CVE-2022-4904

high

Tenable Plugins

View all (58 total)

IDNameProductFamilySeverity
191234CentOS 9 : nodejs-16.19.1-1.el9NessusCentOS Local Security Checks
high
189669RHEL 8 : nodejs:16 (RHSA-2023:1582)NessusRed Hat Local Security Checks
high
189660RHEL 8 : c-ares (RHSA-2023:7543)NessusRed Hat Local Security Checks
high
187841Amazon Linux 2 : c-ares (ALAS-2024-2399)NessusAmazon Linux Local Security Checks
high
187654GLSA-202401-02 : c-ares: Multiple VulnerabilitiesNessusGentoo Local Security Checks
critical
186098Oracle Linux 8 : c-ares (ELSA-2023-7116)NessusOracle Linux Local Security Checks
high
186074RHEL 9 : c-ares (RHSA-2023:7368)NessusRed Hat Local Security Checks
high
185862Oracle Linux 9 : c-ares (ELSA-2023-6635)NessusOracle Linux Local Security Checks
high
185698RHEL 8 : c-ares (RHSA-2023:7116)NessusRed Hat Local Security Checks
high
185644CentOS 8 : c-ares (CESA-2023:7116)NessusCentOS Local Security Checks
high
185091RHEL 9 : c-ares (RHSA-2023:6635)NessusRed Hat Local Security Checks
high
184276RHEL 9 : c-ares (RHSA-2023:6291)NessusRed Hat Local Security Checks
high
182781RHEL 9 : nodejs (RHSA-2023:5533)NessusRed Hat Local Security Checks
critical
180394Rocky Linux 8 : nodejs:18 (RLSA-2023:4035)NessusRocky Linux Local Security Checks
high
180303SUSE SLED12 / SLES12 Security Update : libcares2 (SUSE-SU-2023:3420-1)NessusSuSE Local Security Checks
high
179008EulerOS Virtualization 2.10.1 : c-ares (EulerOS-SA-2023-2449)NessusHuawei Local Security Checks
high
178982EulerOS Virtualization 2.10.0 : c-ares (EulerOS-SA-2023-2474)NessusHuawei Local Security Checks
high
178626Oracle Solaris Critical Patch Update : jul2023_SRU11_4_58_144_3NessusSolaris Local Security Checks
critical
178578Oracle Linux 8 : nodejs:18 (ELSA-2023-4035)NessusOracle Linux Local Security Checks
high
178534Amazon Linux 2023 : nodejs, nodejs-devel, nodejs-full-i18n (ALAS2023-2023-243)NessusAmazon Linux Local Security Checks
high
178499Amazon Linux AMI : c-ares (ALAS-2023-1780)NessusAmazon Linux Local Security Checks
high
178237RHEL 8 : nodejs:18 (RHSA-2023:4035)NessusRed Hat Local Security Checks
high
178213AlmaLinux 8 : nodejs:18 (ALSA-2023:4035)NessusAlma Linux Local Security Checks
high
178195CentOS 8 : nodejs:18 (CESA-2023:4035)NessusCentOS Local Security Checks
high
177969EulerOS 2.0 SP11 : c-ares (EulerOS-SA-2023-2260)NessusHuawei Local Security Checks
high
177947EulerOS 2.0 SP11 : c-ares (EulerOS-SA-2023-2284)NessusHuawei Local Security Checks
high
177842Nessus Network Monitor < 6.2.2 Multiple Vulnerabilities (TNS-2023-23)NessusMisc.
critical
176922Amazon Linux 2023 : c-ares, c-ares-devel (ALAS2023-2023-198)NessusAmazon Linux Local Security Checks
high
176847EulerOS Virtualization 2.11.1 : c-ares (EulerOS-SA-2023-2065)NessusHuawei Local Security Checks
high
176783EulerOS Virtualization 2.11.0 : c-ares (EulerOS-SA-2023-2117)NessusHuawei Local Security Checks
high
176610EulerOS Virtualization 2.9.1 : c-ares (EulerOS-SA-2023-1992)NessusHuawei Local Security Checks
high
176592EulerOS Virtualization 2.9.0 : c-ares (EulerOS-SA-2023-2013)NessusHuawei Local Security Checks
high
176395Rocky Linux 9 : nodejs and nodejs-nodemon (RLSA-2023:2655)NessusRocky Linux Local Security Checks
high
176020EulerOS 2.0 SP10 : c-ares (EulerOS-SA-2023-1970)NessusHuawei Local Security Checks
high
176001EulerOS 2.0 SP10 : c-ares (EulerOS-SA-2023-1948)NessusHuawei Local Security Checks
high
175991Oracle Linux 9 : nodejs:18 (ELSA-2023-2654)NessusOracle Linux Local Security Checks
high
175990Oracle Linux 9 : nodejs / and / nodejs-nodemon (ELSA-2023-2655)NessusOracle Linux Local Security Checks
high
175641AlmaLinux 9 : nodejs and nodejs-nodemon (ALSA-2023:2655)NessusAlma Linux Local Security Checks
high
175571AlmaLinux 9 : nodejs:18 (ALSA-2023:2654)NessusAlma Linux Local Security Checks
high
175543EulerOS 2.0 SP9 : c-ares (EulerOS-SA-2023-1836)NessusHuawei Local Security Checks
high
175522EulerOS 2.0 SP9 : c-ares (EulerOS-SA-2023-1861)NessusHuawei Local Security Checks
high
175489RHEL 9 : nodejs and nodejs-nodemon (RHSA-2023:2655)NessusRed Hat Local Security Checks
high
175485RHEL 9 : nodejs:18 (RHSA-2023:2654)NessusRed Hat Local Security Checks
high
174795Rocky Linux 8 : nodejs:14 (RLSA-2023:1743)NessusRocky Linux Local Security Checks
high
174388CentOS 8 : nodejs:16 (CESA-2023:1582)NessusCentOS Local Security Checks
high
174251CentOS 8 : nodejs:14 (CESA-2023:1743)NessusCentOS Local Security Checks
high
174231Oracle Linux 8 : nodejs:14 (ELSA-2023-1743)NessusOracle Linux Local Security Checks
high
174181RHEL 8 : nodejs:14 (RHSA-2023:1743)NessusRed Hat Local Security Checks
high
174180RHEL 7 : rh-nodejs14-nodejs (RHSA-2023:1744)NessusRed Hat Local Security Checks
high
174178RHEL 8 : nodejs:14 (RHSA-2023:1742)NessusRed Hat Local Security Checks
critical
173986Rocky Linux 8 : nodejs:16 (RLSA-2023:1582)NessusRocky Linux Local Security Checks
high
173895Oracle Linux 8 : nodejs:16 (ELSA-2023-1582)NessusOracle Linux Local Security Checks
high
173777RHEL 8 : nodejs:14 (RHSA-2023:1533)NessusRed Hat Local Security Checks
critical
172249Fedora 36 : c-ares (2023-30e81e5293)NessusFedora Local Security Checks
high
172048Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : c-ares vulnerability (USN-5907-1)NessusUbuntu Local Security Checks
high
171873SUSE SLED15 / SLES15 / openSUSE 15 Security Update : c-ares (SUSE-SU-2023:0486-1)NessusSuSE Local Security Checks
high
171808Fedora 37 : c-ares (2023-b121bd62a9)NessusFedora Local Security Checks
high
171633Debian DLA-3323-1 : c-ares - LTS security updateNessusDebian Local Security Checks
high