157803 | Rocky Linux 8 : libxml2 (RLSA-2021:2569) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/9/2023 | high |
150442 | Photon OS 2.0: Libxml2 PHSA-2021-2.0-0351 | Nessus | PhotonOS Local Security Checks | 6/10/2021 | 7/22/2024 | high |
149347 | SUSE SLED15 / SLES15 Security Update : libxml2 (SUSE-SU-2021:1523-1) | Nessus | SuSE Local Security Checks | 5/7/2021 | 1/2/2024 | high |
154396 | EulerOS 2.0 SP3 : libxml2 (EulerOS-SA-2021-2595) | Nessus | Huawei Local Security Checks | 10/25/2021 | 11/28/2023 | high |
149372 | Debian DLA-2653-1 : libxml2 security update | Nessus | Debian Local Security Checks | 5/11/2021 | 1/16/2024 | high |
150237 | Photon OS 4.0: Libxml2 PHSA-2021-4.0-0035 | Nessus | PhotonOS Local Security Checks | 6/4/2021 | 7/23/2024 | high |
151359 | Oracle Linux 8 : libxml2 (ELSA-2021-2569) | Nessus | Oracle Linux Local Security Checks | 7/3/2021 | 11/1/2024 | high |
160030 | RHEL 7 / 8 : Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP11 (RHSA-2022:1389) | Nessus | Red Hat Local Security Checks | 4/21/2022 | 11/7/2024 | critical |
194924 | Splunk Enterprise 8.1 < 8.1.13, 8.2.0 < 8.2.10, 9.0.0 < 9.0.4 (SVD-2023-0215) | Nessus | CGI abuses | 5/2/2024 | 5/2/2024 | high |
170202 | Oracle Enterprise Manager Ops Center UCE Patches (Oct 2021 CPU) | Nessus | Misc. | 1/20/2023 | 1/23/2023 | critical |
152037 | Apple iOS < 14.7 Multiple Vulnerabilities (HT212601) | Nessus | Mobile Devices | 7/23/2021 | 9/4/2024 | critical |
151303 | EulerOS Virtualization for ARM 64 3.0.2.0 : libxml2 (EulerOS-SA-2021-2103) | Nessus | Huawei Local Security Checks | 7/2/2021 | 12/11/2023 | high |
149340 | SUSE SLES12 Security Update : libxml2 (SUSE-SU-2021:1524-1) | Nessus | SuSE Local Security Checks | 5/7/2021 | 1/2/2024 | high |
149895 | openSUSE Security Update : libxml2 (openSUSE-2021-764) | Nessus | SuSE Local Security Checks | 5/25/2021 | 12/28/2023 | high |
149571 | openSUSE Security Update : libxml2 (openSUSE-2021-692) | Nessus | SuSE Local Security Checks | 5/18/2021 | 1/1/2024 | high |
157541 | AlmaLinux 8 : libxml2 (ALSA-2021:2569) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 11/13/2023 | high |
175429 | IBM Cognos Analytics Multiple Vulnerabilities (6986505) | Nessus | CGI abuses | 5/12/2023 | 7/27/2023 | critical |
177842 | Nessus Network Monitor < 6.2.2 Multiple Vulnerabilities (TNS-2023-23) | Nessus | Misc. | 6/30/2023 | 7/6/2023 | critical |
152294 | EulerOS 2.0 SP9 : libxml2 (EulerOS-SA-2021-2249) | Nessus | Huawei Local Security Checks | 8/9/2021 | 12/6/2023 | high |
150579 | SUSE SLES11 Security Update : libxml2 (SUSE-SU-2021:14729-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 12/26/2023 | high |
149796 | SUSE SLED15 / SLES15 Security Update : libxml2 (SUSE-SU-2021:1654-1) | Nessus | SuSE Local Security Checks | 5/20/2021 | 12/29/2023 | high |
149807 | SUSE SLES12 Security Update : libxml2 (SUSE-SU-2021:1658-1) | Nessus | SuSE Local Security Checks | 5/20/2021 | 12/29/2023 | high |
150240 | Photon OS 3.0: Libxml2 PHSA-2021-3.0-0246 | Nessus | PhotonOS Local Security Checks | 6/4/2021 | 7/24/2024 | high |
153349 | EulerOS 2.0 SP2 : libxml2 (EulerOS-SA-2021-2406) | Nessus | Huawei Local Security Checks | 9/14/2021 | 11/30/2023 | high |
157995 | EulerOS Virtualization 3.0.6.6 : libxml2 (EulerOS-SA-2022-1131) | Nessus | Huawei Local Security Checks | 2/13/2022 | 11/9/2023 | high |
160750 | NewStart CGSL MAIN 6.02 : libxml2 Multiple Vulnerabilities (NS-SA-2022-0050) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 11/1/2023 | high |
170827 | EulerOS Virtualization 3.0.2.2 : libxml2 (EulerOS-SA-2023-1271) | Nessus | Huawei Local Security Checks | 1/30/2023 | 9/5/2023 | high |
191152 | CentOS 9 : libxml2-2.9.12-4.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
151267 | Amazon Linux 2 : libxml2 (ALAS-2021-1677) | Nessus | Amazon Linux Local Security Checks | 7/1/2021 | 12/11/2023 | high |
151363 | CentOS 8 : libxml2 (CESA-2021:2569) | Nessus | CentOS Local Security Checks | 7/3/2021 | 12/11/2023 | high |
150858 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : libxml2 vulnerabilities (USN-4991-1) | Nessus | Ubuntu Local Security Checks | 6/17/2021 | 8/27/2024 | critical |
152038 | macOS 11.x < 11.5 Multiple Vulnerabilities (HT212602) | Nessus | MacOS X Local Security Checks | 7/23/2021 | 7/22/2024 | critical |
152286 | EulerOS 2.0 SP9 : libxml2 (EulerOS-SA-2021-2275) | Nessus | Huawei Local Security Checks | 8/9/2021 | 12/6/2023 | high |
152408 | EulerOS 2.0 SP8 : libxml2 (EulerOS-SA-2021-2306) | Nessus | Huawei Local Security Checks | 8/10/2021 | 12/4/2023 | high |
153086 | EulerOS 2.0 SP5 : libxml2 (EulerOS-SA-2021-2339) | Nessus | Huawei Local Security Checks | 9/7/2021 | 12/1/2023 | high |
154655 | Oracle MySQL Workbench < 8.0.27 Multiple Vulnerabilities (Oct 2021) | Nessus | Windows | 10/28/2021 | 11/27/2023 | high |
156511 | EulerOS Virtualization 3.0.2.6 : libxml2 (EulerOS-SA-2021-2884) | Nessus | Huawei Local Security Checks | 1/6/2022 | 11/21/2023 | high |
157940 | EulerOS Virtualization 3.0.6.0 : libxml2 (EulerOS-SA-2022-1082) | Nessus | Huawei Local Security Checks | 2/12/2022 | 11/9/2023 | high |
151142 | RHEL 8 : libxml2 (RHSA-2021:2569) | Nessus | Red Hat Local Security Checks | 6/29/2021 | 11/7/2024 | high |
160377 | Oracle Enterprise Manager Cloud Control (Apr 2022 CPU) | Nessus | Misc. | 4/29/2022 | 10/31/2023 | critical |
156968 | GLSA-202107-05 : libxml2: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 1/24/2022 | 1/16/2024 | high |
175091 | Amazon Linux AMI : libxml2 (ALAS-2023-1743) | Nessus | Amazon Linux Local Security Checks | 5/4/2023 | 5/5/2023 | critical |