[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255116

 
 

909

 
 

198683

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:2108423
Oracle Solaris 11 - ( CVE-2023-30584 )

oval:org.secpod.oval:def:19500546
When the Node.js policy feature checks the integrity of a resource against a trusted manifest, the application can intercept the operation and return a forged checksum to the node's policy implementation, thus effectively disabling the integrity check.Impacts:This vulnerability affects all users usi ...

oval:org.secpod.oval:def:96942
Multiple vulnerabilities were discovered in Node.js, which could result in HTTP request smuggling, bypass of policy feature checks, denial of service or loading of incorrect ICU data.

oval:org.secpod.oval:def:612882
Multiple vulnerabilities were discovered in Node.js, which could result in HTTP request smuggling, bypass of policy feature checks, denial of service or loading of incorrect ICU data.

oval:org.secpod.oval:def:126383
Node.js is a platform built on Chrome's JavaScript runtime for easily building fast, scalable network applications. Node.js uses an event-driven, non-blocking I/O model that makes it lightweight and efficient, perfect for data-intensive real-time applications that run across distributed devices.

oval:org.secpod.oval:def:89051015
This update for nodejs18 fixes the following issues: * Update to version 18.18.2 * CVE-2023-44487: Fixed the Rapid Reset attack in nghttp2. * CVE-2023-45143: Fixed a cookie leakage in undici. * CVE-2023-38552: Fixed an integrity checks according to policies that could be circumvented. * CVE-2023- ...

oval:org.secpod.oval:def:4501511
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Security Fix: * HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack * nodejs: permission model improperly protects against path traversal ...

oval:org.secpod.oval:def:95287
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Security Fix(es): * HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487) * nodejs: permission model impr ...

oval:org.secpod.oval:def:93996
An update for the nodejs:18 module is now available for Red Hat Enterprise Linux 8.

oval:org.secpod.oval:def:94004
An update for nghttp2 is now available for Red Hat Enterprise Linux 9.

oval:org.secpod.oval:def:1507104
nodejs [1:18.18.2-2] - Rebase to version 18.18.2 Resolves: CVE-2023-44487 CVE-2023-45143 CVE-2023-38552 CVE-2023-39333 nodejs-nodemon [3.0.1-1] - Rebase to 3.0.1 - Resolves: CVE-2022-25883 nodejs-packaging [2021.06-4] - NPM bundler: also find namespaced bundled dependencies [2021.06-3] - Rebuilt for ...

oval:org.secpod.oval:def:1507099
nodejs [1:18.18.2-1] - Rebase to version 18.18.2 Resolves: CVE-2023-44487 CVE-2023-45143 CVE-2023-38552 CVE-2023-39333 nodejs-nodemon nodejs-packaging

oval:org.secpod.oval:def:1507166
nodejs [1:20.8.1-1] - Update node and nghttp - Add fips patch - Fixes CVE-2023-44487 - Fixes CVE-2023-45143, CVE-2023-39331, CVE-2023-39332, CVE-2023-38552, CVE-2023-39333 nodejs-nodemon [3.0.1-1] - Rebase to 3.0.1 - Resolves: CVE-2022-25883 nodejs-packaging

oval:org.secpod.oval:def:126400
Node.js is a platform built on Chrome's JavaScript runtime for easily building fast, scalable network applications. Node.js uses an event-driven, non-blocking I/O model that makes it lightweight and efficient, perfect for data-intensive real-time applications that run across distributed devices.

oval:org.secpod.oval:def:126401
Node.js is a platform built on Chrome's JavaScript runtime for easily building fast, scalable network applications. Node.js uses an event-driven, non-blocking I/O model that makes it lightweight and efficient, perfect for data-intensive real-time applications that run across distributed devices.

oval:org.secpod.oval:def:126399
Node.js is a platform built on Chrome's JavaScript runtime for easily building fast, scalable network applications. Node.js uses an event-driven, non-blocking I/O model that makes it lightweight and efficient, perfect for data-intensive real-time applications that run across distributed devices.

oval:org.secpod.oval:def:2501197
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.

oval:org.secpod.oval:def:2501266
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.

oval:org.secpod.oval:def:2600350
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.

oval:org.secpod.oval:def:1507532
nodejs [1:18.20.2-2] - Removes .ps1 files - Rebase to 18.20.2 - Fixes: CVE-2024-27983, CVE-2024-28182, CVE-2024-27982, CVE-2024-25629 [1:18.19.1-1] - Rebase to version 18.19.1 - Fixes: CVE-2024-21892 CVE-2024-22019 - Fixes: CVE-2023-46809 [1:18.19.0-1] - Rebase to version 18.19.0 Resolves: RHEL-21 ...

*CVE
CVE-2023-39333
XCCDF    1

© SecPod Technologies