205707 | Amazon Linux 2 : python-lxml (ALAS-2024-2620) | Nessus | Amazon Linux Local Security Checks | critical |
203970 | Photon OS 3.0: Python PHSA-2022-3.0-0406 | Nessus | PhotonOS Local Security Checks | medium |
196862 | RHEL 6 : python-lxml (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | high |
196775 | RHEL 7 : python-lxml (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | high |
194924 | Splunk Enterprise 8.1 < 8.1.13, 8.2.0 < 8.2.10, 9.0.0 < 9.0.4 (SVD-2023-0215) | Nessus | CGI abuses | high |
185065 | Rocky Linux 8 : python27:2.7 (RLSA-2021:4151) | Nessus | Rocky Linux Local Security Checks | critical |
184871 | Rocky Linux 8 : python-lxml (RLSA-2021:4158) | Nessus | Rocky Linux Local Security Checks | medium |
184819 | Rocky Linux 8 : python38:3.8 and python38-devel:3.8 (RLSA-2021:4162) | Nessus | Rocky Linux Local Security Checks | critical |
184693 | Rocky Linux 8 : python39:3.9 and python39-devel:3.9 (RLSA-2021:4160) | Nessus | Rocky Linux Local Security Checks | critical |
170794 | EulerOS Virtualization 3.0.2.2 : python-lxml (EulerOS-SA-2023-1286) | Nessus | Huawei Local Security Checks | high |
170219 | openSUSE 15 Security Update : python-lxml (SUSE-SU-2022:3836-1) | Nessus | SuSE Local Security Checks | medium |
167346 | SUSE SLES12 Security Update : python3-lxml (SUSE-SU-2022:3937-1) | Nessus | SuSE Local Security Checks | medium |
167326 | SUSE SLES12 Security Update : python3-lxml (SUSE-SU-2022:3934-1) | Nessus | SuSE Local Security Checks | medium |
163984 | GLSA-202208-06 : lxml: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | high |
160271 | Oracle Linux 8 : ol-automation-manager (ELSA-2022-9341) | Nessus | Oracle Linux Local Security Checks | critical |
159062 | SUSE SLES12 Security Update : python-lxml (SUSE-SU-2022:0895-1) | Nessus | SuSE Local Security Checks | high |
158799 | SUSE SLED15 / SLES15 Security Update : python-lxml (SUSE-SU-2022:0803-1) | Nessus | SuSE Local Security Checks | high |
157963 | EulerOS Virtualization 3.0.6.6 : python-lxml (EulerOS-SA-2022-1141) | Nessus | Huawei Local Security Checks | medium |
157496 | AlmaLinux 8 : python-lxml (ALSA-2021:4158) | Nessus | Alma Linux Local Security Checks | medium |
156552 | EulerOS Virtualization 3.0.2.6 : python-lxml (EulerOS-SA-2021-2907) | Nessus | Huawei Local Security Checks | medium |
156383 | EulerOS Virtualization 3.0.2.0 : python-lxml (EulerOS-SA-2021-2830) | Nessus | Huawei Local Security Checks | medium |
155987 | Oracle Linux 8 : python27:2.7 (ELSA-2021-4151) | Nessus | Oracle Linux Local Security Checks | critical |
155969 | Oracle Linux 8 : python38:3.8 / and / python38-devel:3.8 (ELSA-2021-4162) | Nessus | Oracle Linux Local Security Checks | critical |
155967 | Oracle Linux 8 : python39:3.9 / and / python39-devel:3.9 (ELSA-2021-4160) | Nessus | Oracle Linux Local Security Checks | critical |
155500 | EulerOS Virtualization 2.9.1 : python-lxml (EulerOS-SA-2021-2732) | Nessus | Huawei Local Security Checks | medium |
155482 | EulerOS Virtualization 2.9.0 : python-lxml (EulerOS-SA-2021-2792) | Nessus | Huawei Local Security Checks | medium |
155201 | RHEL 8 : python-lxml (RHSA-2021:4158) | Nessus | Red Hat Local Security Checks | critical |
155200 | RHEL 8 : python39:3.9 and python39-devel:3.9 (RHSA-2021:4160) | Nessus | Red Hat Local Security Checks | critical |
155193 | RHEL 8 : python38:3.8 and python38-devel:3.8 (RHSA-2021:4162) | Nessus | Red Hat Local Security Checks | critical |
155151 | RHEL 8 : python27:2.7 (RHSA-2021:4151) | Nessus | Red Hat Local Security Checks | critical |
155064 | CentOS 8 : python38:3.8 and python38-devel:3.8 (CESA-2021:4162) | Nessus | CentOS Local Security Checks | critical |
155049 | CentOS 8 : python27:2.7 (CESA-2021:4151) | Nessus | CentOS Local Security Checks | critical |
155041 | CentOS 8 : python-lxml (CESA-2021:4158) | Nessus | CentOS Local Security Checks | medium |
155040 | CentOS 8 : python39:3.9 and python39-devel:3.9 (CESA-2021:4160) | Nessus | CentOS Local Security Checks | critical |
154366 | EulerOS 2.0 SP3 : python-lxml (EulerOS-SA-2021-2610) | Nessus | Huawei Local Security Checks | medium |
153761 | EulerOS 2.0 SP5 : python-lxml (EulerOS-SA-2021-2517) | Nessus | Huawei Local Security Checks | medium |
153727 | EulerOS 2.0 SP9 : python-lxml (EulerOS-SA-2021-2563) | Nessus | Huawei Local Security Checks | medium |
153722 | EulerOS 2.0 SP9 : python-lxml (EulerOS-SA-2021-2539) | Nessus | Huawei Local Security Checks | medium |
153646 | EulerOS 2.0 SP8 : python-lxml (EulerOS-SA-2021-2483) | Nessus | Huawei Local Security Checks | medium |
152781 | RHEL 7 : rh-python38 (RHSA-2021:3254) | Nessus | Red Hat Local Security Checks | critical |
152378 | Photon OS 4.0: Python3 PHSA-2021-4.0-0072 | Nessus | PhotonOS Local Security Checks | medium |
148244 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : lxml vulnerability (USN-4896-1) | Nessus | Ubuntu Local Security Checks | medium |
148234 | Debian DSA-4880-1 : lxml - security update | Nessus | Debian Local Security Checks | medium |
148173 | Debian DLA-2606-1 : lxml security update | Nessus | Debian Local Security Checks | medium |