233482 | Fedora 40 : libxml2 (2025-adbb0031f7) | Nessus | Fedora Local Security Checks | high |
233379 | Amazon Linux 2 : libxml2 (ALAS-2025-2794) | Nessus | Amazon Linux Local Security Checks | high |
233209 | SUSE SLES15 / openSUSE 15 Security Update : libxml2 (SUSE-SU-2025:0976-1) | Nessus | SuSE Local Security Checks | high |
233181 | Oracle Linux 7 : libxml2 (ELSA-2025-2673) | Nessus | Oracle Linux Local Security Checks | high |
233127 | Azure Linux 3.0 Security Update: libxml2 (CVE-2025-24928) | Nessus | Azure Linux Local Security Checks | high |
232904 | AlmaLinux 8 : libxml2 (ALSA-2025:2686) | Nessus | Alma Linux Local Security Checks | high |
232890 | Amazon Linux AMI : libxml2 (ALAS-2025-1965) | Nessus | Amazon Linux Local Security Checks | high |
232829 | Fedora 41 : libxml2 (2025-65790c11eb) | Nessus | Fedora Local Security Checks | high |
232818 | RHEL 9 : libxml2 (RHSA-2025:2483) | Nessus | Red Hat Local Security Checks | high |
232813 | RHEL 8 : libxml2 (RHSA-2025:2660) | Nessus | Red Hat Local Security Checks | high |
232806 | RHEL 9 : libxml2 (RHSA-2025:2679) | Nessus | Red Hat Local Security Checks | high |
232804 | RHEL 8 : libxml2 (RHSA-2025:2513) | Nessus | Red Hat Local Security Checks | high |
232797 | RHEL 9 : libxml2 (RHSA-2025:2482) | Nessus | Red Hat Local Security Checks | high |
232795 | RHEL 8 : libxml2 (RHSA-2025:2686) | Nessus | Red Hat Local Security Checks | high |
232779 | RHEL 8 : libxml2 (RHSA-2025:2654) | Nessus | Red Hat Local Security Checks | high |
232777 | RHEL 8 : libxml2 (RHSA-2025:2507) | Nessus | Red Hat Local Security Checks | high |
232766 | RHEL 9 : libxml2 (RHSA-2025:2678) | Nessus | Red Hat Local Security Checks | high |
232765 | RHEL 7 : libxml2 (RHSA-2025:2673) | Nessus | Red Hat Local Security Checks | high |
232697 | AlmaLinux 9 : libxml2 (ALSA-2025:2679) | Nessus | Alma Linux Local Security Checks | high |
232670 | Oracle Linux 9 : libxml2 (ELSA-2025-2679) | Nessus | Oracle Linux Local Security Checks | high |
232669 | Oracle Linux 8 : libxml2 (ELSA-2025-2686) | Nessus | Oracle Linux Local Security Checks | high |
232339 | Photon OS 5.0: Libxml2 PHSA-2025-5.0-0485 | Nessus | PhotonOS Local Security Checks | high |
232336 | Photon OS 4.0: Gettext PHSA-2025-4.0-0765 | Nessus | PhotonOS Local Security Checks | high |
232333 | Photon OS 5.0: Gettext PHSA-2025-5.0-0485 | Nessus | PhotonOS Local Security Checks | high |
232332 | Photon OS 4.0: Libxml2 PHSA-2025-4.0-0765 | Nessus | PhotonOS Local Security Checks | high |
231130 | Linux Distros Unpatched Vulnerability : CVE-2025-24928 | Nessus | Misc. | high |
217011 | CentOS 9 : libxml2-2.9.13-9.el9 | Nessus | CentOS Local Security Checks | high |
216980 | SUSE SLES15 Security Update : libxml2 (SUSE-SU-2025:0748-1) | Nessus | SuSE Local Security Checks | high |
216965 | SUSE SLES12 Security Update : libxml2 (SUSE-SU-2025:0747-1) | Nessus | SuSE Local Security Checks | high |
216959 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libxml2 (SUSE-SU-2025:0746-1) | Nessus | SuSE Local Security Checks | high |
216892 | CBL Mariner 2.0 Security Update: libxml2 (CVE-2025-24928) | Nessus | MarinerOS Local Security Checks | high |
216780 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : libxml2 vulnerabilities (USN-7302-1) | Nessus | Ubuntu Local Security Checks | high |
216663 | Debian dla-4064 : libxml2 - security update | Nessus | Debian Local Security Checks | high |
216498 | Slackware Linux 15.0 / current libxml2 Multiple Vulnerabilities (SSA:2025-050-01) | Nessus | Slackware Local Security Checks | high |