149895 | openSUSEセキュリティ更新プログラム: libxml2 (openSUSE-2021-764) | Nessus | SuSE Local Security Checks | 2021/5/25 | 2023/12/28 | high |
177842 | Nessus Network Monitor < 6.2.2 複数の脆弱性 (TNS-2023-23) | Nessus | Misc. | 2023/6/30 | 2023/7/6 | critical |
191152 | CentOS 9 : libxml2-2.9.12-4.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
149796 | SUSE SLED15/ SLES15セキュリティ更新プログラム: libxml2 (SUSE-SU-2021:1654-1) | Nessus | SuSE Local Security Checks | 2021/5/20 | 2023/12/29 | high |
149807 | SUSE SLES12セキュリティ更新プログラム: libxml2 (SUSE-SU-2021:1658-1) | Nessus | SuSE Local Security Checks | 2021/5/20 | 2023/12/29 | high |
150579 | SUSE SLES11セキュリティ更新プログラム: libxml2 (SUSE-SU-2021:14729-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2023/12/26 | high |
151267 | Amazon Linux 2:libxml2(ALAS-2021-1677) | Nessus | Amazon Linux Local Security Checks | 2021/7/1 | 2023/12/11 | high |
151363 | CentOS 8:libxml2(CESA-2021:2569) | Nessus | CentOS Local Security Checks | 2021/7/3 | 2023/12/11 | high |
150858 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : libxml2 の脆弱性 (USN-4991-1) | Nessus | Ubuntu Local Security Checks | 2021/6/17 | 2024/8/27 | critical |
175091 | Amazon Linux AMI : libxml2 (ALAS-2023-1743) | Nessus | Amazon Linux Local Security Checks | 2023/5/4 | 2023/5/5 | critical |
151142 | RHEL 8 : libxml2 (RHSA-2021:2569) | Nessus | Red Hat Local Security Checks | 2021/6/29 | 2024/11/7 | high |
149372 | DebianDLA-2653-1:libxml2のセキュリティ更新 | Nessus | Debian Local Security Checks | 2021/5/11 | 2024/1/16 | high |
151359 | Oracle Linux 8:libxml2(ELSA-2021-2569) | Nessus | Oracle Linux Local Security Checks | 2021/7/3 | 2024/11/1 | high |
194924 | Splunk Enterprise 8.1 < 8.1.13、8.2.0 < 8.2.10、9.0.0 < 9.0.4 (SVD-2023-0215) | Nessus | CGI abuses | 2024/5/2 | 2024/5/2 | high |
160030 | RHEL 7/8: Red Hat JBoss Core Services Apache HTTP Server 2.4.37SP11RHSA-2022:1389) | Nessus | Red Hat Local Security Checks | 2022/4/21 | 2024/11/7 | critical |