-4.0-0420NessusPhotonOS Local Security Checks7/24/20247/24/2024
critical
137896RHEL 8 : nghttp2 (RHSA-2020:2755)NessusRed Hat Local Security Checks6/30/20206/4/2024
high
138170RHEL 8 : nghttp2 (RHSA-2020:2850)NessusRed Hat Local Security Checks7/7/20205/25/2023
high
170295RHEL 6 / 7 : httpd24-nghttp2 (RHSA-2020:2784)NessusRed Hat Local Security Checks1/23/20236/3/2024
high
139085Amazon Linux AMI : nghttp2 (ALAS-2020-1404)NessusAmazon Linux Local Security Checks7/30/20202/27/2024
high
139145EulerOS 2.0 SP8 : nghttp2 (EulerOS-SA-2020-1815)NessusHuawei Local Security Checks7/30/20202/27/2024
high
140014EulerOS Virtualization for ARM 64 3.0.6.0 : nghttp2 (EulerOS-SA-2020-1911)NessusHuawei Local Security Checks8/28/20202/22/2024
high
148143SUSE SLES15 Security Update : nghttp2 (SUSE-SU-2021:0931-1)NessusSuSE Local Security Checks3/26/20211/8/2024
high
137126FreeBSD : nghttp2 -- DoS vulnerability (4bb56d2f-a5b0-11ea-a860-08002728f74c)NessusFreeBSD Local Security Checks6/4/202012/5/2022
high
137576Fedora 31 : nghttp2 (2020-f7d15c8b77)NessusFedora Local Security Checks6/18/20203/6/2024
high
184573Rocky Linux 8 : nghttp2 (RLSA-2020:2755)NessusRocky Linux Local Security Checks11/6/202312/22/2023
high
204458Photon OS 5.0: Cmake PHSA-2023-5.0-0035NessusPhotonOS Local Security Checks7/24/20247/24/2024
critical
138156RHEL 8 : nodejs:10 (RHSA-2020:2849)NessusRed Hat Local Security Checks7/7/20203/4/2024
high
138169RHEL 8 : nodejs:12 (RHSA-2020:2847)NessusRed Hat Local Security Checks7/7/20204/28/2024
high
138172RHEL 8 : nodejs:10 (RHSA-2020:2848)NessusRed Hat Local Security Checks7/7/20206/3/2024
high
138680openSUSE Security Update : nodejs8 (openSUSE-2020-802)NessusSuSE Local Security Checks7/20/20202/29/2024
high
145951CentOS 8 : nodejs:12 (CESA-2020:2852)NessusCentOS Local Security Checks2/1/20211/24/2024
high
184832Rocky Linux 8 : nodejs:12 (RLSA-2020:2852)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
148159openSUSE Security Update : nghttp2 (openSUSE-2021-468)NessusSuSE Local Security Checks3/26/20211/8/2024
high
137335RHEL 8 : Red Hat OpenShift Service Mesh 1.0 servicemesh-proxy (RHSA-2020:2524)NessusRed Hat Local Security Checks6/11/20204/28/2024
high
157635AlmaLinux 8 : nghttp2 (ALSA-2020:2755)NessusAlma Linux Local Security Checks2/9/202212/5/2022
high
154195Debian DLA-2786-1 : nghttp2 - LTS security updateNessusDebian Local Security Checks10/17/202112/5/2022
high
144124Fedora 33 : 1:nodejs (2020-43d5a372fc)NessusFedora Local Security Checks12/14/20202/2/2024
high
137876Photon OS 1.0: Nghttp2 PHSA-2020-1.0-0304NessusPhotonOS Local Security Checks6/29/202012/5/2022
high
203988Photon OS 3.0: Nodejs PHSA-2023-3.0-0606NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
137382FreeBSD : Node.js -- June 2020 Security Releases (11fcfa8f-ac64-11ea-9dab-000d3ab229d6)NessusFreeBSD Local Security Checks6/12/20203/7/2024
high
203609Photon OS 4.0: Nodejs PHSA-2023-4.0-0415NessusPhotonOS Local Security Checks7/23/20247/24/2024
high
145804CentOS 8 : nodejs:10 (CESA-2020:2848)NessusCentOS Local Security Checks2/1/20211/25/2024
high
137603SUSE SLES15 Security Update : nodejs8 (SUSE-SU-2020:1576-1)NessusSuSE Local Security Checks6/18/20203/6/2024
high
138384RHEL 8 : nodejs:12 (RHSA-2020:2852)NessusRed Hat Local Security Checks7/13/20204/28/2024
high
184927Rocky Linux 8 : nodejs:10 (RLSA-2020:2848)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
138047Amazon Linux 2 : nghttp2 (ALAS-2020-1445)NessusAmazon Linux Local Security Checks7/2/20203/5/2024
high
137330RHEL 8 : Red Hat OpenShift Service Mesh 1.1.2 servicemesh-proxy (RHSA-2020:2523)NessusRed Hat Local Security Checks6/11/20206/4/2024
high