187329 | NewStart CGSL MAIN 6.06 : expat Multiple Vulnerabilities (NS-SA-2023-0082) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 12/27/2023 | critical |
158998 | Oracle Linux 8 : expat (ELSA-2022-0951) | Nessus | Oracle Linux Local Security Checks | 3/16/2022 | 10/22/2024 | critical |
158627 | openSUSE 15 Security Update : expat (openSUSE-SU-2022:0713-1) | Nessus | SuSE Local Security Checks | 3/5/2022 | 11/6/2023 | critical |
159000 | RHEL 8 : expat (RHSA-2022:0951) | Nessus | Red Hat Local Security Checks | 3/17/2022 | 11/7/2024 | critical |
159166 | RHEL 8 : expat (RHSA-2022:1012) | Nessus | Red Hat Local Security Checks | 3/23/2022 | 11/7/2024 | critical |
168581 | Amazon Linux 2022 : expat (ALAS2022-2022-232) | Nessus | Amazon Linux Local Security Checks | 12/9/2022 | 9/20/2023 | critical |
160127 | EulerOS 2.0 SP5 : expat (EulerOS-SA-2022-1529) | Nessus | Huawei Local Security Checks | 4/25/2022 | 5/25/2022 | critical |
163163 | EulerOS Virtualization 2.10.1 : expat (EulerOS-SA-2022-2050) | Nessus | Huawei Local Security Checks | 7/14/2022 | 10/18/2023 | critical |
163583 | EulerOS Virtualization 2.9.0 : expat (EulerOS-SA-2022-2197) | Nessus | Huawei Local Security Checks | 7/29/2022 | 10/17/2023 | critical |
163627 | EulerOS Virtualization 2.9.1 : expat (EulerOS-SA-2022-2178) | Nessus | Huawei Local Security Checks | 7/29/2022 | 10/17/2023 | critical |
165508 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.30398) | Nessus | Misc. | 9/27/2022 | 6/7/2024 | critical |
167475 | NewStart CGSL CORE 5.04 / MAIN 5.04 : expat Multiple Vulnerabilities (NS-SA-2022-0082) | Nessus | NewStart CGSL Local Security Checks | 11/15/2022 | 10/4/2023 | critical |
191310 | CentOS 9 : expat-2.2.10-10.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | critical |
160215 | RHEL 8 : xmlrpc-c (RHSA-2022:1540) | Nessus | Red Hat Local Security Checks | 4/26/2022 | 11/7/2024 | critical |
158604 | SUSE SLES11 Security Update : expat (SUSE-SU-2022:14903-1) | Nessus | SuSE Local Security Checks | 3/5/2022 | 7/14/2023 | critical |
158598 | SUSE SLED15 / SLES15 Security Update : expat (SUSE-SU-2022:0713-1) | Nessus | SuSE Local Security Checks | 3/5/2022 | 7/14/2023 | critical |
158788 | Amazon Linux 2 : expat (ALAS-2022-1764) | Nessus | Amazon Linux Local Security Checks | 3/10/2022 | 5/25/2022 | critical |
167446 | AlmaLinux 8 : mingw-expat (ALSA-2022:7811) | Nessus | Alma Linux Local Security Checks | 11/14/2022 | 10/4/2023 | critical |
158873 | RHEL 7 : firefox (RHSA-2022:0824) | Nessus | Red Hat Local Security Checks | 3/12/2022 | 11/7/2024 | critical |
184749 | Rocky Linux 8 : thunderbird (RLSA-2022:0845) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/14/2023 | critical |
158245 | Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current expat Multiple Vulnerabilities (SSA:2022-050-01) | Nessus | Slackware Local Security Checks | 2/22/2022 | 11/7/2023 | critical |
160392 | F5 Networks BIG-IP : Expat vulnerabilities (K19473898) | Nessus | F5 Networks Local Security Checks | 4/30/2022 | 3/18/2024 | critical |
161575 | EulerOS 2.0 SP3 : expat (EulerOS-SA-2022-1716) | Nessus | Huawei Local Security Checks | 5/26/2022 | 5/27/2022 | critical |
161880 | EulerOS 2.0 SP10 : expat (EulerOS-SA-2022-1803) | Nessus | Huawei Local Security Checks | 6/6/2022 | 10/26/2023 | critical |
165899 | EulerOS Virtualization 3.0.6.6 : expat (EulerOS-SA-2022-2495) | Nessus | Huawei Local Security Checks | 10/9/2022 | 10/10/2022 | critical |
170564 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.242) | Nessus | Misc. | 1/25/2023 | 6/7/2024 | critical |
170557 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6) | Nessus | Misc. | 1/24/2023 | 6/7/2024 | critical |
165275 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.3.6) | Nessus | Misc. | 9/21/2022 | 10/31/2024 | critical |
159324 | CentOS 7 : expat (RHSA-2022:1069) | Nessus | CentOS Local Security Checks | 3/30/2022 | 10/9/2024 | critical |
158790 | Amazon Linux AMI : expat (ALAS-2022-1573) | Nessus | Amazon Linux Local Security Checks | 3/10/2022 | 5/25/2022 | critical |
161616 | Tenable Nessus 10.x < 10.2.0 Third-Party Vulnerabilities (TNS-2022-11) | Nessus | Misc. | 5/27/2022 | 10/26/2023 | critical |
159295 | Oracle Linux 7 : expat (ELSA-2022-1069) | Nessus | Oracle Linux Local Security Checks | 3/29/2022 | 10/22/2024 | critical |
164601 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.4) | Nessus | Misc. | 9/1/2022 | 3/25/2024 | critical |
158814 | RHEL 8 : firefox (RHSA-2022:0816) | Nessus | Red Hat Local Security Checks | 3/11/2022 | 11/7/2024 | critical |
158903 | Oracle Linux 7 : thunderbird (ELSA-2022-0850) | Nessus | Oracle Linux Local Security Checks | 3/14/2022 | 10/22/2024 | critical |
158797 | Oracle Linux 8 : firefox (ELSA-2022-0818) | Nessus | Oracle Linux Local Security Checks | 3/11/2022 | 10/22/2024 | critical |
158913 | RHEL 8 : thunderbird (RHSA-2022:0845) | Nessus | Red Hat Local Security Checks | 3/15/2022 | 11/7/2024 | critical |
159222 | RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.4.10] Async #2 (Important) (RHSA-2022:1053) | Nessus | Red Hat Local Security Checks | 3/25/2022 | 11/7/2024 | critical |
158796 | Oracle Linux 7 : firefox (ELSA-2022-0824) | Nessus | Oracle Linux Local Security Checks | 3/11/2022 | 10/22/2024 | critical |
160143 | EulerOS 2.0 SP8 : expat (EulerOS-SA-2022-1562) | Nessus | Huawei Local Security Checks | 4/25/2022 | 10/31/2023 | critical |
162276 | EulerOS 2.0 SP9 : expat (EulerOS-SA-2022-1837) | Nessus | Huawei Local Security Checks | 6/15/2022 | 10/20/2023 | critical |
165540 | GLSA-202209-24 : Expat: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 9/29/2022 | 10/10/2023 | critical |
167471 | NewStart CGSL MAIN 6.02 : expat Multiple Vulnerabilities (NS-SA-2022-0098) | Nessus | NewStart CGSL Local Security Checks | 11/15/2022 | 10/4/2023 | critical |
170846 | EulerOS Virtualization 3.0.2.2 : expat (EulerOS-SA-2023-1252) | Nessus | Huawei Local Security Checks | 1/30/2023 | 1/31/2023 | critical |
174083 | NewStart CGSL CORE 5.05 / MAIN 5.05 : expat Multiple Vulnerabilities (NS-SA-2023-0028) | Nessus | NewStart CGSL Local Security Checks | 4/11/2023 | 4/19/2023 | critical |
203975 | Photon OS 3.0: Expat PHSA-2022-3.0-0365 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | critical |
206859 | NewStart CGSL MAIN 6.02 : firefox Multiple Vulnerabilities (NS-SA-2024-0066) | Nessus | NewStart CGSL Local Security Checks | 9/10/2024 | 9/17/2024 | critical |
191269 | CentOS 9 : firefox-102.8.0-2.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | critical |
158812 | RHEL 8 : firefox (RHSA-2022:0817) | Nessus | Red Hat Local Security Checks | 3/11/2022 | 11/7/2024 | critical |
158875 | Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2022:0824) | Nessus | Scientific Linux Local Security Checks | 3/12/2022 | 4/25/2023 | critical |