Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
177167EulerOS Virtualization 3.0.6.0 : python2-lxml (EulerOS-SA-2023-2203)NessusHuawei Local Security Checks6/13/20236/13/2023
high
185062Rocky Linux 9 : python-lxml (RLSA-2022:8226)NessusRocky Linux Local Security Checks11/7/202312/22/2023
high
166600Tenable Nessus 10.x < 10.3.1 Multiple Vulnerabilities (TNS-2022-20)NessusMisc.10/27/20222/16/2024
critical
164368SUSE SLES15 Security Update : python-lxml (SUSE-SU-2022:2878-1)NessusSuSE Local Security Checks8/24/20227/14/2023
high
165055EulerOS 2.0 SP9 : python-lxml (EulerOS-SA-2022-2303)NessusHuawei Local Security Checks9/14/202210/12/2023
high
167999AlmaLinux 9 : python-lxml (ALSA-2022:8226)NessusAlma Linux Local Security Checks11/19/202210/3/2023
high
168104Oracle Linux 9 : python-lxml (ELSA-2022-8226)NessusOracle Linux Local Security Checks11/22/202210/2/2023
high
169389EulerOS Virtualization 2.10.1 : python-lxml (EulerOS-SA-2022-2941)NessusHuawei Local Security Checks12/28/20229/11/2023
high
172870CBL Mariner 2.0 Security Update: python-lxml / libxml2 (CVE-2022-2309)NessusMarinerOS Local Security Checks3/20/20238/29/2023
high
165788EulerOS 2.0 SP5 : python-lxml (EulerOS-SA-2022-2447)NessusHuawei Local Security Checks10/8/202210/10/2023
high
166852EulerOS 2.0 SP10 : python-lxml (EulerOS-SA-2022-2663)NessusHuawei Local Security Checks11/2/202210/5/2023
high
175215EulerOS Virtualization 3.0.2.0 : python-lxml (EulerOS-SA-2023-1717)NessusHuawei Local Security Checks5/7/20235/7/2023
high
170794EulerOS Virtualization 3.0.2.2 : python-lxml (EulerOS-SA-2023-1286)NessusHuawei Local Security Checks1/30/20239/5/2023
high
191232CentOS 9 : python-lxml-4.6.5-3.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
178867EulerOS Virtualization 3.0.6.6 : python-lxml (EulerOS-SA-2023-2401)NessusHuawei Local Security Checks7/26/20237/26/2023
high
164469SUSE SLED15 / SLES15 Security Update : python-lxml (SUSE-SU-2022:2908-1)NessusSuSE Local Security Checks8/27/20227/14/2023
high
170623Amazon Linux 2022 : (ALAS2022-2023-264)NessusAmazon Linux Local Security Checks1/25/20239/6/2023
high
163984GLSA-202208-06 : lxml: Multiple VulnerabilitiesNessusGentoo Local Security Checks8/10/202210/16/2023
high
173072Amazon Linux 2023 : python3-lxml (ALAS2023-2023-034)NessusAmazon Linux Local Security Checks3/21/20234/21/2023
high
165338EulerOS Virtualization 2.9.0 : python-lxml (EulerOS-SA-2022-2399)NessusHuawei Local Security Checks9/23/202210/11/2023
high
167601RHEL 9 : python-lxml (RHSA-2022:8226)NessusRed Hat Local Security Checks11/16/20224/28/2024
high
176892Ubuntu 23.04 : libxml2 vulnerabilities (USN-6028-2)NessusUbuntu Local Security Checks6/7/20236/7/2023
high
165026EulerOS 2.0 SP9 : python-lxml (EulerOS-SA-2022-2332)NessusHuawei Local Security Checks9/14/202210/12/2023
high
165340EulerOS Virtualization 2.9.1 : python-lxml (EulerOS-SA-2022-2363)NessusHuawei Local Security Checks9/23/202210/11/2023
high
165842EulerOS 2.0 SP8 : python-lxml (EulerOS-SA-2022-2478)NessusHuawei Local Security Checks10/9/202210/10/2023
high
166857EulerOS 2.0 SP10 : python-lxml (EulerOS-SA-2022-2695)NessusHuawei Local Security Checks11/2/202210/5/2023
high
169390EulerOS Virtualization 2.10.0 : python-lxml (EulerOS-SA-2022-2915)NessusHuawei Local Security Checks12/28/20229/11/2023
high
168460Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : libxml2 vulnerabilities (USN-5760-1)NessusUbuntu Local Security Checks12/7/202210/16/2023
high
167262Tenable Nessus 8.x < 8.15.7 Multiple Vulnerabilities (TNS-2022-26)NessusMisc.11/10/202210/4/2023
critical