Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
134237CentOS 6 : xerces-c (CESA-2020:0702)NessusCentOS Local Security Checks3/6/20203/10/2020
high
149151EulerOS 2.0 SP3 : xerces-c (EulerOS-SA-2021-1862)NessusHuawei Local Security Checks4/30/20211/2/2024
high
152988SUSE SLED12 / SLES12 Security Update : xerces-c (SUSE-SU-2021:2944-1)NessusSuSE Local Security Checks9/4/20217/14/2023
high
153018SUSE SLES15 Security Update : xerces-c (SUSE-SU-2021:2920-1)NessusSuSE Local Security Checks9/4/20217/13/2023
high
187954Ubuntu 16.04 ESM / 18.04 ESM : Xerces-C++ vulnerability (USN-6579-1)NessusUbuntu Local Security Checks1/11/20241/11/2024
high
134266RHEL 6 : xerces-c (RHSA-2020:0702)NessusRed Hat Local Security Checks3/6/20201/23/2023
high
136911NewStart CGSL CORE 5.04 / MAIN 5.04 : xerces-c Vulnerability (NS-SA-2020-0028)NessusNewStart CGSL Local Security Checks5/27/20201/14/2021
high
143902NewStart CGSL CORE 5.05 / MAIN 5.05 : xerces-c Vulnerability (NS-SA-2020-0114)NessusNewStart CGSL Local Security Checks12/9/202012/10/2020
high
134340Oracle Linux 7 : xerces-c (ELSA-2020-0704)NessusOracle Linux Local Security Checks3/9/20203/25/2024
high
168057Oracle GoldenGate Multiple Vulnerabilities (January 2022 CPU)NessusMisc.11/22/202210/3/2023
high
189194Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS : Xerces-C++ vulnerabilities (USN-6590-1)NessusUbuntu Local Security Checks1/18/20241/18/2024
high
133502Photon OS 1.0: Xerces PHSA-2020-1.0-0271NessusPhotonOS Local Security Checks2/6/20202/6/2020
high
134239CentOS 7 : xerces-c (CESA-2020:0704)NessusCentOS Local Security Checks3/6/20203/10/2020
high
153028SUSE SLED15 / SLES15 Security Update : xerces-c (SUSE-SU-2021:2958-1)NessusSuSE Local Security Checks9/6/20217/14/2023
high
189929SUSE SLES12 Security Update : xerces-c (SUSE-SU-2024:0299-1)NessusSuSE Local Security Checks2/2/20242/2/2024
high
137482EulerOS 2.0 SP2 : xerces-c (EulerOS-SA-2020-1640)NessusHuawei Local Security Checks6/17/20203/6/2024
high
187403Fedora 39 : xerces-c (2023-817ecc703f)NessusFedora Local Security Checks12/30/202312/30/2023
high
144437Debian DSA-4814-1 : xerces-c - security updateNessusDebian Local Security Checks12/18/20202/1/2024
high
144444Debian DLA-2498-1 : xerces-c security updateNessusDebian Local Security Checks12/18/20202/1/2024
high
153029openSUSE 15 Security Update : xerces-c (openSUSE-SU-2021:1231-1)NessusSuSE Local Security Checks9/7/202112/1/2023
high
189936SUSE SLES15 Security Update : xerces-c (SUSE-SU-2024:0300-1)NessusSuSE Local Security Checks2/2/20242/2/2024
high
135933Amazon Linux 2 : xerces-c (ALAS-2020-1415)NessusAmazon Linux Local Security Checks4/24/20203/14/2024
high
187402Fedora 38 : xerces-c (2023-52ba628e03)NessusFedora Local Security Checks12/30/202312/30/2023
high
134274Scientific Linux Security Update : xerces-c on SL6.x i386/x86_64 (20200304)NessusScientific Linux Local Security Checks3/6/20203/25/2024
high
188073Ubuntu 20.04 LTS / 22.04 ESM / 23.04 / 23.10 : Xerces-C++ vulnerability (USN-6579-2)NessusUbuntu Local Security Checks1/16/20241/16/2024
high
189963SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xerces-c (SUSE-SU-2024:0320-1)NessusSuSE Local Security Checks2/3/20242/3/2024
high
140287NewStart CGSL MAIN 4.05 : xerces-c Vulnerability (NS-SA-2020-0052)NessusNewStart CGSL Local Security Checks9/7/20201/14/2021
high
153030openSUSE 15 Security Update : xerces-c (openSUSE-SU-2021:2958-1)NessusSuSE Local Security Checks9/7/202112/1/2023
high
134338Oracle Linux 6 : xerces-c (ELSA-2020-0702)NessusOracle Linux Local Security Checks3/9/20203/25/2024
high
134275Scientific Linux Security Update : xerces-c on SL7.x x86_64 (20200304)NessusScientific Linux Local Security Checks3/6/20203/25/2024
high
134268RHEL 7 : xerces-c (RHSA-2020:0704)NessusRed Hat Local Security Checks3/6/20204/28/2024
high