CVE-2022-32214

medium

Tenable Plugins

View all (31 total)

IDNameProductFamilySeverity
191380CentOS 9 : nodejs-16.16.0-1.el9NessusCentOS Local Security Checks
critical
186039Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS : Node.js vulnerabilities (USN-6491-1)NessusUbuntu Local Security Checks
high
175429IBM Cognos Analytics Multiple Vulnerabilities (6986505)NessusCGI abuses
critical
173113Amazon Linux 2023 : nodejs, nodejs-devel, nodejs-full-i18n (ALAS2023-2023-084)NessusAmazon Linux Local Security Checks
critical
172878CBL Mariner 2.0 Security Update: nodejs (CVE-2022-32214)NessusMarinerOS Local Security Checks
medium
171536SUSE SLES15 / openSUSE 15 Security Update : nodejs18 (SUSE-SU-2023:0419-1)NessusSuSE Local Security Checks
critical
171492SUSE SLES12 Security Update : nodejs18 (SUSE-SU-2023:0408-1)NessusSuSE Local Security Checks
critical
171017Rocky Linux 9 : nodejs and nodejs-nodemon (RLSA-2022:6595)NessusRocky Linux Local Security Checks
critical
170655Debian DSA-5326-1 : nodejs - security updateNessusDebian Local Security Checks
critical
166249AlmaLinux 9 : nodejs and nodejs-nodemon (ALSA-2022:6595)NessusAlma Linux Local Security Checks
critical
166201RHEL 8 : nodejs:14 (RHSA-2022:6985)NessusRed Hat Local Security Checks
high
165814AlmaLinux 8 : nodejs:14 (ALSA-2022:6448)NessusAlma Linux Local Security Checks
high
165634Node.js 14.x < 14.20.0 / 16.x < 16.16.0 / 18.x < 18.5.0 Multiple Vulnerabilities (July 7th 2022 Security Releases).NessusMisc.
high
165309Oracle Linux 9 : nodejs / and / nodejs-nodemon (ELSA-2022-6595)NessusOracle Linux Local Security Checks
critical
165270RHEL 9 : nodejs and nodejs-nodemon (RHSA-2022:6595)NessusRed Hat Local Security Checks
critical
165169Oracle Linux 8 : nodejs:16 (ELSA-2022-6449)NessusOracle Linux Local Security Checks
high
165167Oracle Linux 8 : nodejs:14 (ELSA-2022-6448)NessusOracle Linux Local Security Checks
high
164960RHEL 8 : nodejs:14 (RHSA-2022:6448)NessusRed Hat Local Security Checks
high
164959RHEL 8 : nodejs:16 (RHSA-2022:6449)NessusRed Hat Local Security Checks
high
164955CentOS 8 : nodejs:16 (CESA-2022:6449)NessusCentOS Local Security Checks
high
164953CentOS 8 : nodejs:14 (CESA-2022:6448)NessusCentOS Local Security Checks
high
164842RHEL 7 : rh-nodejs14-nodejs and rh-nodejs14-nodejs-nodemon (RHSA-2022:6389)NessusRed Hat Local Security Checks
high
164304SUSE SLES15 Security Update : nodejs10 (SUSE-SU-2022:2855-1)NessusSuSE Local Security Checks
critical
163484SUSE SLES15 Security Update : nodejs16 (SUSE-SU-2022:2551-1)NessusSuSE Local Security Checks
high
163390SUSE SLES15 Security Update : nodejs16 (SUSE-SU-2022:2491-1)NessusSuSE Local Security Checks
high
163373SUSE SLES12 Security Update : nodejs14 (SUSE-SU-2022:2416-1)NessusSuSE Local Security Checks
high
163365SUSE SLES15 Security Update : nodejs12 (SUSE-SU-2022:2430-1)NessusSuSE Local Security Checks
high
163361SUSE SLES15 Security Update : nodejs14 (SUSE-SU-2022:2425-1)NessusSuSE Local Security Checks
high
163357SUSE SLES12 Security Update : nodejs16 (SUSE-SU-2022:2415-1)NessusSuSE Local Security Checks
high
163355SUSE SLES12 Security Update : nodejs12 (SUSE-SU-2022:2417-1)NessusSuSE Local Security Checks
high
162898FreeBSD : Node.js -- July 7th 2022 Security Releases (b9210706-feb0-11ec-81fa-1c697a616631)NessusFreeBSD Local Security Checks
high