Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
147266NewStart CGSL MAIN 6.02ļ¼šlibxml2 多äøŖę¼ę“ž (NS-SA-2021-0061)NessusNewStart CGSL Local Security Checks3/10/20213/10/2021
high
164552Nutanix AHVļ¼šå¤šäøŖę¼ę“ž (NXSA-AHV-20201105.1021)NessusMisc.9/1/20222/23/2023
critical
147266NewStart CGSL MAIN 6.02ļ¼šlibxml2 多個弱點 (NS-SA-2021-0061)NessusNewStart CGSL Local Security Checks3/10/20213/10/2021
high
164552Nutanix AHVļ¼šå¤šå€‹å¼±é»ž (NXSA-AHV-20201105.1021)NessusMisc.9/1/20222/23/2023
critical
177842Nessus Network Monitor < 6.2.2 č¤‡ę•°ć®č„†å¼±ę€§ (TNS-2023-23)NessusMisc.6/30/20237/6/2023
critical
141039RHEL 7: libxml2 (RHSA-2020: 3996)NessusRed Hat Local Security Checks9/29/20206/3/2024
high
141950Amazon Linux AMIļ¼šlibxml2 (ALAS-2020-1438)NessusAmazon Linux Local Security Checks10/27/202010/27/2020
high
145881CentOS 8ļ¼šlibxml2ļ¼ˆCESA-2020: 4479ļ¼‰NessusCentOS Local Security Checks2/1/20213/23/2021
high
138541SUSE SLED15 / SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šlibxml2ļ¼ˆSUSE-SU-2020:1532-2ļ¼‰NessusSuSE Local Security Checks7/16/20203/1/2024
high
136879openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šlibxml2ļ¼ˆopenSUSE-2020-681ļ¼‰NessusSuSE Local Security Checks5/26/20203/8/2024
high
143683SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šlibxml2 (SUSE-SU-2020:2609-1)NessusSuSE Local Security Checks12/9/20202/6/2024
medium
164552Nutanix AHV: č¤‡ę•°ć®č„†å¼±ę€§ (NXSA-AHV-20201105.1021)NessusMisc.9/1/20222/23/2023
critical
141039RHEL 7ļ¼šlibxml2 (RHSA-2020: 3996)NessusRed Hat Local Security Checks9/29/20206/3/2024
high
145881CentOS 8ļ¼šlibxml2 (CESA-2020: 4479)NessusCentOS Local Security Checks2/1/20213/23/2021
high
141950Amazon Linux AMIļ¼šlibxml2 (ALAS-2020-1438)NessusAmazon Linux Local Security Checks10/27/202010/27/2020
high
177842Nessus Network Monitor < 6.2.2 多個弱點 (TNS-2023-23)NessusMisc.6/30/20237/6/2023
critical
141978Amazon Linux 2ļ¼šlibxml2 (ALAS-2020-1534)NessusAmazon Linux Local Security Checks10/28/202010/28/2020
high
137705RHEL 6/7ļ¼šRed Hat JBoss Core Services Apache HTTP Server 2.4.37 SP3 (RHSA-2020: 2644)NessusRed Hat Local Security Checks6/22/20203/6/2024
medium
141590CentOS 7ļ¼šlibxml2 (CESA-2020: 3996)NessusCentOS Local Security Checks10/20/202010/9/2024
high
138541SUSE SLED15 / SLES15 Security Update : libxml2 (SUSE-SU-2020:1532-2)NessusSuSE Local Security Checks7/16/20203/1/2024
high
136879openSUSE Security Update : libxml2 (openSUSE-2020-681)NessusSuSE Local Security Checks5/26/20203/8/2024
high
136236EulerOS Virtualization for ARM 64 3.0.2.0 : libxml2 (EulerOS-SA-2020-1533)NessusHuawei Local Security Checks5/1/20203/13/2024
high
133505Photon OS 3.0: Libxml2 PHSA-2020-3.0-0055NessusPhotonOS Local Security Checks2/6/20207/24/2024
high
143683SUSE SLES12 Security Update : libxml2 (SUSE-SU-2020:2609-1)NessusSuSE Local Security Checks12/9/20202/6/2024
medium
147266NewStart CGSL MAIN 6.02 : libxml2 Multiple Vulnerabilities (NS-SA-2021-0061)NessusNewStart CGSL Local Security Checks3/10/20213/10/2021
high
164552Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.1021)NessusMisc.9/1/20222/23/2023
critical
136149Fedora 30 : libxml2 (2020-0c71c00af4)NessusFedora Local Security Checks4/30/20203/14/2024
high
136792SUSE SLED15 / SLES15 Security Update : libxml2 (SUSE-SU-2020:1299-1)NessusSuSE Local Security Checks5/22/20203/12/2024
high
141978Amazon Linux 2 : libxml2 (ALAS-2020-1534)NessusAmazon Linux Local Security Checks10/28/202010/28/2020
high
150579SUSE SLES11 Security Update : libxml2 (SUSE-SU-2021:14729-1)NessusSuSE Local Security Checks6/10/202112/26/2023
high
137705RHEL 6 / 7 : Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP3 (RHSA-2020:2644)NessusRed Hat Local Security Checks6/22/20203/6/2024
medium
141590CentOS 7 : libxml2 (RHSA-2020:3996)NessusCentOS Local Security Checks10/20/202010/9/2024
high
180992Oracle Linux 7: libxml2 (ELSA-2020-3996)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
137582SUSE SLED15 / SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šlibxml2ļ¼ˆSUSE-SU-2020:1532-1ļ¼‰NessusSuSE Local Security Checks6/18/20203/6/2024
high
137230openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šlibxml2ļ¼ˆopenSUSE-2020-781ļ¼‰NessusSuSE Local Security Checks6/8/20203/7/2024
high
143090RHEL 8ļ¼šlibxml2 (RHSA-2020: 4479)NessusRed Hat Local Security Checks11/19/20204/28/2024
high
164556Nutanix AOS : č¤‡ę•°ć®č„†å¼±ę€§ (NXSA-AOS-5.19.0.5)NessusMisc.9/1/20223/8/2024
critical
164599Nutanix AOS : č¤‡ę•°ć®č„†å¼±ę€§ (NXSA-AOS-5.15.5)NessusMisc.9/1/20224/8/2024
critical
180992Oracle Linux 7ļ¼šlibxml2 (ELSA-2020-3996)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
147386NewStart CGSL CORE 5.04 / MAIN 5.04ļ¼šlibxml2 多äøŖę¼ę“ž (NS-SA-2021-0016)NessusNewStart CGSL Local Security Checks3/10/20213/11/2021
high
143090RHEL 8ļ¼šlibxml2 (RHSA-2020: 4479)NessusRed Hat Local Security Checks11/19/20204/28/2024
high
164556Nutanix AOSļ¼šå¤šäøŖę¼ę“ž (NXSA-AOS-5.19.0.5)NessusMisc.9/1/20223/8/2024
critical
164599Nutanix AOSļ¼šå¤šäøŖę¼ę“ž (NXSA-AOS-5.15.5)NessusMisc.9/1/20224/8/2024
critical
143090RHEL 8 : libxml2 (RHSA-2020:4479)NessusRed Hat Local Security Checks11/19/20204/28/2024
high
147386NewStart CGSL CORE 5.04 / MAIN 5.04 : libxml2 Multiple Vulnerabilities (NS-SA-2021-0016)NessusNewStart CGSL Local Security Checks3/10/20213/11/2021
high
137230openSUSE Security Update : libxml2 (openSUSE-2020-781)NessusSuSE Local Security Checks6/8/20203/7/2024
high
137582SUSE SLED15 / SLES15 Security Update : libxml2 (SUSE-SU-2020:1532-1)NessusSuSE Local Security Checks6/18/20203/6/2024
high
180992Oracle Linux 7 : libxml2 (ELSA-2020-3996)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
164556Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.0.5)NessusMisc.9/1/20223/8/2024
critical
164599Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.5)NessusMisc.9/1/20224/8/2024
critical