Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
118793RHEL 7 : xerces-c (RHSA-2018:3514)NessusRed Hat Local Security Checks11/7/20184/14/2021
high
118542RHEL 7 : xerces-c (RHSA-2018:3335)NessusRed Hat Local Security Checks10/31/20184/27/2024
high
119203Scientific Linux Security Update : xerces-c on SL7.x x86_64 (20181030)NessusScientific Linux Local Security Checks11/27/20187/1/2020
high
195547RHEL 6 : xerces-c (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/11/20245/11/2024
critical
183141Ubuntu 16.04 ESM / 18.04 ESM : Xerces-C++ vulnerabilities (USN-4784-1)NessusUbuntu Local Security Checks10/16/202310/16/2023
critical
119523EulerOS 2.0 SP3 : xerces-c (EulerOS-SA-2018-1395)NessusHuawei Local Security Checks12/10/20181/6/2021
high
119911EulerOS 2.0 SP2 : xerces-c (EulerOS-SA-2018-1422)NessusHuawei Local Security Checks12/28/20181/6/2021
high
92262Fedora 22 : xerces-c (2016-84373c5f4f)NessusFedora Local Security Checks7/15/20161/11/2021
critical
93336openSUSE Security Update : xerces-c (openSUSE-2016-1046)NessusSuSE Local Security Checks9/6/20161/19/2021
critical
119005CentOS 7 : xerces-c (CESA-2018:3335)NessusCentOS Local Security Checks11/16/20184/8/2021
high
91892Debian DSA-3610-1 : xerces-c - security updateNessusDebian Local Security Checks6/30/20161/11/2021
high
92267Fedora 24 : xerces-c (2016-9284772686)NessusFedora Local Security Checks7/15/20161/11/2021
critical
93308SUSE SLED12 / SLES12 Security Update : xerces-c (SUSE-SU-2016:2154-1)NessusSuSE Local Security Checks9/2/20161/6/2021
critical
130661EulerOS 2.0 SP5 : xerces-c (EulerOS-SA-2019-2199)NessusHuawei Local Security Checks11/8/20194/15/2024
high
91902Debian DLA-535-1 : xerces-c security updateNessusDebian Local Security Checks7/1/20161/11/2021
high
92291Fedora 23 : xerces-c (2016-d2d6890690)NessusFedora Local Security Checks7/15/20161/11/2021
critical
92575FreeBSD : xercesi-c3 -- multiple vulnerabilities (cb09a7aa-5344-11e6-a7bd-14dae9d210b8)NessusFreeBSD Local Security Checks7/27/20161/4/2021
critical
93550F5 Networks BIG-IP : Apache Xerces vulnerability (K70191975)NessusF5 Networks Local Security Checks9/16/20161/4/2019
high
118784Oracle Linux 7 : xerces-c (ELSA-2018-3335)NessusOracle Linux Local Security Checks11/7/20184/14/2021
high
118791RHEL 7 : xerces-c (RHSA-2018:3506)NessusRed Hat Local Security Checks11/7/20184/14/2021
high
119507Amazon Linux 2 : xerces-c (ALAS-2018-1124)NessusAmazon Linux Local Security Checks12/10/20185/13/2020
high
127277NewStart CGSL CORE 5.04 / MAIN 5.04 : xerces-c Vulnerability (NS-SA-2019-0072)NessusNewStart CGSL Local Security Checks8/12/20195/7/2024
high
92226Fedora 24 : mingw-xerces-c (2016-0a061f6dd9)NessusFedora Local Security Checks7/15/20161/11/2021
critical
92257Fedora 22 : mingw-xerces-c (2016-7615febbd6)NessusFedora Local Security Checks7/15/20161/11/2021
critical
92263Fedora 23 : mingw-xerces-c (2016-87e8468465)NessusFedora Local Security Checks7/15/20161/11/2021
critical
92354openSUSE Security Update : xerces-c (openSUSE-2016-876)NessusSuSE Local Security Checks7/18/20161/19/2021
critical
9590IBM DB2 10.5 < Fix Pack 8 / 11.x < 11.1 Multiple VulnerabilitiesNessus Network MonitorDatabase9/30/20163/6/2019
critical