Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
204383Photon OS 5.0: Nodejs PHSA-2023-5.0-0041NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
185315Fedora 39 : llhttp / python-aiohttp (2023-ad76deb86e)NessusFedora Local Security Checks11/7/202311/7/2023
high
178699Fedora 38 : nodejs18 (2023-cdddce304a)NessusFedora Local Security Checks7/21/20234/29/2024
high
179204Oracle Linux 9 : 18 (ELSA-2023-4330)NessusOracle Linux Local Security Checks8/2/202312/5/2023
high
203988Photon OS 3.0: Nodejs PHSA-2023-3.0-0606NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
179823SUSE SLES12 Security Update : nodejs14 (SUSE-SU-2023:3306-1)NessusSuSE Local Security Checks8/15/20238/25/2023
critical
179240Oracle Linux 9 : nodejs (ELSA-2023-4331)NessusOracle Linux Local Security Checks8/2/202312/5/2023
high
179460CentOS 8 : nodejs:18 (CESA-2023:4536)NessusCentOS Local Security Checks8/8/20232/8/2024
high
179855Oracle Linux 8 : nodejs:16 (ELSA-2023-4537)NessusOracle Linux Local Security Checks8/15/202312/5/2023
high
177719SUSE SLES15 / openSUSE 15 Security Update : nodejs18 (SUSE-SU-2023:2669-1)NessusSuSE Local Security Checks6/29/202312/5/2023
high
178412SUSE SLES15 Security Update : nodejs16 (SUSE-SU-2023:2861-1)NessusSuSE Local Security Checks7/18/202312/5/2023
high
180142SUSE SLES15 / openSUSE 15 Security Update : nodejs14 (SUSE-SU-2023:3408-1)NessusSuSE Local Security Checks8/24/20238/25/2023
critical
193361Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : Node.js vulnerabilities (USN-6735-1)NessusUbuntu Local Security Checks4/16/20244/16/2024
high
199081RHEL 8 : 14_nodejs (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20247/12/2024
high
178462Fedora 37 : nodejs18 (2023-6b866fbe84)NessusFedora Local Security Checks7/19/20234/29/2024
high
179058RHEL 9 : nodejs (RHSA-2023:4331)NessusRed Hat Local Security Checks7/31/20234/28/2024
high
179457RHEL 8 : nodejs:18 (RHSA-2023:4536)NessusRed Hat Local Security Checks8/8/20234/28/2024
high
179469Rocky Linux 8 : nodejs:16 (RLSA-2023:4537)NessusRocky Linux Local Security Checks8/8/202312/5/2023
high
191429Siemens SINEC NMS < V2.0 SP1 Multiple VulnerabilitiesNessusWindows2/29/20243/1/2024
critical
191426CentOS 9 : nodejs-16.20.1-1.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
179911Fedora 37 : llhttp / python-aiohttp (2023-105880e618)NessusFedora Local Security Checks8/17/20238/17/2023
high
177518Node.js 16.x < 16.20.1 / 18.x < 18.16.1 / 20.x < 20.3.1 Multiple Vulnerabilities (Tuesday June 20 2023 Security Releases).NessusMisc.6/22/20231/9/2024
high
178702Fedora 38 : nodejs16 (2023-608a1417d3)NessusFedora Local Security Checks7/21/20234/29/2024
high
179056RHEL 9 : nodejs:18 (RHSA-2023:4330)NessusRed Hat Local Security Checks7/31/20234/23/2024
high
179625AlmaLinux 8 : nodejs:18 (ALSA-2023:4536)NessusAlma Linux Local Security Checks8/9/202312/5/2023
high
193868IBM Cognos Analytics 11.1.1 < 11.1.7 FP8 / 11.2.x < 11.2.4 FP3 / 12.0.x < 12.0.2 (7123154)NessusCGI abuses4/25/20244/26/2024
critical
177699SUSE SLES12 Security Update : nodejs18 (SUSE-SU-2023:2662-1)NessusSuSE Local Security Checks6/28/202312/5/2023
high
179388Fedora 38 : llhttp / python-aiohttp (2023-f75af676f2)NessusFedora Local Security Checks8/7/20238/7/2023
high
178606Amazon Linux 2023 : nodejs, nodejs-devel, nodejs-full-i18n (ALAS2023-2023-237)NessusAmazon Linux Local Security Checks7/20/202312/5/2023
high
178701Fedora 37 : nodejs16 (2023-61e40652be)NessusFedora Local Security Checks7/21/20234/29/2024
high
179222AlmaLinux 9 : nodejs:18 (ALSA-2023:4330)NessusAlma Linux Local Security Checks8/2/202312/5/2023
high
179249AlmaLinux 9 : nodejs (ALSA-2023:4331)NessusAlma Linux Local Security Checks8/2/202312/5/2023
high
179462CentOS 8 : nodejs:16 (CESA-2023:4537)NessusCentOS Local Security Checks8/8/20232/8/2024
high
179474RHEL 8 : nodejs:16 (RHSA-2023:4537)NessusRed Hat Local Security Checks8/8/20234/23/2024
high
179623AlmaLinux 8 : nodejs:16 (ALSA-2023:4537)NessusAlma Linux Local Security Checks8/9/202312/5/2023
high
179861Oracle Linux 8 : nodejs:18 (ELSA-2023-4536)NessusOracle Linux Local Security Checks8/15/202312/5/2023
high
181892RHEL 8 : nodejs:16 (RHSA-2023:5361)NessusRed Hat Local Security Checks9/26/20234/28/2024
critical
182721Rocky Linux 8 : nodejs:18 (RLSA-2023:4536)NessusRocky Linux Local Security Checks10/6/202312/5/2023
high
182781RHEL 9 : nodejs (RHSA-2023:5533)NessusRed Hat Local Security Checks10/9/20234/28/2024
critical
180305SUSE SLES15 / openSUSE 15 Security Update : nodejs12 (SUSE-SU-2023:3455-1)NessusSuSE Local Security Checks8/30/20238/30/2023
critical
183963Tenable Identity Exposure < 3.42.17 Multiple Vulnerabilities (TNS-2023-33)NessusMisc.10/27/20232/9/2024
critical
195166GLSA-202405-29 : Node.js: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/8/20245/8/2024
critical
177706SUSE SLES12 Security Update : nodejs16 (SUSE-SU-2023:2655-1)NessusSuSE Local Security Checks6/28/202312/5/2023
high
177697SUSE SLES15 / openSUSE 15 Security Update : nodejs16 (SUSE-SU-2023:2663-1)NessusSuSE Local Security Checks6/28/202312/5/2023
high