CVE-2018-7167

high

Tenable Plugins

View all (14 total)

IDNameProductFamilySeverity
194056RHEL 7 : rh-nodejs8-nodejs (RHSA-2018:2949)NessusRed Hat Local Security Checks
high
183156Ubuntu 16.04 ESM / 18.04 ESM : Node.js vulnerabilities (USN-4796-1)NessusUbuntu Local Security Checks
high
182423F5 Networks BIG-IP : Node.js vulnerabilities (K000137093)NessusF5 Networks Local Security Checks
high
134776GLSA-202003-48 : Node.js: Multiple vulnerabilitiesNessusGentoo Local Security Checks
critical
123217openSUSE Security Update : nodejs8 (openSUSE-2019-513)NessusSuSE Local Security Checks
high
121994Photon OS 2.0: Nodejs PHSA-2018-2.0-0093NessusPhotonOS Local Security Checks
high
120914Fedora 28 : 1:nodejs (2018-f59d961d7b)NessusFedora Local Security Checks
high
120038SUSE SLES15 Security Update : nodejs8 (SUSE-SU-2018:1918-1)NessusSuSE Local Security Checks
high
120036SUSE SLES12 Security Update : nodejs6 (SUSE-SU-2018:1892-1)NessusSuSE Local Security Checks
high
118957Node.js multiple vulnerabilities (July 2018 Security Releases).NessusMisc.
high
111095openSUSE Security Update : nodejs8 (openSUSE-2018-724)NessusSuSE Local Security Checks
high
111094openSUSE Security Update : nodejs6 (openSUSE-2018-723)NessusSuSE Local Security Checks
high
110822Fedora 27 : 1:nodejs (2018-79841c871e)NessusFedora Local Security Checks
high
110539FreeBSD : node.js -- multiple vulnerabilities (45b8e2eb-7056-11e8-8fab-63ca6e0e13a2)NessusFreeBSD Local Security Checks
high