152863 | RHEL 7 : rh-nodejs14-nodejs and rh-nodejs14-nodejs-nodemon (RHSA-2021:3280) | Nessus | Red Hat Local Security Checks | 2021/8/26 | 2024/4/28 | critical |
153763 | CentOS 8 : nodejs:14 (CESA-2021:3666) | Nessus | CentOS Local Security Checks | 2021/9/27 | 2023/11/29 | critical |
153621 | SUSE SLES15 Security Update : nodejs14 (SUSE-SU-2021:3211-1) | Nessus | SuSE Local Security Checks | 2021/9/24 | 2023/7/13 | critical |
153553 | RHEL 8:nodejs: 12 (RHSA-2021: 3639) | Nessus | Red Hat Local Security Checks | 2021/9/22 | 2024/4/28 | critical |
154695 | F5 Networks BIG-IP:Node.js 弱點 (K53225395) | Nessus | F5 Networks Local Security Checks | 2021/10/28 | 2024/5/7 | critical |
153553 | RHEL 8:nodejs: 12 (RHSA-2021: 3639) | Nessus | Red Hat Local Security Checks | 2021/9/22 | 2024/4/28 | critical |
154695 | F5 Networks BIG-IP:Node.js 漏洞 (K53225395) | Nessus | F5 Networks Local Security Checks | 2021/10/28 | 2024/5/7 | critical |
153763 | CentOS 8:nodejs: 14 (CESA-2021: 3666) | Nessus | CentOS Local Security Checks | 2021/9/27 | 2023/11/29 | critical |
152863 | RHEL 7:rh-nodejs14-nodejs 和 rh-nodejs14-nodejs-nodemon (RHSA-2021: 3280) | Nessus | Red Hat Local Security Checks | 2021/8/26 | 2024/4/28 | critical |
152863 | RHEL 7:rh-nodejs14-nodejs 和 rh-nodejs14-nodejs-nodemon (RHSA-2021: 3280) | Nessus | Red Hat Local Security Checks | 2021/8/26 | 2024/4/28 | critical |
153763 | CentOS 8:nodejs: 14 (CESA-2021: 3666) | Nessus | CentOS Local Security Checks | 2021/9/27 | 2023/11/29 | critical |
152863 | RHEL 7:rh-nodejs14-nodejsおよびrh-nodejs14-nodejs-nodemon(RHSA-2021: 3280) | Nessus | Red Hat Local Security Checks | 2021/8/26 | 2024/4/28 | critical |
153621 | SUSE SLES15 セキュリティ更新プログラム: nodejs14 (SUSE-SU-2021:3211-1) | Nessus | SuSE Local Security Checks | 2021/9/24 | 2023/7/13 | critical |
153763 | CentOS 8:nodejs: 14 (CESA-2021:3666) | Nessus | CentOS Local Security Checks | 2021/9/27 | 2023/11/29 | critical |
153566 | Oracle Linux 8:nodejs: 12 (ELSA-2021-3623) | Nessus | Oracle Linux Local Security Checks | 2021/9/22 | 2024/10/22 | critical |
153532 | CentOS 8:nodejs: 12 (CESA-2021: 3623) | Nessus | CentOS Local Security Checks | 2021/9/22 | 2023/11/30 | critical |
195166 | GLSA-202405-29:Node.js:多個弱點 | Nessus | Gentoo Local Security Checks | 2024/5/8 | 2024/5/8 | critical |
153552 | RHEL 8:nodejs: 12 (RHSA-2021: 3638) | Nessus | Red Hat Local Security Checks | 2021/9/22 | 2024/4/28 | critical |
153764 | RHEL 8:nodejs: 14 (RHSA-2021: 3666) | Nessus | Red Hat Local Security Checks | 2021/9/27 | 2024/4/28 | critical |
153765 | Oracle Linux 8:nodejs: 14 (ELSA-2021-3666) | Nessus | Oracle Linux Local Security Checks | 2021/9/27 | 2024/10/22 | critical |
153552 | RHEL 8:nodejs: 12 (RHSA-2021: 3638) | Nessus | Red Hat Local Security Checks | 2021/9/22 | 2024/4/28 | critical |
153764 | RHEL 8:nodejs: 14 (RHSA-2021: 3666) | Nessus | Red Hat Local Security Checks | 2021/9/27 | 2024/4/28 | critical |
153765 | Oracle Linux 8:nodejs: 14 (ELSA-2021-3666) | Nessus | Oracle Linux Local Security Checks | 2021/9/27 | 2024/10/22 | critical |
153532 | CentOS 8:nodejs: 12 (CESA-2021: 3623) | Nessus | CentOS Local Security Checks | 2021/9/22 | 2023/11/30 | critical |
153566 | Oracle Linux 8:nodejs: 12 (ELSA-2021-3623) | Nessus | Oracle Linux Local Security Checks | 2021/9/22 | 2024/10/22 | critical |
195166 | GLSA-202405-29:Node.js:多个漏洞 | Nessus | Gentoo Local Security Checks | 2024/5/8 | 2024/5/8 | critical |
157746 | Rocky Linux 8 : nodejs:12 (RLSA-2021:3623) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/7 | critical |
152963 | openSUSE 15 Security Update : nodejs12 (openSUSE-SU-2021:2875-1) | Nessus | SuSE Local Security Checks | 2021/9/2 | 2023/12/1 | critical |
153764 | RHEL 8 : nodejs:14 (RHSA-2021:3666) | Nessus | Red Hat Local Security Checks | 2021/9/27 | 2024/4/28 | critical |
153765 | Oracle Linux 8 : nodejs:14 (ELSA-2021-3666) | Nessus | Oracle Linux Local Security Checks | 2021/9/27 | 2024/10/22 | critical |
153552 | RHEL 8 : nodejs:12 (RHSA-2021:3638) | Nessus | Red Hat Local Security Checks | 2021/9/22 | 2024/4/28 | critical |
152963 | openSUSE 15 セキュリティ更新:nodejs12(openSUSE-SU-2021:2875-1) | Nessus | SuSE Local Security Checks | 2021/9/2 | 2023/12/1 | critical |
153552 | RHEL 8 : nodejs: 12(RHSA-2021:3638) | Nessus | Red Hat Local Security Checks | 2021/9/22 | 2024/4/28 | critical |
153764 | RHEL 8: nodejs: 14(RHSA-2021:3666) | Nessus | Red Hat Local Security Checks | 2021/9/27 | 2024/4/28 | critical |
153765 | Oracle Linux 8:nodejs: 14 (ELSA-2021-3666) | Nessus | Oracle Linux Local Security Checks | 2021/9/27 | 2024/10/22 | critical |
153532 | CentOS 8:nodejs: 12(CESA-2021:3623) | Nessus | CentOS Local Security Checks | 2021/9/22 | 2023/11/30 | critical |
153566 | Oracle Linux 8:nodejs: 12 (ELSA-2021-3623) | Nessus | Oracle Linux Local Security Checks | 2021/9/22 | 2024/10/22 | critical |
152995 | SUSE SLES15 セキュリティ更新プログラム: nodejs10 (SUSE-SU-2021:2953-1) | Nessus | SuSE Local Security Checks | 2021/9/4 | 2023/7/14 | critical |
152999 | openSUSE 15 セキュリティ更新:nodejs10 (openSUSE-SU-2021:2953-1) | Nessus | SuSE Local Security Checks | 2021/9/4 | 2023/12/1 | critical |
152804 | SUSE SLES12 セキュリティ更新プログラム: nodejs12 (SUSE-SU-2021:2824-1) | Nessus | SuSE Local Security Checks | 2021/8/25 | 2023/7/13 | critical |
152804 | SUSE SLES12 Security Update : nodejs12 (SUSE-SU-2021:2824-1) | Nessus | SuSE Local Security Checks | 2021/8/25 | 2023/7/13 | critical |
152995 | SUSE SLES15 Security Update : nodejs10 (SUSE-SU-2021:2953-1) | Nessus | SuSE Local Security Checks | 2021/9/4 | 2023/7/14 | critical |
152999 | openSUSE 15 Security Update : nodejs10 (openSUSE-SU-2021:2953-1) | Nessus | SuSE Local Security Checks | 2021/9/4 | 2023/12/1 | critical |
153566 | Oracle Linux 8 : nodejs:12 (ELSA-2021-3623) | Nessus | Oracle Linux Local Security Checks | 2021/9/22 | 2024/10/22 | critical |
153532 | CentOS 8 : nodejs:12 (CESA-2021:3623) | Nessus | CentOS Local Security Checks | 2021/9/22 | 2023/11/30 | critical |
203503 | Photon OS 4.0: Nodejs PHSA-2021-4.0-0090 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2024/7/23 | critical |
195166 | GLSA-202405-29 : Node.js: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2024/5/8 | 2024/5/8 | critical |
152806 | SUSE SLES12セキュリティ更新プログラム: nodejs10 (SUSE-SU-2021:2823-1) | Nessus | SuSE Local Security Checks | 2021/8/25 | 2023/7/13 | critical |
152862 | RHEL 7:rh-nodejs12-nodejsおよびrh-nodejs12-nodejs-noデーモン(RHSA-2021:3281) | Nessus | Red Hat Local Security Checks | 2021/8/26 | 2024/4/28 | critical |
153524 | RHEL 8: nodejs: 12(RHSA-2021:3623) | Nessus | Red Hat Local Security Checks | 2021/9/21 | 2024/4/28 | critical |