Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
129916NewStart CGSL CORE 5.04 / MAIN 5.04 : http-parser Multiple Vulnerabilities (NS-SA-2019-0208)NessusNewStart CGSL Local Security Checks10/15/20191/14/2021
medium
130700EulerOS 2.0 SP3 : http-parser (EulerOS-SA-2019-2238)NessusHuawei Local Security Checks11/8/20191/6/2021
medium
132435NewStart CGSL CORE 5.05 / MAIN 5.05 : http-parser Multiple Vulnerabilities (NS-SA-2019-0257)NessusNewStart CGSL Local Security Checks12/31/20191/14/2021
medium
132525Photon OS 1.0: Nodejs PHSA-2019-1.0-0257NessusPhotonOS Local Security Checks12/31/20191/2/2020
high
119938Node.js Multiple Vulnerabilities (November 2018 Security Releases)NessusMisc.12/28/20181/9/2024
high
121428openSUSE Security Update : nodejs8 (openSUSE-2019-89)NessusSuSE Local Security Checks1/29/20191/19/2021
high
122230SUSE SLES12 Security Update : nodejs6 (SUSE-SU-2019:0395-1)NessusSuSE Local Security Checks2/15/20199/10/2019
high
130219Amazon Linux 2 : http-parser (ALAS-2019-1322)NessusAmazon Linux Local Security Checks10/25/201912/18/2019
medium
144260Virtuozzo 7 : http-parser / http-parser-devel (VZLSA-2019-2258)NessusVirtuozzo Local Security Checks12/15/20202/1/2024
medium
182422F5 Networks BIG-IP : Node.js vulnerabilities (K000137090)NessusF5 Networks Local Security Checks10/2/20233/20/2024
medium
127700RHEL 7 : http-parser (RHSA-2019:2258)NessusRed Hat Local Security Checks8/12/20194/28/2024
medium
121293SUSE SLES15 Security Update : nodejs8 (SUSE-SU-2019:0118-1)NessusSuSE Local Security Checks1/22/20192/24/2020
high
121415openSUSE Security Update : nodejs4 (openSUSE-2019-88)NessusSuSE Local Security Checks1/28/20191/19/2021
high
122418openSUSE Security Update : nodejs6 (openSUSE-2019-234)NessusSuSE Local Security Checks2/25/20191/19/2021
high
128222Scientific Linux Security Update : http-parser on SL7.x x86_64 (20190806)NessusScientific Linux Local Security Checks8/27/20192/24/2020
medium
180827Oracle Linux 7 : http-parser (ELSA-2019-2258)NessusOracle Linux Local Security Checks9/7/20239/7/2023
medium
121292SUSE SLES12 Security Update : nodejs4 (SUSE-SU-2019:0117-1)NessusSuSE Local Security Checks1/22/20199/10/2019
high
135648EulerOS Virtualization 3.0.2.2 : http-parser (EulerOS-SA-2020-1486)NessusHuawei Local Security Checks4/16/20203/15/2024
medium
137494EulerOS 2.0 SP2 : http-parser (EulerOS-SA-2020-1652)NessusHuawei Local Security Checks6/17/20201/6/2021
medium
180698Oracle Linux 8 : http-parser (ELSA-2019-3497)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
194000RHEL 7 : rh-nodejs10-nodejs (RHSA-2019:2939)NessusRed Hat Local Security Checks4/27/20244/28/2024
medium
130545RHEL 8 : http-parser (RHSA-2019:3497)NessusRed Hat Local Security Checks11/6/20194/28/2024
high
119511FreeBSD : node.js -- multiple vulnerabilities (2a86f45a-fc3c-11e8-a414-00155d006b02)NessusFreeBSD Local Security Checks12/10/20187/10/2019
high
129016CentOS 7 : http-parser (CESA-2019:2258)NessusCentOS Local Security Checks9/19/201912/27/2019
medium
130867EulerOS 2.0 SP5 : http-parser (EulerOS-SA-2019-2158)NessusHuawei Local Security Checks11/12/20191/6/2021
medium
134487EulerOS Virtualization for ARM 64 3.0.2.0 : http-parser (EulerOS-SA-2020-1198)NessusHuawei Local Security Checks3/13/20201/6/2021
medium
145594CentOS 8 : http-parser (CESA-2019:3497)NessusCentOS Local Security Checks1/29/20213/23/2021
high
193999RHEL 7 : rh-nodejs8-nodejs (RHSA-2019:1821)NessusRed Hat Local Security Checks4/27/20244/27/2024
high
134776GLSA-202003-48 : Node.js: Multiple vulnerabilitiesNessusGentoo Local Security Checks3/23/20203/21/2024
critical
135935Amazon Linux AMI : http-parser (ALAS-2020-1359)NessusAmazon Linux Local Security Checks4/24/20203/14/2024
critical