CVE-2022-33987

medium

Tenable Plugins

View all (14 total)

IDNameProductFamilySeverity
191419CentOS 9 : nodejs-nodemon-2.0.19-1.el9NessusCentOS Local Security Checks
medium
171017Rocky Linux 9 : nodejs and nodejs-nodemon (RLSA-2022:6595)NessusRocky Linux Local Security Checks
critical
166249AlmaLinux 9 : nodejs and nodejs-nodemon (ALSA-2022:6595)NessusAlma Linux Local Security Checks
critical
166201RHEL 8 : nodejs:14 (RHSA-2022:6985)NessusRed Hat Local Security Checks
high
165814AlmaLinux 8 : nodejs:14 (ALSA-2022:6448)NessusAlma Linux Local Security Checks
high
165309Oracle Linux 9 : nodejs / and / nodejs-nodemon (ELSA-2022-6595)NessusOracle Linux Local Security Checks
critical
165270RHEL 9 : nodejs and nodejs-nodemon (RHSA-2022:6595)NessusRed Hat Local Security Checks
critical
165169Oracle Linux 8 : nodejs:16 (ELSA-2022-6449)NessusOracle Linux Local Security Checks
high
165167Oracle Linux 8 : nodejs:14 (ELSA-2022-6448)NessusOracle Linux Local Security Checks
high
164960RHEL 8 : nodejs:14 (RHSA-2022:6448)NessusRed Hat Local Security Checks
high
164959RHEL 8 : nodejs:16 (RHSA-2022:6449)NessusRed Hat Local Security Checks
high
164955CentOS 8 : nodejs:16 (CESA-2022:6449)NessusCentOS Local Security Checks
high
164953CentOS 8 : nodejs:14 (CESA-2022:6448)NessusCentOS Local Security Checks
high
164842RHEL 7 : rh-nodejs14-nodejs and rh-nodejs14-nodejs-nodemon (RHSA-2022:6389)NessusRed Hat Local Security Checks
high