153107 | openSUSE 15 セキュリティ更新 : nodejs10 (openSUSE-SU-2021:1239-1) | Nessus | SuSE Local Security Checks | 9/8/2021 | 12/1/2023 | critical |
153524 | RHEL 8: nodejs: 12(RHSA-2021:3623) | Nessus | Red Hat Local Security Checks | 9/21/2021 | 4/28/2024 | critical |
191380 | CentOS 9 : nodejs-16.16.0-1.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | critical |
154231 | Node.js 多個弱點 (2021 年 8 月安全性發佈) | Nessus | Misc. | 10/19/2021 | 1/9/2024 | critical |
152862 | RHEL 7:rh-nodejs12-nodejs 和 rh-nodejs12-nodejs-nodemon (RHSA-2021: 3281) | Nessus | Red Hat Local Security Checks | 8/26/2021 | 4/28/2024 | critical |
153524 | RHEL 8:nodejs: 12 (RHSA-2021: 3623) | Nessus | Red Hat Local Security Checks | 9/21/2021 | 4/28/2024 | critical |
187654 | GLSA-202401-02:c-ares:多個弱點 | Nessus | Gentoo Local Security Checks | 1/5/2024 | 1/5/2024 | critical |
191380 | CentOS 9:nodejs-16.16.0-1.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | critical |
187654 | GLSA-202401-02:c-ares:多个漏洞 | Nessus | Gentoo Local Security Checks | 1/5/2024 | 1/5/2024 | critical |
153524 | RHEL 8:nodejs: 12 (RHSA-2021: 3623) | Nessus | Red Hat Local Security Checks | 9/21/2021 | 4/28/2024 | critical |
152862 | RHEL 7:rh-nodejs12-nodejs 和 rh-nodejs12-nodejs-nodemon (RHSA-2021: 3281) | Nessus | Red Hat Local Security Checks | 8/26/2021 | 4/28/2024 | critical |
154231 | Node.js 多个漏洞(2021 年 8 月安全版本) | Nessus | Misc. | 10/19/2021 | 1/9/2024 | critical |
191380 | CentOS 9:nodejs-16.16.0-1.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | critical |
153824 | FreeBSD : Node.js -- August 2021 Security Releases (b092bd4f-1b16-11ec-9d9d-0022489ad614) | Nessus | FreeBSD Local Security Checks | 10/1/2021 | 11/29/2023 | critical |
153553 | RHEL 8 : nodejs:12 (RHSA-2021:3639) | Nessus | Red Hat Local Security Checks | 9/22/2021 | 4/28/2024 | critical |
153577 | SUSE SLES12 Security Update : nodejs14 (SUSE-SU-2021:3184-1) | Nessus | SuSE Local Security Checks | 9/23/2021 | 7/13/2023 | critical |
153597 | openSUSE 15 Security Update : nodejs14 (openSUSE-SU-2021:3211-1) | Nessus | SuSE Local Security Checks | 9/24/2021 | 11/29/2023 | critical |
153783 | openSUSE 15 Security Update : nodejs14 (openSUSE-SU-2021:1313-1) | Nessus | SuSE Local Security Checks | 9/29/2021 | 11/29/2023 | critical |
152914 | SUSE SLES15 Security Update : nodejs12 (SUSE-SU-2021:2875-1) | Nessus | SuSE Local Security Checks | 8/31/2021 | 7/13/2023 | critical |
152942 | openSUSE 15 Security Update : nodejs12 (openSUSE-SU-2021:1214-1) | Nessus | SuSE Local Security Checks | 9/1/2021 | 12/1/2023 | critical |
154695 | F5 Networks BIG-IP : Node.js vulnerabilities (K53225395) | Nessus | F5 Networks Local Security Checks | 10/28/2021 | 5/7/2024 | critical |
191380 | CentOS 9 : nodejs-16.16.0-1.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | critical |
187654 | GLSA-202401-02 : c-ares: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 1/5/2024 | 1/5/2024 | critical |
152806 | SUSE SLES12 Security Update : nodejs10 (SUSE-SU-2021:2823-1) | Nessus | SuSE Local Security Checks | 8/25/2021 | 7/13/2023 | critical |
152862 | RHEL 7 : rh-nodejs12-nodejs and rh-nodejs12-nodejs-nodemon (RHSA-2021:3281) | Nessus | Red Hat Local Security Checks | 8/26/2021 | 4/28/2024 | critical |
153107 | openSUSE 15 Security Update : nodejs10 (openSUSE-SU-2021:1239-1) | Nessus | SuSE Local Security Checks | 9/8/2021 | 12/1/2023 | critical |
154231 | Node.js Multiple Vulnerabilities (August 2021 Security Releases) | Nessus | Misc. | 10/19/2021 | 1/9/2024 | critical |
153524 | RHEL 8 : nodejs:12 (RHSA-2021:3623) | Nessus | Red Hat Local Security Checks | 9/21/2021 | 4/28/2024 | critical |
157829 | Rocky Linux 8 : nodejs:14 (RLSA-2021:3666) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/6/2023 | critical |
152914 | SUSE SLES15 セキュリティ更新プログラム: nodejs12 (SUSE-SU-2021:2875-1) | Nessus | SuSE Local Security Checks | 8/31/2021 | 7/13/2023 | critical |
152942 | openSUSE 15 セキュリティ更新:nodejs12(openSUSE-SU-2021:1214-1) | Nessus | SuSE Local Security Checks | 9/1/2021 | 12/1/2023 | critical |
153553 | RHEL 8: nodejs: 12(RHSA-2021:3639) | Nessus | Red Hat Local Security Checks | 9/22/2021 | 4/28/2024 | critical |
153577 | SUSE SLES12 セキュリティ更新プログラム: nodejs14 (SUSE-SU-2021:3184-1) | Nessus | SuSE Local Security Checks | 9/23/2021 | 7/13/2023 | critical |
153597 | openSUSE 15 セキュリティ更新: nodejs14 (openSUSE-SU-2021:3211-1) | Nessus | SuSE Local Security Checks | 9/24/2021 | 11/29/2023 | critical |
153783 | openSUSE 15 セキュリティ更新: nodejs14 (openSUSE-SU-2021:1313-1) | Nessus | SuSE Local Security Checks | 9/29/2021 | 11/29/2023 | critical |
153824 | FreeBSD:Node.js -- 2021年8月のセキュリティリリース(b092bd4f-1b16-11ec-9d9d-0022489ad614) | Nessus | FreeBSD Local Security Checks | 10/1/2021 | 11/29/2023 | critical |
154695 | F5 Networks BIG-IP : Node.js の脆弱性 (K53225395) | Nessus | F5 Networks Local Security Checks | 10/28/2021 | 5/7/2024 | critical |