Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
178578Oracle Linux 8 : nodejs: 18 (ELSA-2023-4035)NessusOracle Linux Local Security Checks7/20/20239/9/2025
high
173986Rocky Linux 8nodejs:16RLSA-2023:1582NessusRocky Linux Local Security Checks4/6/202311/6/2023
high
174231Oracle Linux 8:nodejs: 14 (ELSA-2023-1743)NessusOracle Linux Local Security Checks4/13/202311/1/2024
high
175990Oracle Linux 9: nodejs / および / nodejs-nodemon (ELSA-2023-2655)NessusOracle Linux Local Security Checks5/17/202311/2/2024
high
174178RHEL 8: nodejs: 14 (RHSA-2023: 1742)NessusRed Hat Local Security Checks4/12/202311/7/2024
critical
177842Nessus Network Monitor < 6.2.2 複数の脆弱性 (TNS-2023-23)NessusMisc.6/30/20237/6/2023
critical
173777RHEL 8: nodejs: 14 (RHSA-2023: 1533)NessusRed Hat Local Security Checks4/2/202311/7/2024
critical
174795Rocky Linux 8nodejs:14RLSA-2023:1743NessusRocky Linux Local Security Checks4/26/202311/6/2023
high
175571AlmaLinux 9nodejs:18ALSA-2023:2654NessusAlma Linux Local Security Checks5/13/20231/13/2025
high
175641AlmaLinux 9nodejs and nodejs-nodemonALSA-2023:2655NessusAlma Linux Local Security Checks5/14/20235/14/2023
high
173986Rocky Linux 8nodejs:16 (RLSA-2023:1582)NessusRocky Linux Local Security Checks4/6/202311/6/2023
high
174231Oracle Linux 8:nodejs: 14 (ELSA-2023-1743)NessusOracle Linux Local Security Checks4/13/202311/1/2024
high
175990Oracle Linux 9:nodejs / 和 / nodejs-nodemon (ELSA-2023-2655)NessusOracle Linux Local Security Checks5/17/202311/2/2024
high
178578Oracle Linux 8:nodejs: 18 (ELSA-2023-4035)NessusOracle Linux Local Security Checks7/20/20239/9/2025
high
174178RHEL 8:nodejs: 14 (RHSA-2023: 1742)NessusRed Hat Local Security Checks4/12/202311/7/2024
critical
174178RHEL 8:nodejs: 14 (RHSA-2023: 1742)NessusRed Hat Local Security Checks4/12/202311/7/2024
critical
173986Rocky Linux 8nodejs:16 (RLSA-2023:1582)NessusRocky Linux Local Security Checks4/6/202311/6/2023
high
174231Oracle Linux 8:nodejs: 14 (ELSA-2023-1743)NessusOracle Linux Local Security Checks4/13/202311/1/2024
high
175990Oracle Linux 9:nodejs / 和 / nodejs-nodemon (ELSA-2023-2655)NessusOracle Linux Local Security Checks5/17/202311/2/2024
high
178578Oracle Linux 8:nodejs: 18 (ELSA-2023-4035)NessusOracle Linux Local Security Checks7/20/20239/9/2025
high
177842Nessus Network Monitor < 6.2.2 多个漏洞 (TNS-2023-23)NessusMisc.6/30/20237/6/2023
critical
187654GLSA-202401-02:c-ares:多个漏洞NessusGentoo Local Security Checks1/5/20241/5/2024
critical
173777RHEL 8:nodejs: 14 (RHSA-2023: 1533)NessusRed Hat Local Security Checks4/2/202311/7/2024
critical
174795Rocky Linux 8nodejs:14 (RLSA-2023:1743)NessusRocky Linux Local Security Checks4/26/202311/6/2023
high
175571AlmaLinux 9nodejs:18 (ALSA-2023:2654)NessusAlma Linux Local Security Checks5/13/20231/13/2025
high
175641AlmaLinux 9nodejs 和 nodejs-nodemon (ALSA-2023:2655)NessusAlma Linux Local Security Checks5/14/20235/14/2023
high
177842Nessus Network Monitor < 6.2.2 多個弱點 (TNS-2023-23)NessusMisc.6/30/20237/6/2023
critical
173777RHEL 8:nodejs: 14 (RHSA-2023: 1533)NessusRed Hat Local Security Checks4/2/202311/7/2024
critical
187654GLSA-202401-02:c-ares:多個弱點NessusGentoo Local Security Checks1/5/20241/5/2024
critical
174795Rocky Linux 8nodejs:14 (RLSA-2023:1743)NessusRocky Linux Local Security Checks4/26/202311/6/2023
high
175571AlmaLinux 9 : nodejs:18 (ALSA-2023:2654)NessusAlma Linux Local Security Checks5/13/20231/13/2025
high
175641AlmaLinux 9nodejs 和 nodejs-nodemon (ALSA-2023:2655)NessusAlma Linux Local Security Checks5/14/20235/14/2023
high
179008EulerOS Virtualization 2.10.1 : c-ares (EulerOS-SA-2023-2449)NessusHuawei Local Security Checks7/28/20237/28/2023
high
180303SUSE SLED12 / SLES12 Security Update : libcares2 (SUSE-SU-2023:3420-1)NessusSuSE Local Security Checks8/30/20238/30/2023
high
185091RHEL 9 : c-ares (RHSA-2023:6635)NessusRed Hat Local Security Checks11/7/20233/11/2025
high
174181RHEL 8 : nodejs:14 (RHSA-2023:1743)NessusRed Hat Local Security Checks4/12/20233/6/2025
high
174388CentOS 8 : nodejs:16 (CESA-2023:1582)NessusCentOS Local Security Checks4/15/20232/8/2024
high
182781RHEL 9 : nodejs (RHSA-2023:5533)NessusRed Hat Local Security Checks10/9/202311/7/2024
critical
191234CentOS 9 : nodejs-16.19.1-1.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
176922Amazon Linux 2023 : c-ares, c-ares-devel (ALAS2023-2023-198)NessusAmazon Linux Local Security Checks6/8/202312/11/2024
high
178195CentOS 8 : nodejs:18 (CESA-2023:4035)NessusCentOS Local Security Checks7/12/20232/8/2024
high
178213AlmaLinux 8 : nodejs:18 (ALSA-2023:4035)NessusAlma Linux Local Security Checks7/12/20231/13/2025
high
185862Oracle Linux 9 : c-ares (ELSA-2023-6635)NessusOracle Linux Local Security Checks11/16/20239/9/2025
high
180303SUSE SLED12 / SLES12セキュリティ更新プログラム:libcares2 (SUSE-SU-2023:3420-1)NessusSuSE Local Security Checks8/30/20238/30/2023
high
185091RHEL 9 : c-ares (RHSA-2023: 6635)NessusRed Hat Local Security Checks11/7/20233/11/2025
high
182781RHEL 9 : nodejs (RHSA-2023: 5533)NessusRed Hat Local Security Checks10/9/202311/7/2024
critical
191234CentOS 9 : nodejs-16.19.1-1.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
174181RHEL 8: nodejs: 14 (RHSA-2023: 1743)NessusRed Hat Local Security Checks4/12/20233/6/2025
high
174388CentOS 8:nodejs: 16 (CESA-2023: 1582)NessusCentOS Local Security Checks4/15/20232/8/2024
high
176922Amazon Linux 2023 : c-ares, c-ares-devel (ALAS2023-2023-198)NessusAmazon Linux Local Security Checks6/8/202312/11/2024
high