Lucene search
Basic search
Lucene search
Search by product
Subscribe
K
Start 30-day trial
Database
Vendors
Products
Years
CVSS
Scanner
Agent Scanning
API Scanning
Manual Audit
Perimeter Scanner
Scanning
Projects
Email
Webhook
Plugins
Resources
Documents
Blog
Glossary
FAQ
Pricing
Contacts
About Us
Partners
Branding Guideline
SIGN IN
OracleLinux
ELSA-2023-1743
History
Apr 12, 2023 - 12:00 a.m.
Vulners
/
Oraclelinux
/
nodejs:14 security, bug fix, and enhancement update
nodejs:14 security, bug fix, and enhancement update
2023-04-12
00:00:00
linux.oracle.com
21
update
nodejs
security
bug fix
enhancement
cve-2022-25881
cve-2023-23918
cve-2023-23920
cve-2022-38900
cve-2022-4904
EPSS
0.004
Percentile
73.5%
JSON
nodejs
[1:14.21.3-1]
Rebase to 14.21.3
Resolves: rhbz#2153712
Resolves: CVE-2022-25881 CVE-2023-23918 CVE-2023-23920 CVE-2022-38900
Resolves: CVE-2022-4904
Affected Package
OS
Version
Architecture
Package
Version
Filename
oracle linux
8
src
nodejs
< 14.21.3-1.module
nodejs-14.21.3-1.module+el8.7.0+21031+52889874.src.rpm
oracle linux
8
src
nodejs-nodemon
< 2.0.20-3.module
nodejs-nodemon-2.0.20-3.module+el8.7.0+21031+52889874.src.rpm
oracle linux
8
src
nodejs-packaging
< 23-3.module
nodejs-packaging-23-3.module+el8.3.0+7818+6cd30d85.src.rpm
oracle linux
8
aarch64
nodejs
< 14.21.3-1.module
nodejs-14.21.3-1.module+el8.7.0+21031+52889874.aarch64.rpm
oracle linux
8
aarch64
nodejs-devel
< 14.21.3-1.module
nodejs-devel-14.21.3-1.module+el8.7.0+21031+52889874.aarch64.rpm
oracle linux
8
noarch
nodejs-docs
< 14.21.3-1.module
nodejs-docs-14.21.3-1.module+el8.7.0+21031+52889874.noarch.rpm
oracle linux
8
aarch64
nodejs-full-i18n
< 14.21.3-1.module
nodejs-full-i18n-14.21.3-1.module+el8.7.0+21031+52889874.aarch64.rpm
oracle linux
8
noarch
nodejs-nodemon
< 2.0.20-3.module
nodejs-nodemon-2.0.20-3.module+el8.7.0+21031+52889874.noarch.rpm
oracle linux
8
noarch
nodejs-packaging
< 23-3.module
nodejs-packaging-23-3.module+el8.3.0+7818+6cd30d85.noarch.rpm
oracle linux
8
aarch64
npm
< 6.14.18-1.14.21.3.1.module
npm-6.14.18-1.14.21.3.1.module+el8.7.0+21031+52889874.aarch64.rpm
Rows per page:
10
1-10 of 20
1
Related
nessus 57
redhat 9
rocky 4
osv 21
almalinux 6
oraclelinux 5
mageia 1
openvas 23
f5 1
redhatcve 5
fedora 8
veracode 4
cvelist 4
prion 5
ubuntucve 3
cve 5
ibm 19
nvd 5
github 2
debiancve 2
hackerone 1
alpinelinux 2
cbl_mariner 4
altlinux 1
nodejsblog 1
debian 1
nessus
nessus
57
Oracle Linux 8 : nodejs:14 (ELSA-2023-1743)
2023-04-13 00:00:00
Rocky Linux 8 : nodejs:14 (RLSA-2023:1743)
2023-04-26 00:00:00
CentOS 8 : nodejs:14 (CESA-2023:1743)
2023-04-13 00:00:00
redhat
redhat
9
(RHSA-2023:1743) Important: nodejs:14 security, bug fix, and enhancement update
2023-04-12 14:37:46
(RHSA-2023:1744) Important: rh-nodejs14-nodejs security, bug fix, and enhancement update
2023-04-12 14:38:13
(RHSA-2023:2655) Moderate: nodejs and nodejs-nodemon security, bug fix, and enhancement update
2023-05-09 11:25:41
rocky
rocky
4
nodejs:14 security, bug fix, and enhancement update
2023-04-26 15:28:13
nodejs:16 security, bug fix, and enhancement update
2023-04-06 15:52:43
nodejs:18 security, bug fix, and enhancement update
2023-04-06 15:52:43
osv
osv
21
Important: nodejs:14 security, bug fix, and enhancement update
2023-04-26 15:28:13
Important: nodejs:14 security, bug fix, and enhancement update
2023-04-12 00:00:00
Moderate: nodejs:16 security, bug fix, and enhancement update
2023-04-06 15:52:43
almalinux
almalinux
6
Important: nodejs:14 security, bug fix, and enhancement update
2023-04-12 00:00:00
Moderate: nodejs:18 security, bug fix, and enhancement update
2023-05-09 00:00:00
Moderate: nodejs:16 security, bug fix, and enhancement update
2023-04-04 00:00:00
oraclelinux
oraclelinux
5
nodejs:18 security, bug fix, and enhancement update
2023-05-17 00:00:00
nodejs:16 security, bug fix, and enhancement update
2023-04-05 00:00:00
nodejs:18 security, bug fix, and enhancement update
2023-04-05 00:00:00
mageia
mageia
Updated nodejs packages fix security vulnerability
2023-03-02 00:14:31
openvas
openvas
23
Node.js 14.x < 14.21.3, 16.x < 16.19.1, 18.x < 18.14.1, 19.x < 19.6.1 Multiple Vulnerabilities - Mac OS X
2023-02-27 00:00:00
Node.js 14.x < 14.21.3, 16.x < 16.19.1, 18.x < 18.14.1, 19.x < 19.6.1 Multiple Vulnerabilities - Windows
2023-02-27 00:00:00
SUSE: Security Advisory (SUSE-SU-2023:0674-1)
2023-03-28 00:00:00
f5
f5
K000134602 : Node.js vulnerabilities CVE-2023-23918 and CVE-2023-23920
2023-05-15 00:00:00
redhatcve
redhatcve
5
CVE-2022-38900
2023-02-16 21:29:43
CVE-2021-35065
2022-12-26 12:34:50
CVE-2023-23918
2023-02-20 22:29:19
fedora
fedora
8
[SECURITY] Fedora 37 Update: pcs-0.11.6-1.fc37
2023-07-01 00:38:09
[SECURITY] Fedora 38 Update: pcs-0.11.6-1.fc38
2023-07-01 01:46:23
[SECURITY] Fedora 36 Update: yarnpkg-1.22.19-2.fc36
2023-01-12 01:35:37
veracode
veracode
4
Denial Of Service (DoS)
2022-11-29 02:52:14
Improper Access Control
2023-02-18 04:53:51
Regular Expression Denial Of Service (ReDoS)
2023-02-08 10:17:54
cvelist
cvelist
4
CVE-2022-38900
2022-11-28 00:00:00
CVE-2021-35065
2022-12-26 00:00:00
CVE-2023-23918
2023-02-23 00:00:00
prion
prion
5
Code injection
2022-12-26 07:15:00
Input validation
2022-11-28 13:15:00
Privilege escalation
2023-02-23 20:15:00
ubuntucve
ubuntucve
CVE-2021-35065
2022-12-26 00:00:00
CVE-2023-23918
2023-02-23 00:00:00
CVE-2023-23920
2023-02-23 00:00:00
cve
cve
5
CVE-2021-35065
2022-12-26 07:15:11
CVE-2022-38900
2022-11-28 13:15:10
CVE-2023-23920
2023-02-23 20:15:14
ibm
ibm
19
Security Bulletin: Vulnerability in nodejs decode-uri-component affect Cloud Pak System[CVE-2022-38900]
2024-08-01 12:45:28
Security Bulletin: IBM Cloud Pak for Data is vulnerable to possible denial of service due to decode-uri-component (CVE-2022-38900 )
2024-08-08 14:38:57
Security Bulletin: decode-uri-component is vulnerable to CVE-2022-38900 used in IBM Maximo Application Suite
2023-04-05 20:33:59
nvd
nvd
5
CVE-2021-35065
2022-12-26 07:15:11
CVE-2023-23918
2023-02-23 20:15:13
CVE-2022-38900
2022-11-28 13:15:10
github
github
decode-uri-component vulnerable to Denial of Service (DoS)
2022-11-28 15:30:24
glob-parent 6.0.0 vulnerable to Regular Expression Denial of Service
2022-07-18 17:03:23
debiancve
debiancve
CVE-2021-35065
2022-12-26 07:15:11
CVE-2023-23918
2023-02-23 20:15:13
hackerone
hackerone
Node.js: Permissions policies can be bypassed via process.mainModule
2022-10-24 11:29:58
alpinelinux
alpinelinux
CVE-2023-23920
2023-02-23 20:15:14
CVE-2023-23918
2023-02-23 20:15:13
cbl_mariner
cbl_mariner
4
CVE-2023-23920 affecting package nodejs 14.21.1-3
2023-08-15 16:37:27
CVE-2023-23920 affecting package nodejs for versions less than 16.19.1-1
2023-03-24 23:56:25
CVE-2023-23918 affecting package nodejs for versions less than 16.19.1-1
2023-03-24 23:56:25
altlinux
altlinux
Security fix for the ALT Linux 10 package node version 16.19.1-alt1
2023-03-22 00:00:00
nodejsblog
nodejsblog
Thursday February 16 2023 Security Releases
2023-02-16 00:00:00
debian
debian
[SECURITY] [DSA 5395-1] nodejs security update
2023-05-02 13:50:05
EPSS
0.004
Percentile
73.5%
JSON
Related for ELSA-2023-1743
nessus
57
redhat
9
rocky
4
osv
21
almalinux
6
oraclelinux
5
mageia
1
openvas
23
f5
1
redhatcve
5
fedora
8
veracode
4
cvelist
4
prion
5
ubuntucve
3
cve
5
ibm
19
nvd
5
github
2
debiancve
2
hackerone
1
alpinelinux
2
cbl_mariner
4
altlinux
1
nodejsblog
1
debian
1