CVE-2022-38900

high

Tenable Plugins

View all (17 total)

IDNameProductFamilySeverity
196254RHEL 6 : decode-uri-component (Unpatched Vulnerability)NessusRed Hat Local Security Checks
high
185845Oracle Linux 9 : pcs / (LOW) (ELSA-2023-6316)NessusOracle Linux Local Security Checks
high
185245Fedora 39 : pcs (2023-e4cb7a5bda)NessusFedora Local Security Checks
high
185088RHEL 9 : pcs (RHSA-2023:6316)NessusRed Hat Local Security Checks
high
177855Fedora 38 : pcs (2023-b86fd9ad80)NessusFedora Local Security Checks
high
177852Fedora 37 : pcs (2023-ae96dd6105)NessusFedora Local Security Checks
high
175429IBM Cognos Analytics Multiple Vulnerabilities (6986505)NessusCGI abuses
critical
174795Rocky Linux 8 : nodejs:14 (RLSA-2023:1743)NessusRocky Linux Local Security Checks
high
174251CentOS 8 : nodejs:14 (CESA-2023:1743)NessusCentOS Local Security Checks
high
174231Oracle Linux 8 : nodejs:14 (ELSA-2023-1743)NessusOracle Linux Local Security Checks
high
174181RHEL 8 : nodejs:14 (RHSA-2023:1743)NessusRed Hat Local Security Checks
high
174180RHEL 7 : rh-nodejs14-nodejs (RHSA-2023:1744)NessusRed Hat Local Security Checks
high
174178RHEL 8 : nodejs:14 (RHSA-2023:1742)NessusRed Hat Local Security Checks
critical
173777RHEL 8 : nodejs:14 (RHSA-2023:1533)NessusRed Hat Local Security Checks
critical
173670Fedora 38 : yarnpkg (2023-2e38c3756f)NessusFedora Local Security Checks
high
173669Fedora 36 : yarnpkg (2023-a4f0b29f6c)NessusFedora Local Security Checks
high
173656Fedora 37 : yarnpkg (2023-86d75130fe)NessusFedora Local Security Checks
high