212124 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.0) | Nessus | Misc. | medium |
209282 | Oracle Java SE Multiple Vulnerabilities (October 2024 CPU) | Nessus | Misc. | medium |
209058 | Azul Zulu Java Multiple Vulnerabilities (2024-10-15) | Nessus | Misc. | high |
208282 | F5 Networks BIG-IP : libxml2 vulnerability (K000141357) | Nessus | F5 Networks Local Security Checks | high |
208276 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.102001) | Nessus | Misc. | high |
208234 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.10) | Nessus | Misc. | critical |
207612 | EulerOS 2.0 SP8 : libxml2 (EulerOS-SA-2024-2478) | Nessus | Huawei Local Security Checks | high |
207551 | CBL Mariner 2.0 Security Update: libxml2 (CVE-2024-25062) | Nessus | MarinerOS Local Security Checks | high |
206824 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.101026) | Nessus | Misc. | critical |
206720 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8.1.5) | Nessus | Misc. | high |
205026 | EulerOS 2.0 SP5 : libxml2 (EulerOS-SA-2024-2071) | Nessus | Huawei Local Security Checks | high |
204432 | Photon OS 5.0: Libxml2 PHSA-2024-5.0-0215 | Nessus | PhotonOS Local Security Checks | high |
204349 | Photon OS 4.0: Libxml2 PHSA-2024-4.0-0572 | Nessus | PhotonOS Local Security Checks | high |
202947 | EulerOS 2.0 SP8 : libxml2 (EulerOS-SA-2024-2040) | Nessus | Huawei Local Security Checks | high |
202723 | Oracle HTTP Server (July 2024 CPU) | Nessus | Web Servers | critical |
202694 | Oracle MySQL Cluster (Jul 2024 CPU) | Nessus | Databases | medium |
202693 | Oracle MySQL Cluster (Jul 2024 CPU) | Nessus | Databases | medium |
202683 | EulerOS Virtualization 2.10.0 : libxml2 (EulerOS-SA-2024-1987) | Nessus | Huawei Local Security Checks | high |
202667 | EulerOS Virtualization 2.10.1 : libxml2 (EulerOS-SA-2024-2005) | Nessus | Huawei Local Security Checks | high |
200628 | Rocky Linux 8 : libxml2 (RLSA-2024:3626) | Nessus | Rocky Linux Local Security Checks | high |
200288 | SUSE SLES15 Security Update : libxml2 (SUSE-SU-2024:0613-2) | Nessus | SuSE Local Security Checks | high |
200123 | Oracle Linux 8 : libxml2 (ELSA-2024-3626) | Nessus | Oracle Linux Local Security Checks | high |
200121 | RHEL 9 : libxml2 (RHSA-2024:3625) | Nessus | Red Hat Local Security Checks | high |
200119 | RHEL 8 : libxml2 (RHSA-2024:3626) | Nessus | Red Hat Local Security Checks | high |
200114 | AlmaLinux 8 : libxml2 (ALSA-2024:3626) | Nessus | Alma Linux Local Security Checks | high |
198312 | EulerOS 2.0 SP11 : libxml2 (EulerOS-SA-2024-1791) | Nessus | Huawei Local Security Checks | high |
198307 | EulerOS 2.0 SP11 : libxml2 (EulerOS-SA-2024-1803) | Nessus | Huawei Local Security Checks | high |
198201 | EulerOS 2.0 SP12 : libxml2 (EulerOS-SA-2024-1767) | Nessus | Huawei Local Security Checks | high |
198173 | EulerOS 2.0 SP12 : libxml2 (EulerOS-SA-2024-1744) | Nessus | Huawei Local Security Checks | high |
198136 | SUSE SLES15 / openSUSE 15 Security Update : libxml2 (SUSE-SU-2024:0461-2) | Nessus | SuSE Local Security Checks | high |
198103 | EulerOS Virtualization 2.11.1 : libxml2 (EulerOS-SA-2024-1718) | Nessus | Huawei Local Security Checks | high |
198093 | EulerOS Virtualization 2.11.0 : libxml2 (EulerOS-SA-2024-1729) | Nessus | Huawei Local Security Checks | high |
197726 | RHEL 8 : libxml2 (RHSA-2024:3303) | Nessus | Red Hat Local Security Checks | high |
197716 | RHEL 8 : libxml2 (RHSA-2024:3299) | Nessus | Red Hat Local Security Checks | high |
196972 | Rocky Linux 9 : libxml2 (RLSA-2024:2679) | Nessus | Rocky Linux Local Security Checks | high |
195373 | RHEL 7 : libxml2 (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | critical |
195344 | RHEL 6 : libxml2 (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | critical |
195315 | AIX (IJ50635) | Nessus | AIX Local Security Checks | high |
195312 | AIX (IJ50827) | Nessus | AIX Local Security Checks | high |
195308 | AIX (IJ50602) | Nessus | AIX Local Security Checks | high |
195307 | AIX (IJ50601) | Nessus | AIX Local Security Checks | high |
195266 | EulerOS 2.0 SP10 : libxml2 (EulerOS-SA-2024-1595) | Nessus | Huawei Local Security Checks | high |
195253 | EulerOS 2.0 SP10 : libxml2 (EulerOS-SA-2024-1573) | Nessus | Huawei Local Security Checks | high |
195131 | Oracle Linux 9 : libxml2 (ELSA-2024-2679) | Nessus | Oracle Linux Local Security Checks | high |
194944 | RHEL 9 : libxml2 (RHSA-2024:2679) | Nessus | Red Hat Local Security Checks | high |
193024 | EulerOS 2.0 SP9 : libxml2 (EulerOS-SA-2024-1510) | Nessus | Huawei Local Security Checks | high |
193010 | EulerOS 2.0 SP9 : libxml2 (EulerOS-SA-2024-1489) | Nessus | Huawei Local Security Checks | high |
191794 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : libxml2 vulnerability (USN-6658-2) | Nessus | Ubuntu Local Security Checks | high |
191742 | FreeBSD : electron{27,28} -- vulnerability in libxml2 (e74da31b-276a-4a22-9772-17dd42b97559) | Nessus | FreeBSD Local Security Checks | high |
191019 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : libxml2 vulnerability (USN-6658-1) | Nessus | Ubuntu Local Security Checks | high |
190849 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libxml2 (SUSE-SU-2024:0555-1) | Nessus | SuSE Local Security Checks | high |
190830 | SUSE SLES12 Security Update : libxml2 (SUSE-SU-2024:0556-1) | Nessus | SuSE Local Security Checks | high |
190625 | openSUSE 15 Security Update : libxml2 (SUSE-SU-2024:0461-1) | Nessus | SuSE Local Security Checks | high |
190354 | GLSA-202402-11 : libxml2: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | high |
189980 | Slackware Linux 15.0 / current libxml2 Vulnerability (SSA:2024-035-01) | Nessus | Slackware Local Security Checks | high |