CVE-2020-7595

high

Tenable Plugins

View all (39 total)

IDNameProductFamilySeverity
191152CentOS 9 : libxml2-2.9.12-4.el9NessusCentOS Local Security Checks
high
180992Oracle Linux 7 : libxml2 (ELSA-2020-3996)NessusOracle Linux Local Security Checks
high
177842Nessus Network Monitor < 6.2.2 Multiple Vulnerabilities (TNS-2023-23)NessusMisc.
critical
164599Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.5)NessusMisc.
critical
164584Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.1)NessusMisc.
critical
164556Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.0.5)NessusMisc.
critical
164552Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.1021)NessusMisc.
critical
157657AlmaLinux 8 : libxml2 (ALSA-2020:4479)NessusAlma Linux Local Security Checks
high
154604NewStart CGSL CORE 5.05 / MAIN 5.05 : libxml2 Multiple Vulnerabilities (NS-SA-2021-0148)NessusNewStart CGSL Local Security Checks
high
150579SUSE SLES11 Security Update : libxml2 (SUSE-SU-2021:14729-1)NessusSuSE Local Security Checks
high
147386NewStart CGSL CORE 5.04 / MAIN 5.04 : libxml2 Multiple Vulnerabilities (NS-SA-2021-0016)NessusNewStart CGSL Local Security Checks
high
147266NewStart CGSL MAIN 6.02 : libxml2 Multiple Vulnerabilities (NS-SA-2021-0061)NessusNewStart CGSL Local Security Checks
high
145881CentOS 8 : libxml2 (CESA-2020:4479)NessusCentOS Local Security Checks
high
143683SUSE SLES12 Security Update : libxml2 (SUSE-SU-2020:2609-1)NessusSuSE Local Security Checks
medium
143090RHEL 8 : libxml2 (RHSA-2020:4479)NessusRed Hat Local Security Checks
high
142751Oracle Linux 8 : libxml2 (ELSA-2020-4479)NessusOracle Linux Local Security Checks
high
141978Amazon Linux 2 : libxml2 (ALAS-2020-1534)NessusAmazon Linux Local Security Checks
high
141950Amazon Linux AMI : libxml2 (ALAS-2020-1438)NessusAmazon Linux Local Security Checks
high
141733EulerOS Virtualization 3.0.2.2 : libxml2 (EulerOS-SA-2020-2228)NessusHuawei Local Security Checks
high
141669GLSA-202010-04 : libxml2: Multiple vulnerabilitiesNessusGentoo Local Security Checks
high
141661Scientific Linux Security Update : libxml2 on SL7.x x86_64 (20201001)NessusScientific Linux Local Security Checks
high
141590CentOS 7 : libxml2 (CESA-2020:3996)NessusCentOS Local Security Checks
high
141039RHEL 7 : libxml2 (RHSA-2020:3996)NessusRed Hat Local Security Checks
high
140739FreeBSD : libxml -- multiple vulnerabilities (f5abafc0-fcf6-11ea-8758-e0d55e2a8bf9)NessusFreeBSD Local Security Checks
medium
140469Debian DLA-2369-1 : libxml2 security updateNessusDebian Local Security Checks
critical
137987EulerOS Virtualization 3.0.6.0 : libxml2 (EulerOS-SA-2020-1768)NessusHuawei Local Security Checks
high
137705RHEL 6 / 7 : Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP3 (RHSA-2020:2644)NessusRed Hat Local Security Checks
medium
137512EulerOS 2.0 SP2 : libxml2 (EulerOS-SA-2020-1670)NessusHuawei Local Security Checks
high
136879openSUSE Security Update : libxml2 (openSUSE-2020-681)NessusSuSE Local Security Checks
high
136792SUSE SLED15 / SLES15 Security Update : libxml2 (SUSE-SU-2020:1299-1)NessusSuSE Local Security Checks
high
136304FreeBSD : Gitlab -- Multiple Vulnerabilities (e8483115-8b8e-11ea-bdcf-001b217b3468)NessusFreeBSD Local Security Checks
high
136236EulerOS Virtualization for ARM 64 3.0.2.0 : libxml2 (EulerOS-SA-2020-1533)NessusHuawei Local Security Checks
high
136149Fedora 30 : libxml2 (2020-0c71c00af4)NessusFedora Local Security Checks
high
135537EulerOS 2.0 SP3 : libxml2 (EulerOS-SA-2020-1408)NessusHuawei Local Security Checks
high
134801EulerOS 2.0 SP5 : libxml2 (EulerOS-SA-2020-1310)NessusHuawei Local Security Checks
high
133736Fedora 31 : libxml2 (2020-41fe1680f6)NessusFedora Local Security Checks
high
133646Ubuntu 16.04 LTS / 18.04 LTS : libxml2 vulnerabilities (USN-4274-1)NessusUbuntu Local Security Checks
high
133505Photon OS 3.0: Libxml2 PHSA-2020-3.0-0055NessusPhotonOS Local Security Checks
high
133501Photon OS 1.0: Libxml2 PHSA-2020-1.0-0271NessusPhotonOS Local Security Checks
high