153621 | SUSE SLES15 セキュリティ更新プログラム: nodejs14 (SUSE-SU-2021:3211-1) | Nessus | SuSE Local Security Checks | 2021/9/24 | 2023/7/13 | critical |
153763 | CentOS 8:nodejs: 14 (CESA-2021:3666) | Nessus | CentOS Local Security Checks | 2021/9/27 | 2023/11/29 | critical |
152646 | openSUSE 15 セキュリティ更新 : c-ares (openSUSE-SU-2021:2760-1) | Nessus | SuSE Local Security Checks | 2021/8/18 | 2023/12/4 | medium |
152486 | Debian DLA-2738-1 : c-ares - LTSセキュリティ更新 | Nessus | Debian Local Security Checks | 2021/8/11 | 2023/12/4 | medium |
152863 | RHEL 7:rh-nodejs14-nodejsおよびrh-nodejs14-nodejs-nodemon(RHSA-2021: 3280) | Nessus | Red Hat Local Security Checks | 2021/8/26 | 2024/11/7 | critical |
152963 | openSUSE 15 セキュリティ更新:nodejs12(openSUSE-SU-2021:2875-1) | Nessus | SuSE Local Security Checks | 2021/9/2 | 2023/12/1 | critical |
153552 | RHEL 8 : nodejs: 12(RHSA-2021:3638) | Nessus | Red Hat Local Security Checks | 2021/9/22 | 2024/11/7 | critical |
187841 | Amazon Linux 2 : c-ares (ALAS-2024-2399) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2024/1/10 | high |
153765 | Oracle Linux 8:nodejs: 14 (ELSA-2021-3666) | Nessus | Oracle Linux Local Security Checks | 2021/9/27 | 2024/11/1 | critical |
153764 | RHEL 8: nodejs: 14(RHSA-2021:3666) | Nessus | Red Hat Local Security Checks | 2021/9/27 | 2024/11/7 | critical |
152417 | Ubuntu 18.04 LTS / 20.04 LTS : c-ares の脆弱性 (USN-5034-1) | Nessus | Ubuntu Local Security Checks | 2021/8/10 | 2024/8/27 | medium |
152914 | SUSE SLES15 セキュリティ更新プログラム: nodejs12 (SUSE-SU-2021:2875-1) | Nessus | SuSE Local Security Checks | 2021/8/31 | 2023/7/13 | critical |
152942 | openSUSE 15 セキュリティ更新:nodejs12(openSUSE-SU-2021:1214-1) | Nessus | SuSE Local Security Checks | 2021/9/1 | 2023/12/1 | critical |
153577 | SUSE SLES12 セキュリティ更新プログラム: nodejs14 (SUSE-SU-2021:3184-1) | Nessus | SuSE Local Security Checks | 2021/9/23 | 2023/7/13 | critical |
153597 | openSUSE 15 セキュリティ更新: nodejs14 (openSUSE-SU-2021:3211-1) | Nessus | SuSE Local Security Checks | 2021/9/24 | 2023/11/29 | critical |
153783 | openSUSE 15 セキュリティ更新: nodejs14 (openSUSE-SU-2021:1313-1) | Nessus | SuSE Local Security Checks | 2021/9/29 | 2023/11/29 | critical |
154695 | F5 Networks BIG-IP : Node.js の脆弱性 (K53225395) | Nessus | F5 Networks Local Security Checks | 2021/10/28 | 2024/5/7 | critical |
153553 | RHEL 8: nodejs: 12(RHSA-2021:3639) | Nessus | Red Hat Local Security Checks | 2021/9/22 | 2024/11/7 | critical |
153532 | CentOS 8:nodejs: 12(CESA-2021:3623) | Nessus | CentOS Local Security Checks | 2021/9/22 | 2023/11/30 | critical |
152804 | SUSE SLES12 セキュリティ更新プログラム: nodejs12 (SUSE-SU-2021:2824-1) | Nessus | SuSE Local Security Checks | 2021/8/25 | 2023/7/13 | critical |
152419 | Debian DSA-4954-1:c-ares - セキュリティ更新 | Nessus | Debian Local Security Checks | 2021/8/10 | 2023/12/4 | medium |
152694 | openSUSE 15 セキュリティ更新 : c-ares (openSUSE-SU-2021:1168-1) | Nessus | SuSE Local Security Checks | 2021/8/20 | 2023/12/4 | medium |
152995 | SUSE SLES15 セキュリティ更新プログラム: nodejs10 (SUSE-SU-2021:2953-1) | Nessus | SuSE Local Security Checks | 2021/9/4 | 2023/7/14 | critical |
152999 | openSUSE 15 セキュリティ更新:nodejs10 (openSUSE-SU-2021:2953-1) | Nessus | SuSE Local Security Checks | 2021/9/4 | 2023/12/1 | critical |
174307 | FreeBSD : py39-pycares - ドメインハイジャックの脆弱性 (43e9ffd4-d6e0-11ed-956f-7054d21a9e2a) | Nessus | FreeBSD Local Security Checks | 2023/4/14 | 2023/4/19 | medium |
160903 | CentOS 8: c-ares (CESA-2022: 2043) | Nessus | CentOS Local Security Checks | 2022/5/10 | 2023/10/27 | medium |
153566 | Oracle Linux 8:nodejs: 12 (ELSA-2021-3623) | Nessus | Oracle Linux Local Security Checks | 2021/9/22 | 2024/11/2 | critical |
160995 | RHEL 8 : c-ares (RHSA-2022:2043) | Nessus | Red Hat Local Security Checks | 2022/5/11 | 2024/11/7 | medium |
154901 | Amazon Linux AMI:c-ares(ALAS-2021-1545) | Nessus | Amazon Linux Local Security Checks | 2021/11/5 | 2023/11/27 | medium |
152611 | SUSE SLED12/ SLES12セキュリティ更新プログラム: libcares2 (SUSE-SU-2021:2690-1) | Nessus | SuSE Local Security Checks | 2021/8/17 | 2023/7/13 | medium |
152650 | SUSE SLED15 / SLES15セキュリティ更新プログラム: c-ares (SUSE-SU-2021:2760-1) | Nessus | SuSE Local Security Checks | 2021/8/18 | 2023/7/13 | medium |
152476 | SUSE SLES11セキュリティ更新プログラム: libcares2 (SUSE-SU-2021:14776-1) | Nessus | SuSE Local Security Checks | 2021/8/11 | 2023/7/13 | medium |
152806 | SUSE SLES12セキュリティ更新プログラム: nodejs10 (SUSE-SU-2021:2823-1) | Nessus | SuSE Local Security Checks | 2021/8/25 | 2023/7/13 | critical |
153107 | openSUSE 15 セキュリティ更新 : nodejs10 (openSUSE-SU-2021:1239-1) | Nessus | SuSE Local Security Checks | 2021/9/8 | 2023/12/1 | critical |
161288 | Oracle Linux 8:c-ares (ELSA-2022-2043) | Nessus | Oracle Linux Local Security Checks | 2022/5/18 | 2024/10/22 | medium |
177842 | Nessus Network Monitor < 6.2.2 複数の脆弱性 (TNS-2023-23) | Nessus | Misc. | 2023/6/30 | 2023/7/6 | critical |
152420 | Ubuntu 16.04 ESM : c-ares の脆弱性 (USN-5034-2) | Nessus | Ubuntu Local Security Checks | 2021/8/10 | 2024/10/29 | medium |
153524 | RHEL 8: nodejs: 12(RHSA-2021:3623) | Nessus | Red Hat Local Security Checks | 2021/9/21 | 2024/11/7 | critical |
152862 | RHEL 7:rh-nodejs12-nodejsおよびrh-nodejs12-nodejs-noデーモン(RHSA-2021:3281) | Nessus | Red Hat Local Security Checks | 2021/8/26 | 2024/11/8 | critical |