Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
186747SUSE SLES15 / openSUSE 15 Security Update : xerces-c (SUSE-SU-2023:4715-1)NessusSuSE Local Security Checks12/12/202312/12/2023
high
186747SUSE SLES15 / openSUSE 15 セキュリティ更新: xerces-c (SUSE-SU-2023:4715-1)NessusSuSE Local Security Checks12/12/202312/12/2023
high
183685Fedora 37 : mingw-xerces-c (2023-1332ed94a7)NessusFedora Local Security Checks10/23/202310/23/2023
high
183685Fedora 37 : mingw-xerces-c (2023-1332ed94a7)NessusFedora Local Security Checks10/23/202310/23/2023
high
187403Fedora 39 : xerces-c (2023-817ecc703f)NessusFedora Local Security Checks12/30/202312/30/2023
high
186253SUSE SLES12 Security Update : xerces-c (SUSE-SU-2023:4543-1)NessusSuSE Local Security Checks11/25/202311/25/2023
high
186253SUSE SLES12 セキュリティ更新プログラム: xerces-c (SUSE-SU-2023:4543-1)NessusSuSE Local Security Checks11/25/202311/25/2023
high
187403Fedora 39 : xerces-c (2023-817ecc703f)NessusFedora Local Security Checks12/30/202312/30/2023
high
184288Amazon Linux 2:xerces-c (ALAS-2023-2327)NessusAmazon Linux Local Security Checks11/2/202311/2/2023
high
210419RHEL 7:xerces-c (RHSA-2024:8795)NessusRed Hat Local Security Checks11/6/202411/6/2024
high
184288Amazon Linux 2:xerces-c (ALAS-2023-2327)NessusAmazon Linux Local Security Checks11/2/202311/2/2023
high
210419RHEL 7:xerces-c (RHSA-2024:8795)NessusRed Hat Local Security Checks11/6/202411/6/2024
high
184288Amazon Linux 2:xerces-c (ALAS-2023-2327)NessusAmazon Linux Local Security Checks11/2/202311/2/2023
high
187402Fedora 38 : xerces-c (2023-52ba628e03)NessusFedora Local Security Checks12/30/202312/30/2023
high
210419RHEL 7 : xerces-c (RHSA-2024:8795)NessusRed Hat Local Security Checks11/6/202411/6/2024
high
186336SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xerces-c (SUSE-SU-2023:4586-1)NessusSuSE Local Security Checks11/28/202311/28/2023
high
202719Oracle Essbase Multiple Vulnerabilities (July 2024 CPU)NessusMisc.7/19/202410/18/2024
high
189194Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS : Xerces-C++ vulnerabilities (USN-6590-1)NessusUbuntu Local Security Checks1/18/20248/28/2024
high
193591Oracle Access Manager (Apr 2024 CPU)NessusMisc.4/19/20244/19/2024
high
189194Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS : Xerces-C++ 漏洞 (USN-6590-1)NessusUbuntu Local Security Checks1/18/20248/28/2024
high
193591Oracle Access Manager(2024 年 4 月 CPU)NessusMisc.4/19/20244/19/2024
high
202719Oracle Essbase 多个漏洞(2024 年 7 月 CPU)NessusMisc.7/19/202410/18/2024
high
193591Oracle Access Manager (2024 年 4 月 CPU)NessusMisc.4/19/20244/19/2024
high
189194Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS : Xerces-C++ 弱點 (USN-6590-1)NessusUbuntu Local Security Checks1/18/20248/28/2024
high
202719Oracle Essbase 多種弱點 (2014 年 7 月 CPU)NessusMisc.7/19/202410/18/2024
high
187402Fedora 38 : xerces-c (2023-52ba628e03)NessusFedora Local Security Checks12/30/202312/30/2023
high
184288Amazon Linux 2 : xerces-c (ALAS-2023-2327)NessusAmazon Linux Local Security Checks11/2/202311/2/2023
high
210419RHEL 7 : xerces-c (RHSA-2024:8795)NessusRed Hat Local Security Checks11/6/202411/6/2024
high
193591Oracle Access Manager (2024 年 4 月 CPU)NessusMisc.4/19/20244/19/2024
high
202719Oracle Essbase の複数の脆弱性 (2024 年 7 月 CPU)NessusMisc.7/19/202410/18/2024
high
189194Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS : Xerces-C++ の脆弱性 (USN-6590-1)NessusUbuntu Local Security Checks1/18/20248/28/2024
high
186336SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: xerces-c (SUSE-SU-2023:4586-1)NessusSuSE Local Security Checks11/28/202311/28/2023
high