CVE-2020-8277

high

Tenable Plugins

View all (38 total)

IDNameProductFamilySeverity
184786Rocky Linux 8 : nodejs:14 (RLSA-2021:0551)NessusRocky Linux Local Security Checks
critical
184662Rocky Linux 8 : nodejs:12 (RLSA-2020:5499)NessusRocky Linux Local Security Checks
critical
170340RHEL 7 : rh-nodejs12-nodejs (RHSA-2020:5305)NessusRed Hat Local Security Checks
critical
165149RHEL 7 : rh-nodejs14-nodejs (RHSA-2021:0421)NessusRed Hat Local Security Checks
critical
151495F5 Networks BIG-IP : Node.js vulnerability (K07944249)NessusF5 Networks Local Security Checks
high
150178EulerOS 2.0 SP9 : c-ares (EulerOS-SA-2021-1941)NessusHuawei Local Security Checks
high
150170EulerOS 2.0 SP9 : c-ares (EulerOS-SA-2021-1920)NessusHuawei Local Security Checks
high
148869FreeBSD : MySQL -- Multiple vulnerabilities (56ba4513-a1be-11eb-9072-d4c9ef517024)NessusFreeBSD Local Security Checks
high
148822Photon OS 2.0: C PHSA-2021-2.0-0337NessusPhotonOS Local Security Checks
high
148814Photon OS 1.0: C PHSA-2021-1.0-0378NessusPhotonOS Local Security Checks
high
148617EulerOS Virtualization 2.9.0 : c-ares (EulerOS-SA-2021-1756)NessusHuawei Local Security Checks
high
148576EulerOS Virtualization 2.9.1 : c-ares (EulerOS-SA-2021-1710)NessusHuawei Local Security Checks
high
148351Photon OS 4.0: Nodejs PHSA-2021-4.0-0007NessusPhotonOS Local Security Checks
high
148129Photon OS 3.0: C PHSA-2021-3.0-0209NessusPhotonOS Local Security Checks
high
148027Photon OS 4.0: C PHSA-2021-4.0-0006NessusPhotonOS Local Security Checks
high
146840Fedora 33 : mingw-c-ares (2021-ee913722db)NessusFedora Local Security Checks
high
146834Fedora 32 : mingw-c-ares (2021-afed2b904e)NessusFedora Local Security Checks
high
146637Oracle Linux 8 : nodejs:14 (ELSA-2021-0551)NessusOracle Linux Local Security Checks
critical
146548CentOS 8 : nodejs:14 (CESA-2021:0551)NessusCentOS Local Security Checks
critical
146540RHEL 8 : nodejs:14 (RHSA-2021:0551)NessusRed Hat Local Security Checks
critical
145990CentOS 8 : nodejs:12 (CESA-2020:5499)NessusCentOS Local Security Checks
critical
145371openSUSE Security Update : nodejs12 (openSUSE-2021-64)NessusSuSE Local Security Checks
high
145286openSUSE Security Update : nodejs14 (openSUSE-2021-66)NessusSuSE Local Security Checks
high
144921SUSE SLES15 Security Update : nodejs12 (SUSE-SU-2021:0062-1)NessusSuSE Local Security Checks
high
144910SUSE SLES15 Security Update : nodejs14 (SUSE-SU-2021:0061-1)NessusSuSE Local Security Checks
high
144864GLSA-202101-07 : NodeJS: Multiple vulnerabilitiesNessusGentoo Local Security Checks
high
144603GLSA-202012-11 : c-ares: Denial of serviceNessusGentoo Local Security Checks
high
144390RHEL 8 : nodejs:12 (RHSA-2020:5499)NessusRed Hat Local Security Checks
critical
144372Oracle Linux 8 : nodejs:12 (ELSA-2020-5499)NessusOracle Linux Local Security Checks
critical
143778SUSE SLED15 / SLES15 Security Update : c-ares (SUSE-SU-2020:3478-1)NessusSuSE Local Security Checks
high
143752SUSE SLES12 Security Update : nodejs12 (SUSE-SU-2020:3549-1)NessusSuSE Local Security Checks
high
143458Fedora 32 : c-ares (2020-307e873389)NessusFedora Local Security Checks
high
143423Node.js 12.16.3 < 12.19.1 / 14.13.0 < 14.15.1 / 15.x < 15.2.1 DoS (November 2020 Security Releases)NessusMisc.
high
143342openSUSE Security Update : c-ares (openSUSE-2020-2092)NessusSuSE Local Security Checks
high
143327openSUSE Security Update : c-ares (openSUSE-2020-2045)NessusSuSE Local Security Checks
high
143293Fedora 33 : c-ares (2020-7473744de1)NessusFedora Local Security Checks
high
143175FreeBSD : Node.js -- November 2020 Security Releases (ad792169-2aa4-11eb-ab71-0022489ad614)NessusFreeBSD Local Security Checks
high
143120Ubuntu 20.10 : c-ares vulnerability (USN-4638-1)NessusUbuntu Local Security Checks
high