166136 | Slackware Linux 15.0 / current python3 Vulnerability (SSA:2022-286-01) | Nessus | Slackware Local Security Checks | 10/14/2022 | 2/2/2023 | high |
166747 | F5 Networks BIG-IP : Expat vulnerability (K44454157) | Nessus | F5 Networks Local Security Checks | 10/31/2022 | 1/8/2024 | high |
167632 | Mozilla Firefox < 107.0 | Nessus | MacOS X Local Security Checks | 11/16/2022 | 10/25/2023 | critical |
173740 | Apache OpenOffice < 4.1.14 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 3/31/2023 | 1/5/2024 | high |
180469 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.207) | Nessus | Misc. | 9/4/2023 | 6/7/2024 | critical |
175190 | EulerOS Virtualization 3.0.2.0 : expat (EulerOS-SA-2023-1707) | Nessus | Huawei Local Security Checks | 5/7/2023 | 5/7/2023 | critical |
175428 | Nessus Network Monitor < 6.2.1 Multiple Vulnerabilities (TNS-2023-19) | Nessus | Misc. | 5/12/2023 | 5/12/2023 | critical |
169229 | Fedora 35 : expat (2022-c68d90efc3) | Nessus | Fedora Local Security Checks | 12/23/2022 | 11/14/2024 | high |
166270 | AlmaLinux 9 : firefox (ALSA-2022:7020) | Nessus | Alma Linux Local Security Checks | 10/19/2022 | 2/2/2023 | high |
165724 | RHEL 8 : expat (RHSA-2022:6831) | Nessus | Red Hat Local Security Checks | 10/6/2022 | 11/7/2024 | high |
166171 | RHEL 6 : compat-expat1 (RHSA-2022:6967) | Nessus | Red Hat Local Security Checks | 10/17/2022 | 11/7/2024 | high |
166185 | SUSE SLED15 / SLES15 Security Update : expat (SUSE-SU-2022:3597-1) | Nessus | SuSE Local Security Checks | 10/18/2022 | 7/13/2023 | high |
166221 | RHEL 8 : firefox (RHSA-2022:7019) | Nessus | Red Hat Local Security Checks | 10/18/2022 | 11/7/2024 | high |
166549 | CentOS 7 : expat (RHSA-2022:6834) | Nessus | CentOS Local Security Checks | 10/26/2022 | 10/9/2024 | high |
191228 | CentOS 9 : expat-2.4.9-1.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
166269 | AlmaLinux 8 : firefox (ALSA-2022:7024) | Nessus | Alma Linux Local Security Checks | 10/19/2022 | 2/2/2023 | high |
168136 | RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.5.3-1] (Important) (RHSA-2022:8598) | Nessus | Red Hat Local Security Checks | 11/23/2022 | 11/7/2024 | critical |
195690 | RHEL 8 : expat (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | high |
166056 | RHEL 6 : expat (RHSA-2022:6921) | Nessus | Red Hat Local Security Checks | 10/12/2022 | 11/7/2024 | high |
165509 | FreeBSD : expat -- Heap use-after-free vulnerability (0a0670a1-3e1a-11ed-b48b-e0d55e2a8bf9) | Nessus | FreeBSD Local Security Checks | 9/27/2022 | 2/2/2023 | high |
165740 | Scientific Linux Security Update : expat on SL7.x i686/x86_64 (2022:6834) | Nessus | Scientific Linux Local Security Checks | 10/6/2022 | 2/2/2023 | high |
165265 | Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current expat Vulnerability (SSA:2022-263-01) | Nessus | Slackware Local Security Checks | 9/20/2022 | 2/2/2023 | high |
166333 | Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2022:6998) | Nessus | Scientific Linux Local Security Checks | 10/20/2022 | 2/2/2023 | high |
167633 | Mozilla Firefox < 107.0 | Nessus | Windows | 11/16/2022 | 10/25/2023 | critical |
169853 | EulerOS Virtualization 2.10.1 : expat (EulerOS-SA-2023-1145) | Nessus | Huawei Local Security Checks | 1/11/2023 | 2/2/2023 | high |
168508 | EulerOS 2.0 SP8 : expat (EulerOS-SA-2022-2794) | Nessus | Huawei Local Security Checks | 12/8/2022 | 2/2/2023 | high |
187339 | NewStart CGSL MAIN 6.02 : expat Vulnerability (NS-SA-2023-0072) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 12/27/2023 | high |
178871 | EulerOS Virtualization 3.0.6.6 : expat (EulerOS-SA-2023-2422) | Nessus | Huawei Local Security Checks | 7/26/2023 | 7/26/2023 | critical |
187329 | NewStart CGSL MAIN 6.06 : expat Multiple Vulnerabilities (NS-SA-2023-0082) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 12/27/2023 | critical |
167852 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Expat vulnerabilities (USN-5638-2) | Nessus | Ubuntu Local Security Checks | 11/18/2022 | 10/29/2024 | high |
165330 | Debian DSA-5236-1 : expat - security update | Nessus | Debian Local Security Checks | 9/22/2022 | 2/2/2023 | high |
166571 | Oracle Linux 7 : firefox (ELSA-2022-6997) | Nessus | Oracle Linux Local Security Checks | 10/26/2022 | 10/22/2024 | high |
167808 | Rocky Linux 8 : thunderbird (RLSA-2022:7023) | Nessus | Rocky Linux Local Security Checks | 11/17/2022 | 11/6/2023 | high |
166268 | AlmaLinux 9 : thunderbird (ALSA-2022:7026) | Nessus | Alma Linux Local Security Checks | 10/19/2022 | 2/2/2023 | high |
167420 | EulerOS 2.0 SP9 : expat (EulerOS-SA-2022-2727) | Nessus | Huawei Local Security Checks | 11/14/2022 | 2/2/2023 | high |
166218 | RHEL 8 : firefox (RHSA-2022:7022) | Nessus | Red Hat Local Security Checks | 10/18/2022 | 11/7/2024 | high |
168570 | Amazon Linux 2022 : expat (ALAS2022-2022-259) | Nessus | Amazon Linux Local Security Checks | 12/9/2022 | 2/2/2023 | high |
166347 | Oracle Linux 8 : firefox (ELSA-2022-7024) | Nessus | Oracle Linux Local Security Checks | 10/20/2022 | 10/22/2024 | high |
165730 | RHEL 7 : expat (RHSA-2022:6834) | Nessus | Red Hat Local Security Checks | 10/6/2022 | 11/7/2024 | high |
166019 | RHEL 8 : expat (RHSA-2022:6878) | Nessus | Red Hat Local Security Checks | 10/11/2022 | 11/7/2024 | high |
173548 | CBL Mariner 2.0 Security Update: expat (CVE-2022-40674) | Nessus | MarinerOS Local Security Checks | 3/28/2023 | 3/28/2023 | high |
204691 | Photon OS 3.0: Expat PHSA-2022-3.0-0456 | Nessus | PhotonOS Local Security Checks | 7/25/2024 | 7/25/2024 | high |
166334 | Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2022:6997) | Nessus | Scientific Linux Local Security Checks | 10/20/2022 | 2/2/2023 | high |
172346 | EulerOS 2.0 SP5 : expat (EulerOS-SA-2023-1501) | Nessus | Huawei Local Security Checks | 3/9/2023 | 3/9/2023 | high |
168966 | EulerOS 2.0 SP10 : expat (EulerOS-SA-2022-2819) | Nessus | Huawei Local Security Checks | 12/21/2022 | 2/2/2023 | high |
169006 | EulerOS 2.0 SP10 : expat (EulerOS-SA-2022-2844) | Nessus | Huawei Local Security Checks | 12/21/2022 | 2/2/2023 | high |
169830 | EulerOS Virtualization 2.9.1 : expat (EulerOS-SA-2023-1190) | Nessus | Huawei Local Security Checks | 1/11/2023 | 2/2/2023 | high |
170654 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.10013) | Nessus | Misc. | 1/25/2023 | 6/7/2024 | critical |
165579 | SUSE SLES12 Security Update : expat (SUSE-SU-2022:3466-1) | Nessus | SuSE Local Security Checks | 9/30/2022 | 7/14/2023 | high |
166600 | Tenable Nessus 10.x < 10.3.1 Multiple Vulnerabilities (TNS-2022-20) | Nessus | Misc. | 10/27/2022 | 2/16/2024 | critical |