167751 | SUSE SLES12 セキュリティ更新プログラム: nodejs12 (SUSE-SU-2022:3989-1) | Nessus | SuSE Local Security Checks | 2022/11/17 | 2023/7/13 | high |
171918 | Debian DLA-3344-1: nodejs - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/2/26 | 2025/1/22 | high |
168832 | CentOS 8:nodejs: 16 (CESA-2022: 9073) | Nessus | CentOS Local Security Checks | 2022/12/15 | 2023/9/15 | critical |
168871 | AlmaLinux 8nodejs:16ALSA-2022:9073 | Nessus | Alma Linux Local Security Checks | 2022/12/16 | 2025/1/13 | critical |
170781 | Rocky Linux 8nodejs:18RLSA-2022:8833 | Nessus | Rocky Linux Local Security Checks | 2023/1/30 | 2023/11/6 | high |
184589 | Rocky Linux 9nodejs:18RLSA-2022:8832 | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
169719 | Oracle Linux 8:nodejs: 14 (ELSA-2023-0050) | Nessus | Oracle Linux Local Security Checks | 2023/1/9 | 2024/11/1 | critical |
174178 | RHEL 8: nodejs: 14 (RHSA-2023: 1742) | Nessus | Red Hat Local Security Checks | 2023/4/12 | 2024/11/7 | critical |
168251 | SUSE SLES15 / openSUSE 15 セキュリティ更新: nodejs12 (SUSE-SU-2022:4254-1) | Nessus | SuSE Local Security Checks | 2022/11/29 | 2023/7/14 | high |
168331 | SUSE SLES15 / openSUSE 15 セキュリティ更新: nodejs10 (SUSE-SU-2022:4301-1) | Nessus | SuSE Local Security Checks | 2022/12/2 | 2023/7/14 | high |
168491 | Oracle Linux 8:nodejs: 18 (ELSA-2022-8833) | Nessus | Oracle Linux Local Security Checks | 2022/12/8 | 2024/11/1 | high |
168884 | Rocky Linux 8nodejs:16RLSA-2022:9073 | Nessus | Rocky Linux Local Security Checks | 2022/12/16 | 2023/11/7 | critical |
171492 | SUSE SLES12 セキュリティ更新プログラム: nodejs18 (SUSE-SU-2023:0408-1) | Nessus | SuSE Local Security Checks | 2023/2/15 | 2023/7/14 | critical |
171536 | SUSE SLES15 / openSUSE 15 セキュリティ更新: nodejs18 (SUSE-SU-2023:0419-1) | Nessus | SuSE Local Security Checks | 2023/2/16 | 2023/7/14 | critical |
167517 | SUSE SLES12 セキュリティ更新プログラム: nodejs14 (SUSE-SU-2022:3968-1) | Nessus | SuSE Local Security Checks | 2022/11/15 | 2023/7/13 | high |
169705 | CentOS 8 : nodejs: 14 (CESA-2023: 0050) | Nessus | CentOS Local Security Checks | 2023/1/9 | 2024/2/8 | critical |
169710 | RHEL 8: nodejs: 14 (RHSA-2023: 0050) | Nessus | Red Hat Local Security Checks | 2023/1/9 | 2025/3/6 | critical |
168477 | AlmaLinux 9nodejs:18ALSA-2022:8832 | Nessus | Alma Linux Local Security Checks | 2022/12/7 | 2025/1/13 | high |
168538 | Oracle Linux 9 : 18 (ELSA-2022-8832) | Nessus | Oracle Linux Local Security Checks | 2022/12/9 | 2024/11/1 | high |
170483 | Oracle Linux 9: nodejs / および / nodejs-nodemon (ELSA-2023-0321) | Nessus | Oracle Linux Local Security Checks | 2023/1/24 | 2024/11/2 | critical |
186039 | Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS : Node.js 脆弱性 (USN-6491-1) | Nessus | Ubuntu Local Security Checks | 2023/11/21 | 2024/8/27 | high |
173113 | Amazon Linux 2023 : nodejs、nodejs-devel、nodejs-full-i18n (ALAS2023-2023-084) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | critical |
167518 | SUSE SLES12 セキュリティ更新プログラム: nodejs16 (SUSE-SU-2022:3967-1) | Nessus | SuSE Local Security Checks | 2022/11/15 | 2023/7/13 | high |
167931 | SUSE SLES15 / openSUSE 15 セキュリティ更新: nodejs16 (SUSE-SU-2022:4084-1) | Nessus | SuSE Local Security Checks | 2022/11/19 | 2023/7/14 | high |
171023 | RHEL 7: rh-nodejs14-nodejs および rh-nodejs14-nodejs-nodemon (RHSA-2023: 0612) | Nessus | Red Hat Local Security Checks | 2023/2/6 | 2024/11/7 | critical |
168421 | RHEL 9 : nodejs: 18 (RHSA-2022: 8832) | Nessus | Red Hat Local Security Checks | 2022/12/6 | 2025/3/6 | high |
168422 | CentOS 8: nodejs: 18 (CESA-2022: 8833) | Nessus | CentOS Local Security Checks | 2022/12/6 | 2023/3/22 | high |
168473 | RHEL 8 : nodejs:18 (RHSA-2022:8833) | Nessus | Red Hat Local Security Checks | 2022/12/7 | 2025/3/6 | high |
168475 | AlmaLinux 8nodejs:18ALSA-2022:8833 | Nessus | Alma Linux Local Security Checks | 2022/12/7 | 2025/1/13 | high |
168922 | RHEL 8: nodejs: 16 (RHSA-2022: 9073) | Nessus | Red Hat Local Security Checks | 2022/12/19 | 2025/3/6 | critical |
170406 | RHEL 9 : nodejs および nodejs-nodemon (RHSA-2023: 0321) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2025/3/6 | critical |
170580 | AlmaLinux 9nodejs および nodejs-nodemonALSA-2023:0321 | Nessus | Alma Linux Local Security Checks | 2023/1/25 | 2023/8/7 | critical |
170655 | Debian DSA-5326-1: nodejs - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/1/25 | 2023/9/6 | critical |
167733 | SUSE SLES15 / openSUSE 15 セキュリティ更新: nodejs16 (SUSE-SU-2022:4003-1) | Nessus | SuSE Local Security Checks | 2022/11/16 | 2023/7/13 | high |
168247 | SUSE SLES15 / openSUSE 15 セキュリティ更新: nodejs14 (SUSE-SU-2022:4255-1) | Nessus | SuSE Local Security Checks | 2022/11/29 | 2023/7/14 | high |
174521 | Oracle MySQL Cluster (2023 年 4 月 CPU) | Nessus | Databases | 2023/4/20 | 2023/7/20 | high |
169724 | AlmaLinux 8nodejs:14ALSA-2023:0050 | Nessus | Alma Linux Local Security Checks | 2023/1/10 | 2025/1/13 | critical |
184632 | Rocky Linux 8nodejs:14RLSA-2023:0050 | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | critical |
173777 | RHEL 8: nodejs: 14 (RHSA-2023: 1533) | Nessus | Red Hat Local Security Checks | 2023/4/2 | 2024/11/7 | critical |
168852 | Oracle Linux 8:ELSA-2022-9073-1: / nodejs:16 (ELSA-2022-90731) | Nessus | Oracle Linux Local Security Checks | 2022/12/16 | 2024/11/2 | critical |
184722 | Rocky Linux 9nodejs および nodejs-nodemonRLSA-2023:0321 | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | critical |
175429 | IBM Cognos Analytics の複数の脆弱性 (6986505) | Nessus | CGI abuses | 2023/5/12 | 2023/7/27 | critical |
167024 | Node.js 14.x < 14.21.1 / 16.x < 16.18.1 / 18.x < 18.12.1 / 19.x < 19.0.1 複数の脆弱性 (2022 年 11 月 3 日のセキュリティリリース)。 | Nessus | Misc. | 2022/11/5 | 2024/1/9 | high |