186747 | SUSE SLES15 / openSUSE 15 Security Update : xerces-c (SUSE-SU-2023:4715-1) | Nessus | SuSE Local Security Checks | 2023/12/12 | 2023/12/12 | high |
186747 | SUSE SLES15 / openSUSE 15 セキュリティ更新: xerces-c (SUSE-SU-2023:4715-1) | Nessus | SuSE Local Security Checks | 2023/12/12 | 2023/12/12 | high |
183685 | Fedora 37 : mingw-xerces-c (2023-1332ed94a7) | Nessus | Fedora Local Security Checks | 2023/10/23 | 2023/10/23 | high |
183685 | Fedora 37 : mingw-xerces-c (2023-1332ed94a7) | Nessus | Fedora Local Security Checks | 2023/10/23 | 2023/10/23 | high |
187403 | Fedora 39 : xerces-c (2023-817ecc703f) | Nessus | Fedora Local Security Checks | 2023/12/30 | 2023/12/30 | high |
186253 | SUSE SLES12 Security Update : xerces-c (SUSE-SU-2023:4543-1) | Nessus | SuSE Local Security Checks | 2023/11/25 | 2023/11/25 | high |
186253 | SUSE SLES12 セキュリティ更新プログラム: xerces-c (SUSE-SU-2023:4543-1) | Nessus | SuSE Local Security Checks | 2023/11/25 | 2023/11/25 | high |
187403 | Fedora 39 : xerces-c (2023-817ecc703f) | Nessus | Fedora Local Security Checks | 2023/12/30 | 2023/12/30 | high |
184288 | Amazon Linux 2:xerces-c (ALAS-2023-2327) | Nessus | Amazon Linux Local Security Checks | 2023/11/2 | 2023/11/2 | high |
210419 | RHEL 7:xerces-c (RHSA-2024:8795) | Nessus | Red Hat Local Security Checks | 2024/11/6 | 2024/11/6 | high |
184288 | Amazon Linux 2:xerces-c (ALAS-2023-2327) | Nessus | Amazon Linux Local Security Checks | 2023/11/2 | 2023/11/2 | high |
210419 | RHEL 7:xerces-c (RHSA-2024:8795) | Nessus | Red Hat Local Security Checks | 2024/11/6 | 2024/11/6 | high |
184288 | Amazon Linux 2:xerces-c (ALAS-2023-2327) | Nessus | Amazon Linux Local Security Checks | 2023/11/2 | 2023/11/2 | high |
187402 | Fedora 38 : xerces-c (2023-52ba628e03) | Nessus | Fedora Local Security Checks | 2023/12/30 | 2023/12/30 | high |
210419 | RHEL 7 : xerces-c (RHSA-2024:8795) | Nessus | Red Hat Local Security Checks | 2024/11/6 | 2024/11/6 | high |
186336 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xerces-c (SUSE-SU-2023:4586-1) | Nessus | SuSE Local Security Checks | 2023/11/28 | 2023/11/28 | high |
202719 | Oracle Essbase Multiple Vulnerabilities (July 2024 CPU) | Nessus | Misc. | 2024/7/19 | 2024/10/18 | high |
189194 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS : Xerces-C++ vulnerabilities (USN-6590-1) | Nessus | Ubuntu Local Security Checks | 2024/1/18 | 2024/8/28 | high |
193591 | Oracle Access Manager (Apr 2024 CPU) | Nessus | Misc. | 2024/4/19 | 2024/4/19 | high |
189194 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS : Xerces-C++ 漏洞 (USN-6590-1) | Nessus | Ubuntu Local Security Checks | 2024/1/18 | 2024/8/28 | high |
193591 | Oracle Access Manager(2024 年 4 月 CPU) | Nessus | Misc. | 2024/4/19 | 2024/4/19 | high |
202719 | Oracle Essbase 多个漏洞(2024 年 7 月 CPU) | Nessus | Misc. | 2024/7/19 | 2024/10/18 | high |
193591 | Oracle Access Manager (2024 年 4 月 CPU) | Nessus | Misc. | 2024/4/19 | 2024/4/19 | high |
189194 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS : Xerces-C++ 弱點 (USN-6590-1) | Nessus | Ubuntu Local Security Checks | 2024/1/18 | 2024/8/28 | high |
202719 | Oracle Essbase 多種弱點 (2014 年 7 月 CPU) | Nessus | Misc. | 2024/7/19 | 2024/10/18 | high |
187402 | Fedora 38 : xerces-c (2023-52ba628e03) | Nessus | Fedora Local Security Checks | 2023/12/30 | 2023/12/30 | high |
184288 | Amazon Linux 2 : xerces-c (ALAS-2023-2327) | Nessus | Amazon Linux Local Security Checks | 2023/11/2 | 2023/11/2 | high |
210419 | RHEL 7 : xerces-c (RHSA-2024:8795) | Nessus | Red Hat Local Security Checks | 2024/11/6 | 2024/11/6 | high |
193591 | Oracle Access Manager (2024 年 4 月 CPU) | Nessus | Misc. | 2024/4/19 | 2024/4/19 | high |
202719 | Oracle Essbase の複数の脆弱性 (2024 年 7 月 CPU) | Nessus | Misc. | 2024/7/19 | 2024/10/18 | high |
189194 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS : Xerces-C++ の脆弱性 (USN-6590-1) | Nessus | Ubuntu Local Security Checks | 2024/1/18 | 2024/8/28 | high |
186336 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: xerces-c (SUSE-SU-2023:4586-1) | Nessus | SuSE Local Security Checks | 2023/11/28 | 2023/11/28 | high |