233046 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10:Libxslt 漏洞 (USN-7361-1) | Nessus | Ubuntu Local Security Checks | 2025/3/20 | 2025/3/21 | high |
214660 | macOS 13.x < 13.7.3 多个漏洞 (122070) | Nessus | MacOS X Local Security Checks | 2025/1/27 | 2025/5/21 | critical |
233294 | Debian dla-4089:libxslt1-dev - 安全更新 | Nessus | Debian Local Security Checks | 2025/3/24 | 2025/3/24 | high |
234704 | Amazon Linux AMI:libxslt (ALAS-2025-1968) | Nessus | Amazon Linux Local Security Checks | 2025/4/22 | 2025/4/22 | high |
233294 | Debian dla-4089 : libxslt1-dev - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/3/24 | 2025/3/24 | high |
234704 | Amazon Linux AMI:libxslt(ALAS-2025-1968) | Nessus | Amazon Linux Local Security Checks | 2025/4/22 | 2025/4/22 | high |
214660 | macOS 13.x < 13.7.3 の複数の脆弱性 (122070) | Nessus | MacOS X Local Security Checks | 2025/1/27 | 2025/5/21 | critical |
233833 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : libxslt (SUSE-SU-2025:1125-1) | Nessus | SuSE Local Security Checks | 2025/4/4 | 2025/4/4 | medium |
234259 | RHEL 8 : libxslt (RHSA-2025:3615) | Nessus | Red Hat Local Security Checks | 2025/4/13 | 2025/6/5 | high |
234270 | RHEL 7 : libxslt (RHSA-2025:3612) | Nessus | Red Hat Local Security Checks | 2025/4/13 | 2025/6/5 | high |
234273 | RHEL 8:libxslt(RHSA-2025:3626) | Nessus | Red Hat Local Security Checks | 2025/4/13 | 2025/6/5 | high |
233321 | Oracle Linux 9 : libxslt (ELSA-2025-3107) | Nessus | Oracle Linux Local Security Checks | 2025/3/25 | 2025/3/25 | high |
233330 | AlmaLinux 9libxsltALSA-2025:3107 | Nessus | Alma Linux Local Security Checks | 2025/3/25 | 2025/3/25 | high |
233516 | RHEL 9: libxslt (RHSA-2025:3107) | Nessus | Red Hat Local Security Checks | 2025/3/29 | 2025/6/5 | high |
233046 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : Libxslt の脆弱性 (USN-7361-1) | Nessus | Ubuntu Local Security Checks | 2025/3/20 | 2025/3/21 | high |
234257 | RHEL 8 : libxslt (RHSA-2025:3624) | Nessus | Red Hat Local Security Checks | 2025/4/13 | 2025/6/5 | high |