CVE-2023-30581

high

Tenable Plugins

View all (36 total)

IDNameProductFamilySeverity
195513RHEL 8 : nodejs (Unpatched Vulnerability)NessusRed Hat Local Security Checks
high
195166GLSA-202405-29 : Node.js: Multiple VulnerabilitiesNessusGentoo Local Security Checks
critical
191429Siemens SINEC NMS < V2.0 SP1 Multiple VulnerabilitiesNessusWindows
critical
191426CentOS 9 : nodejs-16.20.1-1.el9NessusCentOS Local Security Checks
high
182781RHEL 9 : nodejs (RHSA-2023:5533)NessusRed Hat Local Security Checks
critical
182721Rocky Linux 8 : nodejs:18 (RLSA-2023:4536)NessusRocky Linux Local Security Checks
high
181892RHEL 8 : nodejs:16 (RHSA-2023:5361)NessusRed Hat Local Security Checks
critical
180305SUSE SLES15 / openSUSE 15 Security Update : nodejs12 (SUSE-SU-2023:3455-1)NessusSuSE Local Security Checks
critical
180142SUSE SLES15 / openSUSE 15 Security Update : nodejs14 (SUSE-SU-2023:3408-1)NessusSuSE Local Security Checks
critical
179861Oracle Linux 8 : nodejs:18 (ELSA-2023-4536)NessusOracle Linux Local Security Checks
high
179855Oracle Linux 8 : nodejs:16 (ELSA-2023-4537)NessusOracle Linux Local Security Checks
high
179823SUSE SLES12 Security Update : nodejs14 (SUSE-SU-2023:3306-1)NessusSuSE Local Security Checks
critical
179625AlmaLinux 8 : nodejs:18 (ALSA-2023:4536)NessusAlma Linux Local Security Checks
high
179623AlmaLinux 8 : nodejs:16 (ALSA-2023:4537)NessusAlma Linux Local Security Checks
high
179474RHEL 8 : nodejs:16 (RHSA-2023:4537)NessusRed Hat Local Security Checks
high
179469Rocky Linux 8 : nodejs:16 (RLSA-2023:4537)NessusRocky Linux Local Security Checks
high
179462CentOS 8 : nodejs:16 (CESA-2023:4537)NessusCentOS Local Security Checks
high
179460CentOS 8 : nodejs:18 (CESA-2023:4536)NessusCentOS Local Security Checks
high
179457RHEL 8 : nodejs:18 (RHSA-2023:4536)NessusRed Hat Local Security Checks
high
179249AlmaLinux 9 : nodejs (ALSA-2023:4331)NessusAlma Linux Local Security Checks
high
179240Oracle Linux 9 : nodejs (ELSA-2023-4331)NessusOracle Linux Local Security Checks
high
179222AlmaLinux 9 : nodejs:18 (ALSA-2023:4330)NessusAlma Linux Local Security Checks
high
179204Oracle Linux 9 : 18 (ELSA-2023-4330)NessusOracle Linux Local Security Checks
high
179058RHEL 9 : nodejs (RHSA-2023:4331)NessusRed Hat Local Security Checks
high
179056RHEL 9 : nodejs:18 (RHSA-2023:4330)NessusRed Hat Local Security Checks
high
178702Fedora 38 : nodejs16 (2023-608a1417d3)NessusFedora Local Security Checks
high
178701Fedora 37 : nodejs16 (2023-61e40652be)NessusFedora Local Security Checks
high
178699Fedora 38 : nodejs18 (2023-cdddce304a)NessusFedora Local Security Checks
high
178606Amazon Linux 2023 : nodejs, nodejs-devel, nodejs-full-i18n (ALAS2023-2023-237)NessusAmazon Linux Local Security Checks
high
178462Fedora 37 : nodejs18 (2023-6b866fbe84)NessusFedora Local Security Checks
high
178412SUSE SLES15 Security Update : nodejs16 (SUSE-SU-2023:2861-1)NessusSuSE Local Security Checks
high
177719SUSE SLES15 / openSUSE 15 Security Update : nodejs18 (SUSE-SU-2023:2669-1)NessusSuSE Local Security Checks
high
177706SUSE SLES12 Security Update : nodejs16 (SUSE-SU-2023:2655-1)NessusSuSE Local Security Checks
high
177699SUSE SLES12 Security Update : nodejs18 (SUSE-SU-2023:2662-1)NessusSuSE Local Security Checks
high
177697SUSE SLES15 / openSUSE 15 Security Update : nodejs16 (SUSE-SU-2023:2663-1)NessusSuSE Local Security Checks
high
177518Node.js 16.x < 16.20.1 / 18.x < 18.16.1 / 20.x < 20.3.1 Multiple Vulnerabilities (Tuesday June 20 2023 Security Releases).NessusMisc.
high