Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
158489Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / ꜀ꖰē‰ˆ libxslt 弱點 (SSA:2022-059-02)NessusSlackware Local Security Checks3/1/20223/1/2022
high
158489Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / 当前 libxslt ę¼ę“ž (SSA:2022-059-02)NessusSlackware Local Security Checks3/1/20223/1/2022
high
151673Google Chrome < 91.0.4472.164ć®č¤‡ę•°ć®č„†å¼±ę€§NessusMacOS X Local Security Checks7/15/202111/30/2021
high
164935Debian DLA-3101-1 : libxslt - LTS ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks9/10/202210/12/2023
high
177842Nessus Network Monitor < 6.2.2 č¤‡ę•°ć®č„†å¼±ę€§ (TNS-2023-23)NessusMisc.6/30/20237/6/2023
critical
158489Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / ꜀ꖰē‰ˆ libxslt ć®č„†å¼±ę€§ (SSA:2022-059-02)NessusSlackware Local Security Checks3/1/20223/1/2022
high
152262openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ļ¼šopera (openSUSE-SU-2021:1096-1)NessusSuSE Local Security Checks8/6/20211/18/2022
high
164935Debian DLA-3101-1ļ¼šlibxslt - LTS 安å…ØꛓꖰNessusDebian Local Security Checks9/10/202210/12/2023
high
177842Nessus Network Monitor < 6.2.2 多äøŖę¼ę“ž (TNS-2023-23)NessusMisc.6/30/20237/6/2023
critical
151673Google Chrome < 91.0.4472.164 多äøŖę¼ę“žNessusMacOS X Local Security Checks7/15/202111/30/2021
high
157039GLSA-202107-49ļ¼šChromium态Google Chromeļ¼šå¤šäøŖę¼ę“žNessusGentoo Local Security Checks1/24/20221/26/2022
high
164387Debian DSA-5216-1ļ¼šlibxslt - 安å…ØꛓꖰNessusDebian Local Security Checks8/24/20228/24/2022
high
184078GLSA-202310-23ļ¼šlibxsltļ¼šå¤šäøŖę¼ę“žNessusGentoo Local Security Checks10/31/202310/31/2023
high
177842Nessus Network Monitor < 6.2.2 多個弱點 (TNS-2023-23)NessusMisc.6/30/20237/6/2023
critical
164935Debian DLA-3101-1ļ¼šlibxslt - LTS 安å…ØꀧꛓꖰNessusDebian Local Security Checks9/10/202210/12/2023
high
151673Google Chrome < 91.0.4472.164 多個弱點NessusMacOS X Local Security Checks7/15/202111/30/2021
high
157039GLSA-202107-49ļ¼šChromium态Google Chromeļ¼šå¤šå€‹å¼±é»žNessusGentoo Local Security Checks1/24/20221/26/2022
high
184078GLSA-202310-23: libxsltļ¼šå¤šå€‹å¼±é»žNessusGentoo Local Security Checks10/31/202310/31/2023
high
164387Debian DSA-5216-1ļ¼šlibxslt - 安å…ØꀧꛓꖰNessusDebian Local Security Checks8/24/20228/24/2022
high
164327Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTSļ¼šLibxslt 弱點 (USN-5575-1)NessusUbuntu Local Security Checks8/22/20227/12/2023
high
151810Microsoft Edge (Chromium) < 91.0.864.71 多個弱點NessusWindows7/19/202111/30/2021
high
164387DebianDSA-5216-1ļ¼šlibxslt - ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks8/24/20228/24/2022
high
151809FreeBSDļ¼šchromium -- č¤‡ę•°ć®č„†å¼±ę€§ļ¼ˆ1ba21ff1-e672-11eb-a686-3065ec8fd3ecļ¼‰NessusFreeBSD Local Security Checks7/19/202111/30/2021
high
151936openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: chromium (openSUSE-SU-2021:1073-1)NessusSuSE Local Security Checks7/22/20211/18/2022
high
164327Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTSļ¼šLibxslt ę¼ę“ž (USN-5575-1)NessusUbuntu Local Security Checks8/22/20227/12/2023
high
151810Microsoft Edge (Chromium) < 91.0.864.71 多äøŖę¼ę“žNessusWindows7/19/202111/30/2021
high
151673Google Chrome < 91.0.4472.164 Multiple VulnerabilitiesNessusMacOS X Local Security Checks7/15/202111/30/2021
high
170805EulerOS Virtualization 3.0.2.2 : libxslt (EulerOS-SA-2023-1272)NessusHuawei Local Security Checks1/30/20231/30/2023
high
164935Debian DLA-3101-1 : libxslt - LTS security updateNessusDebian Local Security Checks9/10/202210/12/2023
high
165366EulerOS Virtualization 2.9.0 : libxslt (EulerOS-SA-2022-2391)NessusHuawei Local Security Checks9/23/20229/23/2022
high
166638EulerOS 2.0 SP3 : libxslt (EulerOS-SA-2022-2623)NessusHuawei Local Security Checks10/27/202210/27/2022
high
177842Nessus Network Monitor < 6.2.2 Multiple Vulnerabilities (TNS-2023-23)NessusMisc.6/30/20237/6/2023
critical
165393EulerOS Virtualization 2.9.1 : libxslt (EulerOS-SA-2022-2355)NessusHuawei Local Security Checks9/23/20229/23/2022
high
165817EulerOS 2.0 SP10 : libxslt (EulerOS-SA-2022-2418)NessusHuawei Local Security Checks10/8/202210/8/2022
high
165826EulerOS 2.0 SP10 : libxslt (EulerOS-SA-2022-2431)NessusHuawei Local Security Checks10/8/202210/8/2022
high
169301EulerOS Virtualization 2.10.1 : libxslt (EulerOS-SA-2022-2894)NessusHuawei Local Security Checks12/27/202212/27/2022
high
158489Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current libxslt Vulnerability (SSA:2022-059-02)NessusSlackware Local Security Checks3/1/20223/1/2022
high
152262openSUSE 15 Security Update : opera (openSUSE-SU-2021:1096-1)NessusSuSE Local Security Checks8/6/20211/18/2022
high
172014SUSE SLES12 Security Update : libxslt (SUSE-SU-2023:0556-1)NessusSuSE Local Security Checks3/1/20237/14/2023
high
172018SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libxslt (SUSE-SU-2023:0557-1)NessusSuSE Local Security Checks3/1/20237/14/2023
high
172402SUSE SLES15 / openSUSE 15 Security Update : libxslt (SUSE-SU-2023:0680-1)NessusSuSE Local Security Checks3/10/20237/14/2023
high
165020EulerOS 2.0 SP9 : libxslt (EulerOS-SA-2022-2328)NessusHuawei Local Security Checks9/14/20229/14/2022
high
165029EulerOS 2.0 SP9 : libxslt (EulerOS-SA-2022-2299)NessusHuawei Local Security Checks9/14/20229/14/2022
high
164327Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Libxslt vulnerabilities (USN-5575-1)NessusUbuntu Local Security Checks8/22/20227/12/2023
high
151810Microsoft Edge (Chromium) < 91.0.864.71 Multiple VulnerabilitiesNessusWindows7/19/202111/30/2021
high
164387Debian DSA-5216-1 : libxslt - security updateNessusDebian Local Security Checks8/24/20228/24/2022
high
165803EulerOS 2.0 SP5 : libxslt (EulerOS-SA-2022-2444)NessusHuawei Local Security Checks10/8/202210/8/2022
high
157039GLSA-202107-49 : Chromium, Google Chrome: Multiple vulnerabilitiesNessusGentoo Local Security Checks1/24/20221/26/2022
high
151809FreeBSD : chromium -- multiple vulnerabilities (1ba21ff1-e672-11eb-a686-3065ec8fd3ec)NessusFreeBSD Local Security Checks7/19/202111/30/2021
high
177134EulerOS Virtualization 3.0.6.0 : libxslt (EulerOS-SA-2023-2202)NessusHuawei Local Security Checks6/12/20236/12/2023
high