199251 | RHEL 8 : nodejs : (RHSA-2024:3553) | Nessus | Red Hat Local Security Checks | 2024/6/3 | 2024/11/7 | high |
201621 | CBL Mariner 2.0 Security Update: nodejs18 / nodejs (CVE-2024-27983) | Nessus | MarinerOS Local Security Checks | 2024/7/3 | 2024/7/3 | high |
236407 | GLSA-202505-11 : Node.js: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2025/5/14 | 2025/5/17 | critical |
194484 | Amazon Linux 2023:nodejs、nodejs-devel、nodejs-full-i18n (ALAS2023-2024-593) | Nessus | Amazon Linux Local Security Checks | 2024/4/29 | 2024/12/11 | high |
195230 | Rocky Linux 8nodejs:20 (RLSA-2024:2778) | Nessus | Rocky Linux Local Security Checks | 2024/5/9 | 2025/2/6 | medium |
197085 | RHEL 9:nodejs:20 (RHSA-2024:2853) | Nessus | Red Hat Local Security Checks | 2024/5/15 | 2025/4/30 | medium |
197505 | RHEL 9 : nodejs (RHSA-2024:2910) | Nessus | Red Hat Local Security Checks | 2024/5/20 | 2025/2/6 | medium |
197566 | RHEL 9:nodejs (RHSA-2024:2937) | Nessus | Red Hat Local Security Checks | 2024/5/21 | 2024/11/7 | high |
200062 | RHEL 9:nodejs (RHSA-2024:3545) | Nessus | Red Hat Local Security Checks | 2024/6/3 | 2024/11/7 | high |
200069 | RHEL 9 : nodejs:18 (RHSA-2024:3544) | Nessus | Red Hat Local Security Checks | 2024/6/3 | 2024/11/7 | high |
204593 | RHEL 8 : nodejs:18 (RHSA-2024:4824) | Nessus | Red Hat Local Security Checks | 2024/7/24 | 2024/11/7 | high |
236407 | GLSA-202505-11:Node.js:多个漏洞 | Nessus | Gentoo Local Security Checks | 2025/5/14 | 2025/5/17 | critical |
195193 | RHEL 8:nodejs:18 (RHSA-2024:2780) | Nessus | Red Hat Local Security Checks | 2024/5/9 | 2025/4/30 | medium |
195194 | RHEL 8:nodejs:20 (RHSA-2024:2778) | Nessus | Red Hat Local Security Checks | 2024/5/9 | 2025/4/30 | medium |
197044 | Oracle Linux 9:nodejs:18 (ELSA-2024-2779) | Nessus | Oracle Linux Local Security Checks | 2024/5/15 | 2025/9/11 | medium |
197290 | Oracle Linux 9:nodejs:20 (ELSA-2024-2853) | Nessus | Oracle Linux Local Security Checks | 2024/5/17 | 2025/9/11 | medium |
198074 | RHEL 7: rh-nodejs14 (RHSA-2024:3472) | Nessus | Red Hat Local Security Checks | 2024/5/29 | 2024/11/7 | high |
199251 | RHEL 8:nodejs:(RHSA-2024:3553) | Nessus | Red Hat Local Security Checks | 2024/6/3 | 2024/11/7 | high |
193389 | SUSE SLES12 セキュリティ更新 : nodejs18 (SUSE-SU-2024:1307-1) | Nessus | SuSE Local Security Checks | 2024/4/17 | 2024/4/17 | high |
193647 | Fedora 39 : nodejs20 (2024-e28ccc9c17) | Nessus | Fedora Local Security Checks | 2024/4/20 | 2024/11/14 | high |
193651 | SUSE SLES15 セキュリティ更新 : nodejs12 (SUSE-SU-2024:1346-1) | Nessus | SuSE Local Security Checks | 2024/4/20 | 2024/4/20 | high |
194484 | Amazon Linux 2023 : nodejs、nodejs-devel、nodejs-full-i18n (ALAS2023-2024-593) | Nessus | Amazon Linux Local Security Checks | 2024/4/29 | 2024/12/11 | high |
195230 | Rocky Linux 8nodejs:20RLSA-2024:2778 | Nessus | Rocky Linux Local Security Checks | 2024/5/9 | 2025/2/6 | medium |
197085 | RHEL 9 : nodejs:20 (RHSA-2024:2853) | Nessus | Red Hat Local Security Checks | 2024/5/15 | 2025/4/30 | medium |
197505 | RHEL 9 : nodejs (RHSA-2024:2910) | Nessus | Red Hat Local Security Checks | 2024/5/20 | 2025/2/6 | medium |
197566 | RHEL 9 : nodejs (RHSA-2024:2937) | Nessus | Red Hat Local Security Checks | 2024/5/21 | 2024/11/7 | high |
200062 | RHEL 9 : nodejs (RHSA-2024:3545) | Nessus | Red Hat Local Security Checks | 2024/6/3 | 2024/11/7 | high |
200069 | RHEL 9 : nodejs:18 (RHSA-2024:3544) | Nessus | Red Hat Local Security Checks | 2024/6/3 | 2024/11/7 | high |
204593 | RHEL 8 : nodejs:18 (RHSA-2024:4824) | Nessus | Red Hat Local Security Checks | 2024/7/24 | 2024/11/7 | high |
193382 | SUSE SLES12 セキュリティ更新 : nodejs16 (SUSE-SU-2024:1305-1) | Nessus | SuSE Local Security Checks | 2024/4/17 | 2024/4/17 | high |
194485 | Amazon Linux 2023 : nodejs20、nodejs20-devel、nodejs20-full-i18n (ALAS2023-2024-594) | Nessus | Amazon Linux Local Security Checks | 2024/4/29 | 2024/12/20 | low |
195196 | RHEL 9 : nodejs:18 (RHSA-2024:2779) | Nessus | Red Hat Local Security Checks | 2024/5/9 | 2025/4/30 | medium |
195204 | AlmaLinux 8nodejs:18ALSA-2024:2780 | Nessus | Alma Linux Local Security Checks | 2024/5/9 | 2025/2/6 | medium |
195207 | AlmaLinux 8nodejs:20ALSA-2024:2778 | Nessus | Alma Linux Local Security Checks | 2024/5/9 | 2025/2/6 | medium |
197734 | Oracle Linux 9 : nodejs (ELSA-2024-2910) | Nessus | Oracle Linux Local Security Checks | 2024/5/23 | 2025/9/11 | medium |
201942 | RHEL 8 : nodejs:16 (RHSA-2024:4353) | Nessus | Red Hat Local Security Checks | 2024/7/8 | 2024/11/7 | high |
201946 | Tenable.ad < 3.59.5 複数の脆弱性 (TNS-2024-11) | Nessus | Misc. | 2024/7/8 | 2025/2/13 | high |
228098 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-27983 | Nessus | Misc. | 2025/3/5 | 2025/9/29 | high |
258117 | Debian dsa-5991 : libnode-dev - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/8/29 | 2025/8/29 | high |
193382 | SUSE SLES12 Security Update : nodejs16 (SUSE-SU-2024:1305-1) | Nessus | SuSE Local Security Checks | 2024/4/17 | 2024/4/17 | high |
194485 | Amazon Linux 2023 : nodejs20, nodejs20-devel, nodejs20-full-i18n (ALAS2023-2024-594) | Nessus | Amazon Linux Local Security Checks | 2024/4/29 | 2024/12/20 | low |
195196 | RHEL 9 : nodejs:18 (RHSA-2024:2779) | Nessus | Red Hat Local Security Checks | 2024/5/9 | 2025/4/30 | medium |
195204 | AlmaLinux 8 : nodejs:18 (ALSA-2024:2780) | Nessus | Alma Linux Local Security Checks | 2024/5/9 | 2025/2/6 | medium |
195207 | AlmaLinux 8 : nodejs:20 (ALSA-2024:2778) | Nessus | Alma Linux Local Security Checks | 2024/5/9 | 2025/2/6 | medium |
197734 | Oracle Linux 9 : nodejs (ELSA-2024-2910) | Nessus | Oracle Linux Local Security Checks | 2024/5/23 | 2025/9/11 | medium |
201942 | RHEL 8 : nodejs:16 (RHSA-2024:4353) | Nessus | Red Hat Local Security Checks | 2024/7/8 | 2024/11/7 | high |
201946 | Tenable.ad < 3.59.5 Multiple Vulnerabilities (TNS-2024-11) | Nessus | Misc. | 2024/7/8 | 2025/2/13 | high |
209306 | Oracle Database Server (October 2024 CPU) | Nessus | Databases | 2024/10/18 | 2025/1/24 | medium |
228098 | Linux Distros Unpatched Vulnerability : CVE-2024-27983 | Nessus | Misc. | 2025/3/5 | 2025/9/29 | high |
258117 | Debian dsa-5991 : libnode-dev - security update | Nessus | Debian Local Security Checks | 2025/8/29 | 2025/8/29 | high |