Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
169044Fedora 36 : 1:nodejs (2022-52dec6351a)NessusFedora Local Security Checks12/22/20229/12/2023
critical
166229Oracle Linux 8 : nodejs:16 (ELSA-2022-6964)NessusOracle Linux Local Security Checks10/18/202210/9/2023
critical
166255SUSE SLES15 Security Update : nodejs16 (SUSE-SU-2022:3615-1)NessusSuSE Local Security Checks10/19/20227/14/2023
critical
166304SUSE SLES15 Security Update : nodejs16 (SUSE-SU-2022:3656-1)NessusSuSE Local Security Checks10/20/20227/14/2023
critical
173113Amazon Linux 2023 : nodejs, nodejs-devel, nodejs-full-i18n (ALAS2023-2023-084)NessusAmazon Linux Local Security Checks3/21/20234/21/2023
critical
166176Oracle Linux 9 : nodejs (ELSA-2022-6963)NessusOracle Linux Local Security Checks10/17/202210/9/2023
critical
167134CentOS 8 : nodejs:18 (CESA-2022:7821)NessusCentOS Local Security Checks11/8/202210/5/2023
critical
175429IBM Cognos Analytics Multiple Vulnerabilities (6986505)NessusCGI abuses5/12/20237/27/2023
critical
166170RHEL 8 : nodejs:16 (RHSA-2022:6964)NessusRed Hat Local Security Checks10/17/20224/28/2024
critical
166207RHEL 9 : nodejs (RHSA-2022:6963)NessusRed Hat Local Security Checks10/18/20224/28/2024
critical
169179Fedora 35 : 1:nodejs (2022-de515f765f)NessusFedora Local Security Checks12/23/20229/12/2023
critical
166267AlmaLinux 9 : nodejs (ALSA-2022:6963)NessusAlma Linux Local Security Checks10/19/202210/9/2023
critical
166320AlmaLinux 8 : nodejs:16 (ALSA-2022:6964)NessusAlma Linux Local Security Checks10/20/202210/9/2023
critical
167449AlmaLinux 8 : nodejs:18 (ALSA-2022:7821)NessusAlma Linux Local Security Checks11/14/202210/4/2023
critical
167553Oracle Linux 8 : nodejs:18 (ELSA-2022-7821)NessusOracle Linux Local Security Checks11/15/202210/3/2023
critical
167815Rocky Linux 8 : nodejs:16 (RLSA-2022:6964)NessusRocky Linux Local Security Checks11/17/202211/7/2023
critical
171018Rocky Linux 9 : nodejs (RLSA-2022:6963)NessusRocky Linux Local Security Checks2/6/202311/7/2023
critical
184614Rocky Linux 8 : nodejs:18 (RLSA-2022:7821)NessusRocky Linux Local Security Checks11/6/202311/6/2023
critical
170655Debian DSA-5326-1 : nodejs - security updateNessusDebian Local Security Checks1/25/20239/6/2023
critical
166172CentOS 8 : nodejs:16 (CESA-2022:6964)NessusCentOS Local Security Checks10/17/202210/9/2023
critical
165726SUSE SLES12 Security Update : nodejs16 (SUSE-SU-2022:3524-1)NessusSuSE Local Security Checks10/6/20227/13/2023
critical
167123RHEL 8 : nodejs:18 (RHSA-2022:7821)NessusRed Hat Local Security Checks11/8/20224/28/2024
critical
171492SUSE SLES12 Security Update : nodejs18 (SUSE-SU-2023:0408-1)NessusSuSE Local Security Checks2/15/20237/14/2023
critical
171536SUSE SLES15 / openSUSE 15 Security Update : nodejs18 (SUSE-SU-2023:0419-1)NessusSuSE Local Security Checks2/16/20237/14/2023
critical
165633Node.js 14.x < 14.20.1 / 16.x < 16.17.1 / 18.x < 18.9.1 Multiple Vulnerabilities (September 23rd 2022 Security Releases).NessusMisc.10/3/20221/9/2024
critical
195166GLSA-202405-29 : Node.js: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/8/20245/8/2024
critical