168491 | Oracle Linux 8:nodejs: 18 (ELSA-2022-8833) | Nessus | Oracle Linux Local Security Checks | 12/8/2022 | 11/1/2024 | high |
168884 | Rocky Linux 8nodejs:16 (RLSA-2022:9073) | Nessus | Rocky Linux Local Security Checks | 12/16/2022 | 11/7/2023 | critical |
195166 | GLSA-202405-29:Node.js:多个漏洞 | Nessus | Gentoo Local Security Checks | 5/8/2024 | 5/8/2024 | critical |
168491 | Oracle Linux 8:nodejs: 18 (ELSA-2022-8833) | Nessus | Oracle Linux Local Security Checks | 12/8/2022 | 11/1/2024 | high |
168884 | Rocky Linux 8nodejs:16 (RLSA-2022:9073) | Nessus | Rocky Linux Local Security Checks | 12/16/2022 | 11/7/2023 | critical |
195166 | GLSA-202405-29:Node.js:多個弱點 | Nessus | Gentoo Local Security Checks | 5/8/2024 | 5/8/2024 | critical |
168832 | CentOS 8:nodejs: 16 (CESA-2022: 9073) | Nessus | CentOS Local Security Checks | 12/15/2022 | 9/15/2023 | critical |
168871 | AlmaLinux 8nodejs:16 (ALSA-2022:9073) | Nessus | Alma Linux Local Security Checks | 12/16/2022 | 1/13/2025 | critical |
170781 | Rocky Linux 8nodejs:18 (RLSA-2022:8833) | Nessus | Rocky Linux Local Security Checks | 1/30/2023 | 11/6/2023 | high |
184589 | Rocky Linux 9nodejs:18 (RLSA-2022:8832) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
174178 | RHEL 8:nodejs: 14 (RHSA-2023: 1742) | Nessus | Red Hat Local Security Checks | 4/12/2023 | 11/7/2024 | critical |
171918 | Debian DLA-3344-1:nodejs - LTS 安全更新 | Nessus | Debian Local Security Checks | 2/26/2023 | 1/22/2025 | high |
169719 | Oracle Linux 8:nodejs: 14 (ELSA-2023-0050) | Nessus | Oracle Linux Local Security Checks | 1/9/2023 | 11/1/2024 | critical |
168832 | CentOS 8:nodejs: 16 (CESA-2022: 9073) | Nessus | CentOS Local Security Checks | 12/15/2022 | 9/15/2023 | critical |
168871 | AlmaLinux 8 : nodejs:16 (ALSA-2022:9073) | Nessus | Alma Linux Local Security Checks | 12/16/2022 | 1/13/2025 | critical |
170781 | Rocky Linux 8nodejs:18 (RLSA-2022:8833) | Nessus | Rocky Linux Local Security Checks | 1/30/2023 | 11/6/2023 | high |
184589 | Rocky Linux 9nodejs:18 (RLSA-2022:8832) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
174178 | RHEL 8:nodejs: 14 (RHSA-2023: 1742) | Nessus | Red Hat Local Security Checks | 4/12/2023 | 11/7/2024 | critical |
171918 | Debian DLA-3344-1:nodejs - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2/26/2023 | 1/22/2025 | high |
169719 | Oracle Linux 8:nodejs: 14 (ELSA-2023-0050) | Nessus | Oracle Linux Local Security Checks | 1/9/2023 | 11/1/2024 | critical |
168491 | Oracle Linux 8:nodejs: 18 (ELSA-2022-8833) | Nessus | Oracle Linux Local Security Checks | 12/8/2022 | 11/1/2024 | high |
168884 | Rocky Linux 8nodejs:16RLSA-2022:9073 | Nessus | Rocky Linux Local Security Checks | 12/16/2022 | 11/7/2023 | critical |
171492 | SUSE SLES12 セキュリティ更新プログラム: nodejs18 (SUSE-SU-2023:0408-1) | Nessus | SuSE Local Security Checks | 2/15/2023 | 7/14/2023 | critical |
171536 | SUSE SLES15 / openSUSE 15 セキュリティ更新: nodejs18 (SUSE-SU-2023:0419-1) | Nessus | SuSE Local Security Checks | 2/16/2023 | 7/14/2023 | critical |
168251 | SUSE SLES15 / openSUSE 15 セキュリティ更新: nodejs12 (SUSE-SU-2022:4254-1) | Nessus | SuSE Local Security Checks | 11/29/2022 | 7/14/2023 | high |
168331 | SUSE SLES15 / openSUSE 15 セキュリティ更新: nodejs10 (SUSE-SU-2022:4301-1) | Nessus | SuSE Local Security Checks | 12/2/2022 | 7/14/2023 | high |
168832 | CentOS 8:nodejs: 16 (CESA-2022: 9073) | Nessus | CentOS Local Security Checks | 12/15/2022 | 9/15/2023 | critical |
168871 | AlmaLinux 8nodejs:16ALSA-2022:9073 | Nessus | Alma Linux Local Security Checks | 12/16/2022 | 1/13/2025 | critical |
170781 | Rocky Linux 8nodejs:18RLSA-2022:8833 | Nessus | Rocky Linux Local Security Checks | 1/30/2023 | 11/6/2023 | high |
184589 | Rocky Linux 9nodejs:18RLSA-2022:8832 | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
174178 | RHEL 8: nodejs: 14 (RHSA-2023: 1742) | Nessus | Red Hat Local Security Checks | 4/12/2023 | 11/7/2024 | critical |
169719 | Oracle Linux 8:nodejs: 14 (ELSA-2023-0050) | Nessus | Oracle Linux Local Security Checks | 1/9/2023 | 11/1/2024 | critical |
171918 | Debian DLA-3344-1: nodejs - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2/26/2023 | 1/22/2025 | high |
167751 | SUSE SLES12 セキュリティ更新プログラム: nodejs12 (SUSE-SU-2022:3989-1) | Nessus | SuSE Local Security Checks | 11/17/2022 | 7/13/2023 | high |
168491 | Oracle Linux 8 : nodejs:18 (ELSA-2022-8833) | Nessus | Oracle Linux Local Security Checks | 12/8/2022 | 11/1/2024 | high |
168884 | Rocky Linux 8 : nodejs:16 (RLSA-2022:9073) | Nessus | Rocky Linux Local Security Checks | 12/16/2022 | 11/7/2023 | critical |
171492 | SUSE SLES12 Security Update : nodejs18 (SUSE-SU-2023:0408-1) | Nessus | SuSE Local Security Checks | 2/15/2023 | 7/14/2023 | critical |
171536 | SUSE SLES15 / openSUSE 15 Security Update : nodejs18 (SUSE-SU-2023:0419-1) | Nessus | SuSE Local Security Checks | 2/16/2023 | 7/14/2023 | critical |
203616 | Photon OS 5.0: Nodejs PHSA-2023-5.0-0011 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/24/2024 | high |
195166 | GLSA-202405-29 : Node.js: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 5/8/2024 | 5/8/2024 | critical |
168251 | SUSE SLES15 Security Update : nodejs12 (SUSE-SU-2022:4254-1) | Nessus | SuSE Local Security Checks | 11/29/2022 | 7/14/2023 | high |
168331 | SUSE SLES15 Security Update : nodejs10 (SUSE-SU-2022:4301-1) | Nessus | SuSE Local Security Checks | 12/2/2022 | 7/14/2023 | high |
184722 | Rocky Linux 9nodejs 和 nodejs-nodemon (RLSA-2023:0321) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | critical |
168852 | Oracle Linux 8:ELSA-2022-9073-1:/ nodejs: 16 (ELSA-2022-90731) | Nessus | Oracle Linux Local Security Checks | 12/16/2022 | 11/2/2024 | critical |
169724 | AlmaLinux 8 : nodejs:14 (ALSA-2023:0050) | Nessus | Alma Linux Local Security Checks | 1/10/2023 | 1/13/2025 | critical |
175429 | IBM Cognos Analytics 多個弱點 (6986505) | Nessus | CGI abuses | 5/12/2023 | 7/27/2023 | critical |
167024 | Node.js 14.x < 14.21.1 / 16.x < 16.18.1 / 18.x < 18.12.1 / 19.x < 19.0.1 多個弱點 (2022 年 11 月 3 日安全性版本)。 | Nessus | Misc. | 11/5/2022 | 1/9/2024 | high |
184632 | Rocky Linux 8nodejs:14 (RLSA-2023:0050) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | critical |
174521 | Oracle MySQL Cluster (2023 年 4 月 CPU) | Nessus | Databases | 4/20/2023 | 7/20/2023 | high |
173777 | RHEL 8:nodejs: 14 (RHSA-2023: 1533) | Nessus | Red Hat Local Security Checks | 4/2/2023 | 11/7/2024 | critical |