211212 | Fedora 41 : python3.8 (2024-7a069f48e4) | Nessus | Fedora Local Security Checks | critical |
211088 | Fedora 41 : python3.9 (2024-308628ebb8) | Nessus | Fedora Local Security Checks | critical |
207487 | Fedora 40 : python3.8 (2024-6dedbc5cf9) | Nessus | Fedora Local Security Checks | critical |
207485 | Fedora 39 : python3.8 (2024-f652468298) | Nessus | Fedora Local Security Checks | critical |
207484 | Fedora 39 : python3.9 (2024-7db9258d37) | Nessus | Fedora Local Security Checks | critical |
207482 | Fedora 40 : python3.9 (2024-1e6d6f8452) | Nessus | Fedora Local Security Checks | critical |
206936 | EulerOS 2.0 SP12 : libtiff (EulerOS-SA-2024-2345) | Nessus | Huawei Local Security Checks | high |
206772 | Slackware Linux 15.0 / current python3 Multiple Vulnerabilities (SSA:2024-252-01) | Nessus | Slackware Local Security Checks | critical |
206545 | EulerOS Virtualization 2.12.0 : expat (EulerOS-SA-2024-2324) | Nessus | Huawei Local Security Checks | high |
206542 | EulerOS Virtualization 2.12.1 : expat (EulerOS-SA-2024-2304) | Nessus | Huawei Local Security Checks | high |
205979 | EulerOS Virtualization 2.11.1 : expat (EulerOS-SA-2024-2166) | Nessus | Huawei Local Security Checks | high |
205949 | EulerOS Virtualization 2.11.0 : expat (EulerOS-SA-2024-2191) | Nessus | Huawei Local Security Checks | high |
205917 | EulerOS 2.0 SP12 : expat (EulerOS-SA-2024-2211) | Nessus | Huawei Local Security Checks | high |
205913 | EulerOS 2.0 SP12 : expat (EulerOS-SA-2024-2235) | Nessus | Huawei Local Security Checks | high |
205843 | EulerOS Virtualization 2.10.0 : expat (EulerOS-SA-2024-2116) | Nessus | Huawei Local Security Checks | high |
205829 | EulerOS Virtualization 2.10.1 : expat (EulerOS-SA-2024-2136) | Nessus | Huawei Local Security Checks | high |
204409 | Photon OS 5.0: Expat PHSA-2024-5.0-0229 | Nessus | PhotonOS Local Security Checks | high |
204380 | Photon OS 4.0: Expat PHSA-2024-4.0-0582 | Nessus | PhotonOS Local Security Checks | high |
202520 | EulerOS 2.0 SP9 : expat (EulerOS-SA-2024-1929) | Nessus | Huawei Local Security Checks | high |
202515 | EulerOS 2.0 SP9 : expat (EulerOS-SA-2024-1956) | Nessus | Huawei Local Security Checks | high |
202423 | EulerOS 2.0 SP10 : expat (EulerOS-SA-2024-1905) | Nessus | Huawei Local Security Checks | high |
202417 | EulerOS 2.0 SP10 : expat (EulerOS-SA-2024-1881) | Nessus | Huawei Local Security Checks | high |
201831 | CBL Mariner 2.0 Security Update: expat (CVE-2024-28757) | Nessus | MarinerOS Local Security Checks | high |
200967 | EulerOS 2.0 SP11 : expat (EulerOS-SA-2024-1831) | Nessus | Huawei Local Security Checks | high |
200942 | EulerOS 2.0 SP11 : expat (EulerOS-SA-2024-1810) | Nessus | Huawei Local Security Checks | high |
200490 | RHEL 9 : expat (RHSA-2024:3926) | Nessus | Red Hat Local Security Checks | high |
197155 | F5 Networks BIG-IP : Expat vulnerability (K000139637) | Nessus | F5 Networks Local Security Checks | high |
194557 | Fedora 40 : mingw-expat (2024-afb73e6f62) | Nessus | Fedora Local Security Checks | high |
193073 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : expat (SUSE-SU-2024:1129-1) | Nessus | SuSE Local Security Checks | high |
192890 | Amazon Linux 2023 : expat, expat-devel, expat-static (ALAS2023-2024-576) | Nessus | Amazon Linux Local Security Checks | high |
192599 | Oracle Linux 9 : expat (ELSA-2024-1530) | Nessus | Oracle Linux Local Security Checks | high |
192582 | RHEL 9 : expat (RHSA-2024:1530) | Nessus | Red Hat Local Security Checks | high |
192226 | Fedora 39 : mingw-expat (2024-4e6e660fae) | Nessus | Fedora Local Security Checks | high |
192224 | Fedora 38 : mingw-expat (2024-40b98c9ced) | Nessus | Fedora Local Security Checks | high |
192118 | Ubuntu 22.04 LTS / 23.10 : Expat vulnerabilities (USN-6694-1) | Nessus | Ubuntu Local Security Checks | high |
192047 | Slackware Linux 15.0 / current expat Vulnerability (SSA:2024-073-01) | Nessus | Slackware Local Security Checks | critical |