Important: Node.js 10 security update, fixes DoS and prototype pollutio
Reporter | Title | Published | Views | Family All 199 |
---|---|---|---|---|
![]() | RLSA-2020:2848 Important: nodejs:10 security update | 7 Jul 202008:51 | – | osv |
![]() | SUSE-SU-2020:1576-1 Security update for nodejs8 | 9 Jun 202012:17 | – | osv |
![]() | ALSA-2020:2848 Important: nodejs:10 security update | 7 Jul 202008:51 | – | osv |
![]() | OPENSUSE-SU-2020:0802-1 Security update for nodejs8 | 12 Jun 202018:17 | – | osv |
![]() | RHSA-2020:2849 Red Hat Security Advisory: nodejs:10 security update | 13 Sep 202422:41 | – | osv |
![]() | RHSA-2020:3042 Red Hat Security Advisory: nodejs:10 security update | 13 Sep 202422:41 | – | osv |
![]() | RHSA-2020:2848 Red Hat Security Advisory: nodejs:10 security update | 13 Sep 202422:42 | – | osv |
![]() | SUSE-SU-2020:1568-1 Security update for nodejs10 | 9 Jun 202009:12 | – | osv |
![]() | SUSE-SU-2020:1606-1 Security update for nodejs12 | 11 Jun 202010:10 | – | osv |
![]() | RHSA-2020:2847 Red Hat Security Advisory: nodejs:12 security update | 13 Sep 202422:42 | – | osv |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
RedHat | any | noarch | nodejs-docs | 10.21.0-3.module+el8.2.0+7071+d2377ea3 | nodejs-docs-10.21.0-3.module+el8.2.0+7071+d2377ea3.noarch.rpm |
RedHat | any | s390x | nodejs-debugsource | 10.21.0-3.module+el8.2.0+7071+d2377ea3 | nodejs-debugsource-10.21.0-3.module+el8.2.0+7071+d2377ea3.s390x.rpm |
RedHat | any | s390x | npm | 6.14.4-1.10.21.0.3.module+el8.2.0+7071+d2377ea3 | npm-6.14.4-1.10.21.0.3.module+el8.2.0+7071+d2377ea3.s390x.rpm |
RedHat | any | x86_64 | nodejs-debuginfo | 10.21.0-3.module+el8.2.0+7071+d2377ea3 | nodejs-debuginfo-10.21.0-3.module+el8.2.0+7071+d2377ea3.x86_64.rpm |
RedHat | any | aarch64 | nodejs | 10.21.0-3.module+el8.2.0+7071+d2377ea3 | nodejs-10.21.0-3.module+el8.2.0+7071+d2377ea3.aarch64.rpm |
RedHat | any | aarch64 | npm | 6.14.4-1.10.21.0.3.module+el8.2.0+7071+d2377ea3 | npm-6.14.4-1.10.21.0.3.module+el8.2.0+7071+d2377ea3.aarch64.rpm |
RedHat | any | noarch | nodejs-packaging | 17-3.module+el8+2873+aa7dfd9a | nodejs-packaging-17-3.module+el8+2873+aa7dfd9a.noarch.rpm |
RedHat | any | s390x | nodejs | 10.21.0-3.module+el8.2.0+7071+d2377ea3 | nodejs-10.21.0-3.module+el8.2.0+7071+d2377ea3.s390x.rpm |
RedHat | any | s390x | nodejs-devel | 10.21.0-3.module+el8.2.0+7071+d2377ea3 | nodejs-devel-10.21.0-3.module+el8.2.0+7071+d2377ea3.s390x.rpm |
RedHat | any | aarch64 | nodejs-debugsource | 10.21.0-3.module+el8.2.0+7071+d2377ea3 | nodejs-debugsource-10.21.0-3.module+el8.2.0+7071+d2377ea3.aarch64.rpm |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo