168884 | Rocky Linux 8 : nodejs:16 (RLSA-2022:9073) | Nessus | Rocky Linux Local Security Checks | 12/16/2022 | 11/7/2023 | critical |
160325 | SUSE SLES15 Security Update : nodejs14 (SUSE-SU-2022:1462-1) | Nessus | SuSE Local Security Checks | 4/29/2022 | 7/13/2023 | critical |
166263 | RHEL 7 : rh-nodejs14-nodejs (RHSA-2022:7044) | Nessus | Red Hat Local Security Checks | 10/19/2022 | 11/7/2024 | critical |
172039 | RHEL 9 : Red Hat Single Sign-On 7.6.2 security update on RHEL 9 (Important) (RHSA-2023:1045) | Nessus | Red Hat Local Security Checks | 3/1/2023 | 11/7/2024 | critical |
160390 | SUSE SLES12 Security Update : nodejs12 (SUSE-SU-2022:1466-1) | Nessus | SuSE Local Security Checks | 4/30/2022 | 7/14/2023 | critical |
193868 | IBM Cognos Analytics 11.1.1 < 11.1.7 FP8 / 11.2.x < 11.2.4 FP3 / 12.0.x < 12.0.2 (7123154) | Nessus | CGI abuses | 4/25/2024 | 9/26/2024 | critical |
168832 | CentOS 8 : nodejs:16 (CESA-2022:9073) | Nessus | CentOS Local Security Checks | 12/15/2022 | 9/15/2023 | critical |
169719 | Oracle Linux 8 : nodejs:14 (ELSA-2023-0050) | Nessus | Oracle Linux Local Security Checks | 1/9/2023 | 11/1/2024 | critical |
168871 | AlmaLinux 8 : nodejs:16 (ALSA-2022:9073) | Nessus | Alma Linux Local Security Checks | 12/16/2022 | 8/7/2023 | critical |
174178 | RHEL 8 : nodejs:14 (RHSA-2023:1742) | Nessus | Red Hat Local Security Checks | 4/12/2023 | 11/7/2024 | critical |
169705 | CentOS 8 : nodejs:14 (CESA-2023:0050) | Nessus | CentOS Local Security Checks | 1/9/2023 | 2/8/2024 | critical |
170483 | Oracle Linux 9 : nodejs / and / nodejs-nodemon (ELSA-2023-0321) | Nessus | Oracle Linux Local Security Checks | 1/24/2023 | 11/2/2024 | critical |
169710 | RHEL 8 : nodejs:14 (RHSA-2023:0050) | Nessus | Red Hat Local Security Checks | 1/9/2023 | 11/7/2024 | critical |
172042 | RHEL 8 : Red Hat Single Sign-On 7.6.2 security update on RHEL 8 (Important) (RHSA-2023:1044) | Nessus | Red Hat Local Security Checks | 3/2/2023 | 11/7/2024 | critical |
160331 | SUSE SLES15 Security Update : nodejs12 (SUSE-SU-2022:1461-1) | Nessus | SuSE Local Security Checks | 4/29/2022 | 7/13/2023 | critical |
170227 | openSUSE 15 Security Update : nodejs8 (SUSE-SU-2022:1694-1) | Nessus | SuSE Local Security Checks | 1/20/2023 | 9/7/2023 | critical |
163796 | RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.4.6 Security update (Moderate) (RHSA-2022:5892) | Nessus | Red Hat Local Security Checks | 8/4/2022 | 11/7/2024 | critical |
169724 | AlmaLinux 8 : nodejs:14 (ALSA-2023:0050) | Nessus | Alma Linux Local Security Checks | 1/10/2023 | 9/11/2023 | critical |
160328 | SUSE SLES12 Security Update : nodejs14 (SUSE-SU-2022:1459-1) | Nessus | SuSE Local Security Checks | 4/29/2022 | 7/13/2023 | critical |
163916 | RHEL 9 : Red Hat JBoss Enterprise Application Platform 7.4.6 Security update. (Moderate) (RHSA-2022:5894) | Nessus | Red Hat Local Security Checks | 8/8/2022 | 11/7/2024 | critical |
196457 | RHEL 8 : minimist (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | critical |
184632 | Rocky Linux 8 : nodejs:14 (RLSA-2023:0050) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | critical |
168852 | Oracle Linux 8 : ELSA-2022-9073-1: / nodejs:16 (ELSA-2022-90731) | Nessus | Oracle Linux Local Security Checks | 12/16/2022 | 11/2/2024 | critical |
173777 | RHEL 8 : nodejs:14 (RHSA-2023:1533) | Nessus | Red Hat Local Security Checks | 4/2/2023 | 11/7/2024 | critical |
184722 | Rocky Linux 9 : nodejs and nodejs-nodemon (RLSA-2023:0321) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | critical |
172041 | RHEL 7 : Red Hat Single Sign-On 7.6.2 security update on RHEL 7 (Important) (RHSA-2023:1043) | Nessus | Red Hat Local Security Checks | 3/2/2023 | 11/7/2024 | critical |
161897 | RHEL 7 : rh-nodejs12-nodejs (RHSA-2022:4914) | Nessus | Red Hat Local Security Checks | 6/6/2022 | 11/7/2024 | critical |
191223 | CentOS 9 : nodejs-nodemon-2.0.20-2.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | critical |
161258 | SUSE SLES15 Security Update : nodejs10 (SUSE-SU-2022:1717-1) | Nessus | SuSE Local Security Checks | 5/18/2022 | 7/13/2023 | critical |
170406 | RHEL 9 : nodejs and nodejs-nodemon (RHSA-2023:0321) | Nessus | Red Hat Local Security Checks | 1/23/2023 | 11/8/2024 | critical |
168922 | RHEL 8 : nodejs:16 (RHSA-2022:9073) | Nessus | Red Hat Local Security Checks | 12/19/2022 | 11/7/2024 | critical |
171023 | RHEL 7 : rh-nodejs14-nodejs and rh-nodejs14-nodejs-nodemon (RHSA-2023:0612) | Nessus | Red Hat Local Security Checks | 2/6/2023 | 11/7/2024 | critical |
163797 | RHEL 8 : Red Hat JBoss Enterprise Application Platform 7.4.6 Security update (Moderate) (RHSA-2022:5893) | Nessus | Red Hat Local Security Checks | 8/4/2022 | 11/7/2024 | critical |
170580 | AlmaLinux 9 : nodejs and nodejs-nodemon (ALSA-2023:0321) | Nessus | Alma Linux Local Security Checks | 1/25/2023 | 8/7/2023 | critical |