236940 | Alibaba Cloud Linux 3 : 0062: nodejs:20 (ALINUX3-SA-2025:0062) | Nessus | Alibaba Cloud Linux Local Security Checks | high |
235930 | RHEL 9 : nodejs:20 (RHSA-2025:7537) | Nessus | Red Hat Local Security Checks | high |
235689 | Fedora 40 : nodejs22 (2025-3eb5235527) | Nessus | Fedora Local Security Checks | high |
235685 | Fedora 41 : nodejs22 (2025-2c1f4c46d0) | Nessus | Fedora Local Security Checks | high |
235603 | AlmaLinux 8 : nodejs:22 (ALSA-2025:4459) | Nessus | Alma Linux Local Security Checks | high |
235600 | AlmaLinux 8 : nodejs:20 (ALSA-2025:4461) | Nessus | Alma Linux Local Security Checks | high |
235427 | Fedora 41 : nodejs20 (2025-88025e98b2) | Nessus | Fedora Local Security Checks | high |
235154 | Oracle Linux 8 : nodejs:20 (ELSA-2025-4461) | Nessus | Oracle Linux Local Security Checks | high |
235151 | Oracle Linux 8 : nodejs:22 (ELSA-2025-4459) | Nessus | Oracle Linux Local Security Checks | high |
235139 | Ubuntu 24.10 / 25.04 : c-ares vulnerability (USN-7477-1) | Nessus | Ubuntu Local Security Checks | high |
235135 | RHEL 8 : nodejs:22 (RHSA-2025:4459) | Nessus | Red Hat Local Security Checks | high |
235129 | RHEL 8 : nodejs:20 (RHSA-2025:4461) | Nessus | Red Hat Local Security Checks | high |
234936 | Amazon Linux 2023 : nodejs20, nodejs20-devel, nodejs20-full-i18n (ALAS2023-2025-942) | Nessus | Amazon Linux Local Security Checks | high |
234803 | c-ares 1.32.3 < 1.34.5 Use After Free (macOS) | Nessus | MacOS X Local Security Checks | high |
234785 | Fedora 40 : c-ares (2025-942a0d7e5d) | Nessus | Fedora Local Security Checks | high |
234696 | Fedora 41 : c-ares (2025-c26ac54608) | Nessus | Fedora Local Security Checks | high |
234193 | Linux Distros Unpatched Vulnerability : CVE-2025-31498 | Nessus | Misc. | critical |