210544 | Slackware Linux 15.0 / 最新の expat の脆弱性 (SSA:2024-312-01) | Nessus | Slackware Local Security Checks | 2024/11/7 | 2025/3/21 | medium |
210909 | Oracle Linux 8 : expat (ELSA-2024-9502) | Nessus | Oracle Linux Local Security Checks | 2024/11/13 | 2025/3/21 | medium |
210891 | AlmaLinux 8expatALSA-2024:9502 | Nessus | Alma Linux Local Security Checks | 2024/11/13 | 2024/11/13 | medium |
234837 | Tenable Nessus < 10.8.4 の複数の脆弱性 (TNS-2025-05) | Nessus | Misc. | 2025/4/25 | 2025/4/25 | high |
233215 | Nutanix AHV : 複数の脆弱性 (NXSA-AHV-10.0.1) | Nessus | Misc. | 2025/3/22 | 2025/3/22 | critical |
233433 | RHEL 9 : expat (RHSA-2024:9541) | Nessus | Red Hat Local Security Checks | 2025/3/28 | 2025/3/28 | medium |
213675 | Amazon Linux 2023 : expat、expat-devel、expat-static (ALAS2023-2025-793) | Nessus | Amazon Linux Local Security Checks | 2025/1/9 | 2025/3/21 | medium |
210886 | RHEL 8 : expat (RHSA-2024:9502) | Nessus | Red Hat Local Security Checks | 2024/11/13 | 2025/3/28 | medium |
210935 | Fedora 39 : mingw-expat (2024-7427eaacd8) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2024/11/14 | medium |
237289 | Nessus Network Monitor < 6.5.1 複数の脆弱性 (TNS-2025-10) | Nessus | Misc. | 2025/5/27 | 2025/5/30 | high |
213150 | RHEL 9 : expat (RHSA-2024:11200) | Nessus | Red Hat Local Security Checks | 2024/12/18 | 2024/12/18 | medium |
211523 | Fedora 40 : mingw-expat (2024-cdde5c873d) | Nessus | Fedora Local Security Checks | 2024/11/19 | 2024/11/19 | medium |
232364 | Amazon Linux 2 : expat (ALAS-2025-2774) | Nessus | Amazon Linux Local Security Checks | 2025/3/10 | 2025/3/21 | medium |
231222 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-50602 | Nessus | Misc. | 2025/3/6 | 2025/3/6 | medium |
215141 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.10.1) | Nessus | Misc. | 2025/2/7 | 2025/2/17 | critical |
240537 | Nutanix AHV 複数の脆弱性NXSA-AHV-10.3 | Nessus | Misc. | 2025/6/25 | 2025/6/26 | critical |
210768 | CentOS 9 : expat-2.5.0-4.el9 | Nessus | CentOS Local Security Checks | 2024/11/12 | 2025/3/21 | medium |
235030 | Debian dla-4145 : expat - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/4/30 | 2025/4/30 | medium |
213378 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : mozjs78 (SUSE-SU-2024:4412-1) | Nessus | SuSE Local Security Checks | 2024/12/24 | 2024/12/24 | medium |
211597 | RockyLinux 8 : expat (RLSA-2024:9502) | Nessus | Rocky Linux Local Security Checks | 2024/11/19 | 2024/11/19 | medium |
233536 | RHEL 9: expat (RHSA-2025:3350) | Nessus | Red Hat Local Security Checks | 2025/3/29 | 2025/6/5 | medium |
234510 | Amazon Linux 2: thunderbird(ALAS-2025-2830) | Nessus | Amazon Linux Local Security Checks | 2025/4/17 | 2025/4/17 | medium |
233563 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.8.1.7) | Nessus | Misc. | 2025/3/31 | 2025/3/31 | critical |
212062 | Slackware Linux 15.0/最新版 python3 の脆弱性 (SSA:2024-339-01) | Nessus | Slackware Local Security Checks | 2024/12/4 | 2024/12/4 | medium |
211483 | SUSE SLES15 / openSUSE 15 セキュリティ更新: python3-wxPython (SUSE-SU-2024:3997-1) | Nessus | SuSE Local Security Checks | 2024/11/16 | 2024/11/16 | medium |
211526 | Fedora 41 : mingw-expat (2024-fa21fd6c77) | Nessus | Fedora Local Security Checks | 2024/11/19 | 2024/11/19 | medium |
215890 | Azure Linux 3.0 セキュリティ更新expat / python3CVE-2024-50602 | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/3/21 | medium |
234978 | Amazon Linux 2 : firefox (ALASFIREFOX-2025-037) | Nessus | Amazon Linux Local Security Checks | 2025/4/29 | 2025/5/5 | critical |
214211 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-7.0.0.5) | Nessus | Misc. | 2025/1/15 | 2025/1/23 | critical |
233823 | Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20230302.103014) | Nessus | Misc. | 2025/4/3 | 2025/4/3 | critical |
213376 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : mozjs115 (SUSE-SU-2024:4411-1) | Nessus | SuSE Local Security Checks | 2024/12/24 | 2024/12/24 | medium |