141411 | openSUSEセキュリティ更新プログラム:nodejs10(openSUSE-2020-1660) | Nessus | SuSE Local Security Checks | 2020/10/13 | 2024/2/15 | high |
141637 | Oracle Linux 8:nodejs: 12(ELSA-2020-4272) | Nessus | Oracle Linux Local Security Checks | 2020/10/21 | 2024/10/23 | high |
146638 | Oracle Linux 8:nodejs:10 (ELSA-2021-0548) | Nessus | Oracle Linux Local Security Checks | 2021/2/20 | 2024/10/22 | critical |
165111 | RHEL 7:rh-nodejs10-nodejs (RHSA-2021: 0521) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2023/10/11 | critical |
146638 | Oracle Linux 8:nodejs:10 (ELSA-2021-0548) | Nessus | Oracle Linux Local Security Checks | 2021/2/20 | 2024/10/22 | critical |
165111 | RHEL 7:rh-nodejs10-nodejs (RHSA-2021: 0521) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2023/10/11 | critical |
140795 | Node.js 多個弱點 (2020 年 9 月安全性發佈) | Nessus | Misc. | 2020/9/25 | 2023/9/11 | high |
170332 | RHEL 7:rh-nodejs12-nodejs (RHSA-2020: 5086) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/4/27 | high |
140795 | Node.js 多个漏洞(2020 年 9 月安全版本) | Nessus | Misc. | 2020/9/25 | 2023/9/11 | high |
170332 | RHEL 7:rh-nodejs12-nodejs (RHSA-2020: 5086) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/4/27 | high |
141065 | GLSA-202009-15 :libuv:緩衝區溢位 | Nessus | Gentoo Local Security Checks | 2020/9/30 | 2021/6/3 | high |
141637 | Oracle Linux 8:nodejs: 12 (ELSA-2020-4272) | Nessus | Oracle Linux Local Security Checks | 2020/10/21 | 2024/10/23 | high |
141065 | GLSA-202009-15 : libuv:缓冲区溢出 | Nessus | Gentoo Local Security Checks | 2020/9/30 | 2021/6/3 | high |
141637 | Oracle Linux 8:nodejs: 12 (ELSA-2020-4272) | Nessus | Oracle Linux Local Security Checks | 2020/10/21 | 2024/10/23 | high |
146638 | Oracle Linux 8:nodejs:10 (ELSA-2021-0548) | Nessus | Oracle Linux Local Security Checks | 2021/2/20 | 2024/10/22 | critical |
140627 | FreeBSD:Node.js -- 2020年6月のセキュリティリリース(4ca5894c-f7f1-11ea-8ff8-0022489ad614) | Nessus | FreeBSD Local Security Checks | 2020/9/17 | 2022/5/12 | high |
165111 | RHEL 7: rh-nodejs10-nodejs (RHSA-2021: 0521) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2023/10/11 | critical |
145813 | CentOS 8:nodejs: 12(CESA-2020:4272) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/25 | high |
140924 | Ubuntu 20.04 LTS:libuvの脆弱性(USN-4548-1) | Nessus | Ubuntu Local Security Checks | 2020/9/28 | 2024/8/29 | high |
146802 | CentOS 8:nodejs: 10(CESA-2021:0548) | Nessus | CentOS Local Security Checks | 2021/2/24 | 2024/1/19 | critical |
141637 | Oracle Linux 8 : nodejs:12 (ELSA-2020-4272) | Nessus | Oracle Linux Local Security Checks | 2020/10/21 | 2024/10/23 | high |
141411 | openSUSE Security Update : nodejs10 (openSUSE-2020-1660) | Nessus | SuSE Local Security Checks | 2020/10/13 | 2024/2/15 | high |
141481 | Photon OS 3.0: Nodejs PHSA-2020-3.0-0150 | Nessus | PhotonOS Local Security Checks | 2020/10/16 | 2024/7/23 | high |
141065 | GLSA-202009-15 : libuv: Buffer overflow | Nessus | Gentoo Local Security Checks | 2020/9/30 | 2021/6/3 | high |
141536 | RHEL 8:nodejs: 12 (RHSA-2020: 4272) | Nessus | Red Hat Local Security Checks | 2020/10/19 | 2024/4/28 | high |
142450 | RHEL 8:nodejs: 12 (RHSA-2020: 4903) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2024/4/28 | high |
146547 | RHEL 8:nodejs: 10 (RHSA-2021: 0548) | Nessus | Red Hat Local Security Checks | 2021/2/16 | 2024/4/28 | critical |
141536 | RHEL 8:nodejs: 12 (RHSA-2020: 4272) | Nessus | Red Hat Local Security Checks | 2020/10/19 | 2024/4/28 | high |
146547 | RHEL 8:nodejs: 10 (RHSA-2021: 0548) | Nessus | Red Hat Local Security Checks | 2021/2/16 | 2024/4/28 | critical |
142450 | RHEL 8:nodejs: 12 (RHSA-2020: 4903) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2024/4/28 | high |
140924 | Ubuntu 20.04 LTS:libuv 弱點 (USN-4548-1) | Nessus | Ubuntu Local Security Checks | 2020/9/28 | 2024/8/29 | high |
145813 | CentOS 8:nodejs:12 (CESA-2020: 4272) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/25 | high |
146802 | CentOS 8:nodejs: 10 (CESA-2021: 0548) | Nessus | CentOS Local Security Checks | 2021/2/24 | 2024/1/19 | critical |
140924 | Ubuntu 20.04 LTS:libuv 漏洞 (USN-4548-1) | Nessus | Ubuntu Local Security Checks | 2020/9/28 | 2024/8/29 | high |
145813 | CentOS 8:nodejs: 12 (CESA-2020: 4272) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/25 | high |
146802 | CentOS 8:nodejs: 10 (CESA-2021: 0548) | Nessus | CentOS Local Security Checks | 2021/2/24 | 2024/1/19 | critical |
141443 | Photon OS 2.0: Nodejs PHSA-2020-2.0-0288 | Nessus | PhotonOS Local Security Checks | 2020/10/14 | 2024/7/23 | high |
140924 | Ubuntu 20.04 LTS : libuv vulnerability (USN-4548-1) | Nessus | Ubuntu Local Security Checks | 2020/9/28 | 2024/8/29 | high |
145813 | CentOS 8 : nodejs:12 (CESA-2020:4272) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/25 | high |
146802 | CentOS 8 : nodejs:10 (CESA-2021:0548) | Nessus | CentOS Local Security Checks | 2021/2/24 | 2024/1/19 | critical |
184949 | Rocky Linux 8 : nodejs:10 (RLSA-2021:0548) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/12/22 | critical |
203218 | Photon OS 4.0: Libuv PHSA-2023-4.0-0399 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2024/7/23 | high |
184572 | Rocky Linux 8 : nodejs:12 (RLSA-2020:4272) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
146638 | Oracle Linux 8 : nodejs:10 (ELSA-2021-0548) | Nessus | Oracle Linux Local Security Checks | 2021/2/20 | 2024/10/22 | critical |
140627 | FreeBSD : Node.js -- September 2020 Security Releases (4ca5894c-f7f1-11ea-8ff8-0022489ad614) | Nessus | FreeBSD Local Security Checks | 2020/9/17 | 2022/5/12 | high |
165111 | RHEL 7 : rh-nodejs10-nodejs (RHSA-2021:0521) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2023/10/11 | critical |
140795 | Node.js Multiple Vulnerabilities (September 2020 Security Releases) | Nessus | Misc. | 2020/9/25 | 2023/9/11 | high |
143657 | SUSE SLES15 Security Update : nodejs10 (SUSE-SU-2020:2829-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/6 | high |
143663 | SUSE SLES15 Security Update : nodejs12 (SUSE-SU-2020:2813-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2022/5/11 | high |
144124 | Fedora 33 : 1:nodejs (2020-43d5a372fc) | Nessus | Fedora Local Security Checks | 2020/12/14 | 2024/2/2 | high |