Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
155907SUSE SLES15 Security Update : nodejs12 (SUSE-SU-2021:3940-1)NessusSuSE Local Security Checks12/7/20217/13/2023
high
156548RHEL 7 : rh-nodejs14-nodejs and rh-nodejs14-nodejs-nodemon (RHSA-2022:0041)NessusRed Hat Local Security Checks1/7/202211/21/2023
critical
157311RHEL 8 : nodejs:14 (RHSA-2022:0350)NessusRed Hat Local Security Checks2/2/202211/17/2023
critical
158862AlmaLinux 8 : nodejs:14 (ALSA-2022:0350)NessusAlma Linux Local Security Checks3/12/202211/6/2023
critical
155834SUSE SLES12 Security Update : nodejs14 (SUSE-SU-2021:3886-1)NessusSuSE Local Security Checks12/3/20217/13/2023
high
156125CentOS 8 : nodejs:16 (CESA-2021:5171)NessusCentOS Local Security Checks12/16/202111/22/2023
critical
164304SUSE SLES15 Security Update : nodejs10 (SUSE-SU-2022:2855-1)NessusSuSE Local Security Checks8/20/20227/14/2023
critical
154199FreeBSD : Node.js -- October 2021 Security Releases (a9c5e89d-2d15-11ec-8363-0022489ad614)NessusFreeBSD Local Security Checks10/18/202111/28/2023
medium
155878openSUSE 15 Security Update : nodejs12 (openSUSE-SU-2021:3940-1)NessusSuSE Local Security Checks12/7/202111/22/2023
high
155934openSUSE 15 Security Update : nodejs14 (openSUSE-SU-2021:3964-1)NessusSuSE Local Security Checks12/8/202111/22/2023
high
156130openSUSE 15 Security Update : nodejs12 (openSUSE-SU-2021:1574-1)NessusSuSE Local Security Checks12/17/202111/22/2023
high
162561Debian DSA-5170-1 : nodejs - security updateNessusDebian Local Security Checks6/28/202210/19/2023
high
157089RHEL 8 : nodejs:14 (RHSA-2022:0246)NessusRed Hat Local Security Checks1/26/202211/17/2023
critical
173113Amazon Linux 2023 : nodejs, nodejs-devel, nodejs-full-i18n (ALAS2023-2023-084)NessusAmazon Linux Local Security Checks3/21/20234/21/2023
critical
155933SUSE SLES15 Security Update : nodejs14 (SUSE-SU-2021:3964-1)NessusSuSE Local Security Checks12/8/20217/13/2023
high
161897RHEL 7 : rh-nodejs12-nodejs (RHSA-2022:4914)NessusRed Hat Local Security Checks6/6/202210/26/2023
critical
157330CentOS 8 : nodejs:14 (CESA-2022:0350)NessusCentOS Local Security Checks2/2/202211/17/2023
critical
156129RHEL 8 : nodejs:16 (RHSA-2021:5171)NessusRed Hat Local Security Checks12/16/202111/22/2023
critical
185008Rocky Linux 8 : nodejs:14 (RLSA-2022:0350)NessusRocky Linux Local Security Checks11/7/202311/7/2023
critical
154235Node.js Multiple Vulnerabilities (October 12th 2021 Security Releases)NessusMisc.10/19/20211/9/2024
medium
156806SUSE SLES12 Security Update : nodejs12 (SUSE-SU-2022:0101-1)NessusSuSE Local Security Checks1/19/20227/14/2023
high
168555Amazon Linux 2022 : nodejs (ALAS2022-2022-214)NessusAmazon Linux Local Security Checks12/9/20229/20/2023
critical
156123Oracle Linux 8 : nodejs:16 (ELSA-2021-5171)NessusOracle Linux Local Security Checks12/16/202111/22/2023
critical
157333Oracle Linux 8 : nodejs:14 (ELSA-2022-0350)NessusOracle Linux Local Security Checks2/2/202211/17/2023
critical
158872AlmaLinux 8 : nodejs:16 (ALSA-2021:5171)NessusAlma Linux Local Security Checks3/12/202211/6/2023
critical
184727Rocky Linux 8 : nodejs:16 (RLSA-2021:5171)NessusRocky Linux Local Security Checks11/6/202311/6/2023
critical
191380CentOS 9 : nodejs-16.16.0-1.el9NessusCentOS Local Security Checks2/29/20244/26/2024
critical