Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
132952SUSE SLES15 Security Update : nodejs10 (SUSE-SU-2020:0104-1)NessusSuSE Local Security Checks1/16/20205/18/2022
high
133348SUSE SLES12 Security Update : nodejs6 (SUSE-SU-2020:0247-1)NessusSuSE Local Security Checks1/30/20205/18/2022
high
134776GLSA-202003-48 : Node.js: Multiple vulnerabilitiesNessusGentoo Local Security Checks3/23/20203/21/2024
critical
134062RHEL 8 : nodejs:10 (RHSA-2020:0579)NessusRed Hat Local Security Checks2/26/20203/26/2024
critical
132920openSUSE Security Update : nodejs8 (openSUSE-2020-59)NessusSuSE Local Security Checks1/15/20203/29/2024
high
137343FreeBSD : NPM -- Multiple vulnerabilities (2a3588b4-ab12-11ea-a051-001b217b3468)NessusFreeBSD Local Security Checks6/11/20205/13/2022
high
140035Oracle Linux 8 : nodejs:10 (ELSA-2020-0579)NessusOracle Linux Local Security Checks8/28/20202/22/2024
critical
170350RHEL 7 : rh-nodejs8-nodejs (RHSA-2020:2625)NessusRed Hat Local Security Checks1/23/20239/7/2023
critical
184706Rocky Linux 8 : nodejs:10 (RLSA-2020:0579)NessusRocky Linux Local Security Checks11/6/202311/6/2023
critical
132744SUSE SLES15 Security Update : nodejs8 (SUSE-SU-2020:0043-1)NessusSuSE Local Security Checks1/9/20205/18/2022
high
133233Fedora 31 : 1:libuv / 1:nodejs (2020-595ce5e3cc)NessusFedora Local Security Checks1/27/20203/28/2024
high
133947SUSE SLES12 Security Update : nodejs12 (SUSE-SU-2020:0429-1)NessusSuSE Local Security Checks2/24/20203/26/2024
critical
170312RHEL 7 : rh-nodejs10-nodejs (RHSA-2020:0597)NessusRed Hat Local Security Checks1/23/20239/7/2023
critical
170354RHEL 7 : rh-nodejs12-nodejs (RHSA-2020:0602)NessusRed Hat Local Security Checks1/23/20239/7/2023
critical
132850SUSE SLES12 Security Update : nodejs10 (SUSE-SU-2020:0063-1)NessusSuSE Local Security Checks1/13/20205/18/2022
high
134028RHEL 8 : nodejs:10 (RHSA-2020:0573)NessusRed Hat Local Security Checks2/25/20203/26/2024
critical
145979CentOS 8 : nodejs:10 (CESA-2020:0579)NessusCentOS Local Security Checks2/1/20211/24/2024
critical