Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
134663Ubuntu 16.04 LTS / 18.04 LTS : ICU vulnerability (USN-4305-1)NessusUbuntu Local Security Checks3/18/202010/21/2023
high
146006CentOS 8 : nodejs:10 (CESA-2020:1317)NessusCentOS Local Security Checks2/1/20212/8/2023
high
137020EulerOS 2.0 SP5 : icu (EulerOS-SA-2020-1602)NessusHuawei Local Security Checks6/2/20203/8/2024
high
134751Oracle Linux 6 : icu (ELSA-2020-0896)NessusOracle Linux Local Security Checks3/20/20203/21/2024
high
184071SUSE SLED15 / SLES15 Security Update : icu73_2 (SUSE-SU-2023:3563-3)NessusSuSE Local Security Checks10/31/202310/31/2023
high
135174RHEL 8 : nodejs:12 (RHSA-2020:1293)NessusRed Hat Local Security Checks4/2/20204/28/2024
high
195528RHEL 5 : icu (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/11/20245/11/2024
critical
144124Fedora 33 : 1:nodejs (2020-43d5a372fc)NessusFedora Local Security Checks12/14/20202/2/2024
high
134830RHEL 8 : icu (RHSA-2020:0901)NessusRed Hat Local Security Checks3/23/20205/25/2023
high
143904NewStart CGSL CORE 5.05 / MAIN 5.05 : icu Vulnerability (NS-SA-2020-0115)NessusNewStart CGSL Local Security Checks12/9/202012/10/2020
high
157714AlmaLinux 8 : icu (ALSA-2020:0902)NessusAlma Linux Local Security Checks2/9/20222/14/2022
high
180736Oracle Linux 8 : icu (ELSA-2020-0902)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
184508Rocky Linux 8 : nodejs:10 (RLSA-2020:1317)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
137996EulerOS Virtualization 3.0.6.0 : icu (EulerOS-SA-2020-1777)NessusHuawei Local Security Checks7/1/20203/5/2024
high
135164SUSE SLED15 / SLES15 Security Update : icu (SUSE-SU-2020:0819-1)NessusSuSE Local Security Checks4/2/20203/19/2024
high
134917Debian DSA-4646-1 : icu - security updateNessusDebian Local Security Checks3/26/20203/20/2024
high
136362Amazon Linux 2 : icu (ALAS-2020-1418)NessusAmazon Linux Local Security Checks5/7/20203/13/2024
high
134990Fedora 30 : chromium (2020-39e0b8bd14)NessusFedora Local Security Checks3/30/202012/6/2022
high
164582Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.1.3)NessusMisc.9/1/20222/7/2024
critical
164612Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17.1)NessusMisc.9/1/20223/5/2024
critical
184858Rocky Linux 8 : icu (RLSA-2020:0902)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
134828RHEL 8 : icu (RHSA-2020:0902)NessusRed Hat Local Security Checks3/23/20205/25/2023
high
134834RHEL 6 : icu (RHSA-2020:0896)NessusRed Hat Local Security Checks3/23/20201/23/2023
high
134909CentOS 7 : icu (CESA-2020:0897)NessusCentOS Local Security Checks3/26/20206/5/2020
high
135218Oracle Linux 8 : nodejs:12 (ELSA-2020-1293)NessusOracle Linux Local Security Checks8/13/20205/11/2021
high
141495Photon OS 3.0: Icu PHSA-2020-3.0-0153NessusPhotonOS Local Security Checks10/19/202010/20/2020
high
141745EulerOS Virtualization 3.0.2.2 : icu (EulerOS-SA-2020-2223)NessusHuawei Local Security Checks10/21/20201/6/2021
high
145830CentOS 8 : nodejs:12 (CESA-2020:1293)NessusCentOS Local Security Checks2/1/20212/8/2023
high
137815EulerOS Virtualization for ARM 64 3.0.6.0 : icu (EulerOS-SA-2020-1708)NessusHuawei Local Security Checks6/25/20203/5/2024
high
136465SUSE SLES12 Security Update : icu (SUSE-SU-2020:1180-1)NessusSuSE Local Security Checks5/11/20203/13/2024
high
135937Amazon Linux AMI : icu (ALAS-2020-1361)NessusAmazon Linux Local Security Checks4/24/20203/14/2024
high
135272RHEL 8 : nodejs:10 (RHSA-2020:1343)NessusRed Hat Local Security Checks4/7/20204/28/2024
high
136271EulerOS Virtualization for ARM 64 3.0.2.0 : icu (EulerOS-SA-2020-1568)NessusHuawei Local Security Checks5/1/20203/13/2024
high
137382FreeBSD : Node.js -- June 2020 Security Releases (11fcfa8f-ac64-11ea-9dab-000d3ab229d6)NessusFreeBSD Local Security Checks6/12/20203/7/2024
high
141406NewStart CGSL CORE 5.04 / MAIN 5.04 : icu Vulnerability (NS-SA-2020-0043)NessusNewStart CGSL Local Security Checks10/13/20201/14/2021
high
145942CentOS 8 : icu (CESA-2020:0902)NessusCentOS Local Security Checks2/1/20213/23/2021
high
149114EulerOS 2.0 SP3 : icu (EulerOS-SA-2021-1801)NessusHuawei Local Security Checks4/30/20211/3/2024
high
134592GLSA-202003-15 : ICU: Integer overflowNessusGentoo Local Security Checks3/16/20203/20/2020
high
134908CentOS 6 : icu (CESA-2020:0896)NessusCentOS Local Security Checks3/26/20206/5/2020
high
135663Oracle Linux 8 : nodejs:10 (ELSA-2020-1317)NessusOracle Linux Local Security Checks8/13/20205/11/2021
high
135739EulerOS 2.0 SP8 : icu (EulerOS-SA-2020-1506)NessusHuawei Local Security Checks4/20/20203/15/2024
high
134768Debian DLA-2151-1 : icu security updateNessusDebian Local Security Checks3/23/20203/21/2024
high
134693Scientific Linux Security Update : icu on SL7.x x86_64 (20200318)NessusScientific Linux Local Security Checks3/19/20203/21/2024
high
134360RHEL 6 : chromium-browser (RHSA-2020:0738)NessusRed Hat Local Security Checks3/10/20204/25/2023
high
135259RHEL 8 : nodejs:10 (RHSA-2020:1317)NessusRed Hat Local Security Checks4/7/20204/28/2024
high
181201openSUSE 15 Security Update : icu73_2 (SUSE-SU-2023:3563-1)NessusSuSE Local Security Checks9/9/20239/12/2023
high
164595Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.18)NessusMisc.9/1/20223/13/2024
critical
170336RHEL 7 : rh-nodejs10-nodejs (RHSA-2020:3084)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
170284RHEL 7 : rh-nodejs12-nodejs (RHSA-2020:2895)NessusRed Hat Local Security Checks1/23/20239/7/2023
high
134833RHEL 7 : icu (RHSA-2020:0897)NessusRed Hat Local Security Checks3/23/20205/25/2023
high