174455 | AIX : Multiple Vulnerabilities (IJ45059) | Nessus | AIX Local Security Checks | 4/19/2023 | 10/23/2024 | high |
169649 | Apple TV < 16.2 Multiple Vulnerabilities (HT213535) | Nessus | Misc. | 1/6/2023 | 2/1/2024 | critical |
195373 | RHEL 7 : libxml2 (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | critical |
185073 | Rocky Linux 9 : libxml2 (RLSA-2023:0338) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
168460 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : libxml2 vulnerabilities (USN-5760-1) | Nessus | Ubuntu Local Security Checks | 12/7/2022 | 8/29/2024 | high |
175091 | Amazon Linux AMI : libxml2 (ALAS-2023-1743) | Nessus | Amazon Linux Local Security Checks | 5/4/2023 | 5/5/2023 | critical |
166422 | SUSE SLED15 / SLES15 Security Update : libxml2 (SUSE-SU-2022:3692-1) | Nessus | SuSE Local Security Checks | 10/22/2022 | 7/14/2023 | high |
190175 | CentOS 8 : libxml2 (CESA-2023:0173) | Nessus | CentOS Local Security Checks | 2/8/2024 | 2/8/2024 | high |
166526 | SUSE SLES12 Security Update : libxml2 (SUSE-SU-2022:3717-1) | Nessus | SuSE Local Security Checks | 10/26/2022 | 7/14/2023 | high |
168464 | Ubuntu 16.04 ESM : libxml2 vulnerabilities (USN-5760-2) | Nessus | Ubuntu Local Security Checks | 12/7/2022 | 10/29/2024 | high |
170091 | Oracle Linux 8 : libxml2 (ELSA-2023-0173) | Nessus | Oracle Linux Local Security Checks | 1/16/2023 | 11/1/2024 | high |
195344 | RHEL 6 : libxml2 (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | critical |
173070 | Amazon Linux 2023 : xmlsec1, xmlsec1-devel, xmlsec1-openssl (ALAS2023-2023-097) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 3/22/2023 | high |
167046 | Debian DSA-5271-1 : libxml2 - security update | Nessus | Debian Local Security Checks | 11/6/2022 | 3/22/2023 | high |