CVE-2023-23918

high

Tenable Plugins

View all (35 total)

IDNameProductFamilySeverity
191234CentOS 9 : nodejs-16.19.1-1.el9NessusCentOS Local Security Checks
high
189669RHEL 8 : nodejs:16 (RHSA-2023:1582)NessusRed Hat Local Security Checks
high
189668RHEL 8 : nodejs:18 (RHSA-2023:1583)NessusRed Hat Local Security Checks
high
180305SUSE SLES15 / openSUSE 15 Security Update : nodejs12 (SUSE-SU-2023:3455-1)NessusSuSE Local Security Checks
critical
178534Amazon Linux 2023 : nodejs, nodejs-devel, nodejs-full-i18n (ALAS2023-2023-243)NessusAmazon Linux Local Security Checks
high
176395Rocky Linux 9 : nodejs and nodejs-nodemon (RLSA-2023:2655)NessusRocky Linux Local Security Checks
high
175991Oracle Linux 9 : nodejs:18 (ELSA-2023-2654)NessusOracle Linux Local Security Checks
high
175990Oracle Linux 9 : nodejs / and / nodejs-nodemon (ELSA-2023-2655)NessusOracle Linux Local Security Checks
high
175641AlmaLinux 9 : nodejs and nodejs-nodemon (ALSA-2023:2655)NessusAlma Linux Local Security Checks
high
175571AlmaLinux 9 : nodejs:18 (ALSA-2023:2654)NessusAlma Linux Local Security Checks
high
175489RHEL 9 : nodejs and nodejs-nodemon (RHSA-2023:2655)NessusRed Hat Local Security Checks
high
175485RHEL 9 : nodejs:18 (RHSA-2023:2654)NessusRed Hat Local Security Checks
high
174795Rocky Linux 8 : nodejs:14 (RLSA-2023:1743)NessusRocky Linux Local Security Checks
high
174388CentOS 8 : nodejs:16 (CESA-2023:1582)NessusCentOS Local Security Checks
high
174386CentOS 8 : nodejs:18 (CESA-2023:1583)NessusCentOS Local Security Checks
high
174251CentOS 8 : nodejs:14 (CESA-2023:1743)NessusCentOS Local Security Checks
high
174231Oracle Linux 8 : nodejs:14 (ELSA-2023-1743)NessusOracle Linux Local Security Checks
high
174181RHEL 8 : nodejs:14 (RHSA-2023:1743)NessusRed Hat Local Security Checks
high
174180RHEL 7 : rh-nodejs14-nodejs (RHSA-2023:1744)NessusRed Hat Local Security Checks
high
174178RHEL 8 : nodejs:14 (RHSA-2023:1742)NessusRed Hat Local Security Checks
critical
173997Rocky Linux 8 : nodejs:18 (RLSA-2023:1583)NessusRocky Linux Local Security Checks
high
173986Rocky Linux 8 : nodejs:16 (RLSA-2023:1582)NessusRocky Linux Local Security Checks
high
173898Oracle Linux 8 : nodejs:18 (ELSA-2023-1583)NessusOracle Linux Local Security Checks
high
173895Oracle Linux 8 : nodejs:16 (ELSA-2023-1582)NessusOracle Linux Local Security Checks
high
173881Fedora 38 : nodejs16 / nodejs18 / nodejs20 (2023-973319d5b7)NessusFedora Local Security Checks
high
173777RHEL 8 : nodejs:14 (RHSA-2023:1533)NessusRed Hat Local Security Checks
critical
173543CBL Mariner 2.0 Security Update: nodejs (CVE-2023-23918)NessusMarinerOS Local Security Checks
high
172608SUSE SLES15 / openSUSE 15 Security Update : nodejs18 (SUSE-SU-2023:0738-1)NessusSuSE Local Security Checks
high
172510SUSE SLES12 Security Update : nodejs18 (SUSE-SU-2023:0715-1)NessusSuSE Local Security Checks
high
172414SUSE SLES15 / openSUSE 15 Security Update : nodejs14 (SUSE-SU-2023:0674-1)NessusSuSE Local Security Checks
high
172411SUSE SLES15 Security Update : nodejs16 (SUSE-SU-2023:0673-1)NessusSuSE Local Security Checks
high
172101SUSE SLES12 Security Update : nodejs14 (SUSE-SU-2023:0607-1)NessusSuSE Local Security Checks
high
172099SUSE SLES15 / openSUSE 15 Security Update : nodejs16 (SUSE-SU-2023:0608-1)NessusSuSE Local Security Checks
high
172097SUSE SLES12 Security Update : nodejs16 (SUSE-SU-2023:0609-1)NessusSuSE Local Security Checks
high
171595Node.js 14.x < 14.21.3 / 16.x < 16.19.1 / 18.x < 18.14.1 / 19.x < 19.6.1 Multiple Vulnerabilities (Thursday February 16 2023 Security Releases).NessusMisc.
high