203226 | Photon OS 4.0: Xerces PHSA-2022-4.0-0271 | Nessus | PhotonOS Local Security Checks | high |
189963 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xerces-c (SUSE-SU-2024:0320-1) | Nessus | SuSE Local Security Checks | high |
189936 | SUSE SLES15 Security Update : xerces-c (SUSE-SU-2024:0300-1) | Nessus | SuSE Local Security Checks | high |
189929 | SUSE SLES12 Security Update : xerces-c (SUSE-SU-2024:0299-1) | Nessus | SuSE Local Security Checks | high |
189194 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS : Xerces-C++ vulnerabilities (USN-6590-1) | Nessus | Ubuntu Local Security Checks | high |
188073 | Ubuntu 20.04 LTS / 22.04 ESM / 23.04 / 23.10 : Xerces-C++ vulnerability (USN-6579-2) | Nessus | Ubuntu Local Security Checks | high |
187954 | Ubuntu 16.04 ESM / 18.04 ESM : Xerces-C++ vulnerability (USN-6579-1) | Nessus | Ubuntu Local Security Checks | high |
187403 | Fedora 39 : xerces-c (2023-817ecc703f) | Nessus | Fedora Local Security Checks | high |
187402 | Fedora 38 : xerces-c (2023-52ba628e03) | Nessus | Fedora Local Security Checks | high |
168057 | Oracle GoldenGate Multiple Vulnerabilities (January 2022 CPU) | Nessus | Misc. | high |
153030 | openSUSE 15 Security Update : xerces-c (openSUSE-SU-2021:2958-1) | Nessus | SuSE Local Security Checks | high |
153029 | openSUSE 15 Security Update : xerces-c (openSUSE-SU-2021:1231-1) | Nessus | SuSE Local Security Checks | high |
153028 | SUSE SLED15 / SLES15 Security Update : xerces-c (SUSE-SU-2021:2958-1) | Nessus | SuSE Local Security Checks | high |
153018 | SUSE SLES15 Security Update : xerces-c (SUSE-SU-2021:2920-1) | Nessus | SuSE Local Security Checks | high |
152988 | SUSE SLED12 / SLES12 Security Update : xerces-c (SUSE-SU-2021:2944-1) | Nessus | SuSE Local Security Checks | high |
149151 | EulerOS 2.0 SP3 : xerces-c (EulerOS-SA-2021-1862) | Nessus | Huawei Local Security Checks | high |
144444 | Debian DLA-2498-1 : xerces-c security update | Nessus | Debian Local Security Checks | high |
144437 | Debian DSA-4814-1 : xerces-c - security update | Nessus | Debian Local Security Checks | high |
143902 | NewStart CGSL CORE 5.05 / MAIN 5.05 : xerces-c Vulnerability (NS-SA-2020-0114) | Nessus | NewStart CGSL Local Security Checks | high |
140287 | NewStart CGSL MAIN 4.05 : xerces-c Vulnerability (NS-SA-2020-0052) | Nessus | NewStart CGSL Local Security Checks | high |
137482 | EulerOS 2.0 SP2 : xerces-c (EulerOS-SA-2020-1640) | Nessus | Huawei Local Security Checks | high |
136911 | NewStart CGSL CORE 5.04 / MAIN 5.04 : xerces-c Vulnerability (NS-SA-2020-0028) | Nessus | NewStart CGSL Local Security Checks | high |
135933 | Amazon Linux 2 : xerces-c (ALAS-2020-1415) | Nessus | Amazon Linux Local Security Checks | high |
134340 | Oracle Linux 7 : xerces-c (ELSA-2020-0704) | Nessus | Oracle Linux Local Security Checks | high |
134338 | Oracle Linux 6 : xerces-c (ELSA-2020-0702) | Nessus | Oracle Linux Local Security Checks | high |
134275 | Scientific Linux Security Update : xerces-c on SL7.x x86_64 (20200304) | Nessus | Scientific Linux Local Security Checks | high |
134274 | Scientific Linux Security Update : xerces-c on SL6.x i386/x86_64 (20200304) | Nessus | Scientific Linux Local Security Checks | high |
134268 | RHEL 7 : xerces-c (RHSA-2020:0704) | Nessus | Red Hat Local Security Checks | high |
134266 | RHEL 6 : xerces-c (RHSA-2020:0702) | Nessus | Red Hat Local Security Checks | high |
134239 | CentOS 7 : xerces-c (RHSA-2020:0704) | Nessus | CentOS Local Security Checks | high |
134237 | CentOS 6 : xerces-c (RHSA-2020:0702) | Nessus | CentOS Local Security Checks | high |
133502 | Photon OS 1.0: Xerces PHSA-2020-1.0-0271 | Nessus | PhotonOS Local Security Checks | high |