Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
172608SUSE SLES15 / openSUSE 15 Security Update : nodejs18 (SUSE-SU-2023:0738-1)NessusSuSE Local Security Checks3/16/20237/14/2023
high
173895Oracle Linux 8 : nodejs:16 (ELSA-2023-1582)NessusOracle Linux Local Security Checks4/5/20239/18/2023
high
176395Rocky Linux 9 : nodejs and nodejs-nodemon (RLSA-2023:2655)NessusRocky Linux Local Security Checks5/25/20235/25/2023
high
172510SUSE SLES12 Security Update : nodejs18 (SUSE-SU-2023:0715-1)NessusSuSE Local Security Checks3/14/20237/14/2023
high
175641AlmaLinux 9 : nodejs and nodejs-nodemon (ALSA-2023:2655)NessusAlma Linux Local Security Checks5/14/20235/14/2023
high
175571AlmaLinux 9 : nodejs:18 (ALSA-2023:2654)NessusAlma Linux Local Security Checks5/13/20235/13/2023
high
173986Rocky Linux 8 : nodejs:16 (RLSA-2023:1582)NessusRocky Linux Local Security Checks4/6/202311/6/2023
high
174386CentOS 8 : nodejs:18 (CESA-2023:1583)NessusCentOS Local Security Checks4/15/20232/8/2024
high
175990Oracle Linux 9 : nodejs / and / nodejs-nodemon (ELSA-2023-2655)NessusOracle Linux Local Security Checks5/17/20239/18/2023
high
189668RHEL 8 : nodejs:18 (RHSA-2023:1583)NessusRed Hat Local Security Checks1/26/20244/23/2024
high
171595Node.js 14.x < 14.21.3 / 16.x < 16.19.1 / 18.x < 18.14.1 / 19.x < 19.6.1 Multiple Vulnerabilities (Thursday February 16 2023 Security Releases).NessusMisc.2/17/20231/9/2024
high
172411SUSE SLES15 Security Update : nodejs16 (SUSE-SU-2023:0673-1)NessusSuSE Local Security Checks3/10/20237/14/2023
high
173881Fedora 38 : nodejs16 / nodejs18 / nodejs20 (2023-973319d5b7)NessusFedora Local Security Checks4/5/20234/19/2023
high
173898Oracle Linux 8 : nodejs:18 (ELSA-2023-1583)NessusOracle Linux Local Security Checks4/5/20239/18/2023
high
175485RHEL 9 : nodejs:18 (RHSA-2023:2654)NessusRed Hat Local Security Checks5/13/20234/28/2024
high
175489RHEL 9 : nodejs and nodejs-nodemon (RHSA-2023:2655)NessusRed Hat Local Security Checks5/13/20234/28/2024
high
175991Oracle Linux 9 : nodejs:18 (ELSA-2023-2654)NessusOracle Linux Local Security Checks5/17/20239/18/2023
high
189669RHEL 8 : nodejs:16 (RHSA-2023:1582)NessusRed Hat Local Security Checks1/26/20244/28/2024
high
183963Tenable Identity Exposure < 3.42.17 Multiple Vulnerabilities (TNS-2023-33)NessusMisc.10/27/20232/9/2024
critical
172097SUSE SLES12 Security Update : nodejs16 (SUSE-SU-2023:0609-1)NessusSuSE Local Security Checks3/4/20237/14/2023
high
172099SUSE SLES15 / openSUSE 15 Security Update : nodejs16 (SUSE-SU-2023:0608-1)NessusSuSE Local Security Checks3/5/20237/14/2023
high
173997Rocky Linux 8 : nodejs:18 (RLSA-2023:1583)NessusRocky Linux Local Security Checks4/6/202311/6/2023
high
174388CentOS 8 : nodejs:16 (CESA-2023:1582)NessusCentOS Local Security Checks4/15/20232/8/2024
high
191234CentOS 9 : nodejs-16.19.1-1.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
182781RHEL 9 : nodejs (RHSA-2023:5533)NessusRed Hat Local Security Checks10/9/20234/28/2024
critical