173169 | Amazon Linux 2023 : libXpm, libXpm-devel (ALAS2023-2023-107) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 3/22/2023 | high |
195592 | RHEL 6 : libxpm (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | critical |
171822 | Amazon Linux 2 : libXpm (ALAS-2023-1962) | Nessus | Amazon Linux Local Security Checks | 2/23/2023 | 2/23/2023 | high |
171734 | Ubuntu 16.04 ESM : libXpm vulnerabilities (USN-5807-2) | Nessus | Ubuntu Local Security Checks | 2/21/2023 | 8/29/2024 | high |
170866 | CentOS 7 : libXpm (RHSA-2023:0377) | Nessus | CentOS Local Security Checks | 1/30/2023 | 10/9/2024 | high |
177076 | EulerOS 2.0 SP5 : libXpm (EulerOS-SA-2023-2158) | Nessus | Huawei Local Security Checks | 6/9/2023 | 6/9/2023 | high |
177152 | EulerOS Virtualization 3.0.6.0 : libXpm (EulerOS-SA-2023-2253) | Nessus | Huawei Local Security Checks | 6/13/2023 | 6/13/2023 | high |
170499 | Oracle Linux 9 : libXpm (ELSA-2023-0383) | Nessus | Oracle Linux Local Security Checks | 1/24/2023 | 10/22/2024 | high |
170110 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : libXpm vulnerabilities (USN-5807-1) | Nessus | Ubuntu Local Security Checks | 1/17/2023 | 8/27/2024 | high |
170526 | AlmaLinux 8 : libXpm (ALSA-2023:0379) | Nessus | Alma Linux Local Security Checks | 1/24/2023 | 2/17/2023 | high |
170449 | RHEL 9 : libXpm (RHSA-2023:0381) | Nessus | Red Hat Local Security Checks | 1/24/2023 | 11/7/2024 | high |
178898 | EulerOS Virtualization 3.0.6.6 : libXpm (EulerOS-SA-2023-2430) | Nessus | Huawei Local Security Checks | 7/26/2023 | 7/26/2023 | high |
178627 | Oracle Solaris Critical Patch Update : jul2023_SRU11_4_57_144_3 | Nessus | Solaris Local Security Checks | 7/20/2023 | 11/16/2023 | critical |
172341 | EulerOS 2.0 SP9 : libXpm (EulerOS-SA-2023-1450) | Nessus | Huawei Local Security Checks | 3/9/2023 | 3/9/2023 | high |
172686 | EulerOS 2.0 SP10 : libXpm (EulerOS-SA-2023-1531) | Nessus | Huawei Local Security Checks | 3/19/2023 | 3/20/2023 | high |
175240 | EulerOS 2.0 SP11 : libXpm (EulerOS-SA-2023-1762) | Nessus | Huawei Local Security Checks | 5/8/2023 | 5/8/2023 | high |
191319 | CentOS 9 : libXpm-3.5.13-8.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
184520 | Rocky Linux 9 : libXpm (RLSA-2023:0383) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
170461 | Oracle Linux 7 : libXpm (ELSA-2023-0377) | Nessus | Oracle Linux Local Security Checks | 1/24/2023 | 10/22/2024 | high |
170470 | RHEL 9 : libXpm (RHSA-2023:0383) | Nessus | Red Hat Local Security Checks | 1/24/2023 | 11/7/2024 | high |
170517 | Oracle Linux 8 : libXpm (ELSA-2023-0379) | Nessus | Oracle Linux Local Security Checks | 1/24/2023 | 10/22/2024 | high |
205135 | GLSA-202408-03 : libXpm: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 8/7/2024 | 8/7/2024 | high |
175767 | EulerOS Virtualization 2.10.0 : libXpm (EulerOS-SA-2023-1937) | Nessus | Huawei Local Security Checks | 5/16/2023 | 5/16/2023 | high |
175797 | EulerOS Virtualization 2.10.1 : libXpm (EulerOS-SA-2023-1906) | Nessus | Huawei Local Security Checks | 5/16/2023 | 5/16/2023 | high |
174819 | EulerOS Virtualization 2.9.0 : libXpm (EulerOS-SA-2023-1676) | Nessus | Huawei Local Security Checks | 4/27/2023 | 4/27/2023 | high |
175249 | EulerOS 2.0 SP11 : libXpm (EulerOS-SA-2023-1784) | Nessus | Huawei Local Security Checks | 5/8/2023 | 5/8/2023 | high |
176853 | EulerOS Virtualization 2.11.1 : libXpm (EulerOS-SA-2023-2056) | Nessus | Huawei Local Security Checks | 6/7/2023 | 6/7/2023 | high |
170659 | Fedora 36 : libXpm (2023-49dbeb6b03) | Nessus | Fedora Local Security Checks | 1/26/2023 | 11/14/2024 | high |
170435 | RHEL 8 : libXpm (RHSA-2023:0382) | Nessus | Red Hat Local Security Checks | 1/23/2023 | 11/7/2024 | high |
170718 | SUSE SLES12 Security Update : libXpm (SUSE-SU-2023:0165-1) | Nessus | SuSE Local Security Checks | 1/27/2023 | 7/13/2023 | high |
190203 | CentOS 8 : libXpm (CESA-2023:0379) | Nessus | CentOS Local Security Checks | 2/8/2024 | 2/8/2024 | high |
170468 | RHEL 7 : libXpm (RHSA-2023:0377) | Nessus | Red Hat Local Security Checks | 1/24/2023 | 11/7/2024 | high |
170466 | RHEL 8 : libXpm (RHSA-2023:0384) | Nessus | Red Hat Local Security Checks | 1/24/2023 | 11/7/2024 | high |
174200 | EulerOS 2.0 SP8 : libXpm (EulerOS-SA-2023-1615) | Nessus | Huawei Local Security Checks | 4/13/2023 | 1/16/2024 | high |
172336 | EulerOS 2.0 SP9 : libXpm (EulerOS-SA-2023-1475) | Nessus | Huawei Local Security Checks | 3/8/2023 | 3/9/2023 | high |
172716 | EulerOS 2.0 SP10 : libXpm (EulerOS-SA-2023-1556) | Nessus | Huawei Local Security Checks | 3/19/2023 | 3/20/2023 | high |
173331 | FreeBSD : libXpm -- Issues handling XPM files (38f213b6-8f3d-4067-91ef-bf14de7ba518) | Nessus | FreeBSD Local Security Checks | 3/23/2023 | 3/24/2023 | high |
170149 | Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current libXpm Multiple Vulnerabilities (SSA:2023-018-03) | Nessus | Slackware Local Security Checks | 1/18/2023 | 3/21/2023 | high |
176792 | EulerOS Virtualization 2.11.0 : libXpm (EulerOS-SA-2023-2108) | Nessus | Huawei Local Security Checks | 6/7/2023 | 6/7/2023 | high |
170260 | Fedora 37 : libXpm (2023-1bd07375a7) | Nessus | Fedora Local Security Checks | 1/22/2023 | 11/14/2024 | high |
170599 | AlmaLinux 9 : libXpm (ALSA-2023:0383) | Nessus | Alma Linux Local Security Checks | 1/25/2023 | 2/17/2023 | high |
170706 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libXpm (SUSE-SU-2023:0171-1) | Nessus | SuSE Local Security Checks | 1/27/2023 | 7/13/2023 | high |
177457 | Debian DLA-3459-1 : libxpm - LTS security update | Nessus | Debian Local Security Checks | 6/20/2023 | 6/20/2023 | high |
170455 | RHEL 8 : libXpm (RHSA-2023:0379) | Nessus | Red Hat Local Security Checks | 1/24/2023 | 11/7/2024 | high |
170446 | RHEL 8 : libXpm (RHSA-2023:0378) | Nessus | Red Hat Local Security Checks | 1/24/2023 | 11/7/2024 | high |
170465 | RHEL 8 : libXpm (RHSA-2023:0380) | Nessus | Red Hat Local Security Checks | 1/24/2023 | 11/7/2024 | high |
174872 | EulerOS Virtualization 2.9.1 : libXpm (EulerOS-SA-2023-1642) | Nessus | Huawei Local Security Checks | 4/27/2023 | 4/27/2023 | high |
184525 | Rocky Linux 8 : libXpm (RLSA-2023:0379) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
171847 | Amazon Linux AMI : libXpm (ALAS-2023-1693) | Nessus | Amazon Linux Local Security Checks | 2/23/2023 | 2/24/2023 | high |