CVE-2022-42919

high

Tenable Plugins

View all (35 total)

IDNameProductFamilySeverity
194708Fedora 37 : pypy3.9 (2023-af5206f71d)NessusFedora Local Security Checks
critical
191189CentOS 9 : python3.9-3.9.16-1.el9NessusCentOS Local Security Checks
high
184579Rocky Linux 9 : python3.9 (RLSA-2022:8493)NessusRocky Linux Local Security Checks
high
176880EulerOS Virtualization 2.11.1 : python3 (EulerOS-SA-2023-2051)NessusHuawei Local Security Checks
high
176777EulerOS Virtualization 2.11.0 : python3 (EulerOS-SA-2023-2103)NessusHuawei Local Security Checks
high
175043GLSA-202305-02 : Python, PyPy3: Multiple VulnerabilitiesNessusGentoo Local Security Checks
critical
174470Oracle Database Server (Apr 2023 CPU)NessusDatabases
medium
173191Amazon Linux 2023 : python3, python3-devel, python3-idle (ALAS2023-2023-104)NessusAmazon Linux Local Security Checks
high
172794CBL Mariner 2.0 Security Update: python3 (CVE-2022-42919)NessusMarinerOS Local Security Checks
high
172609SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python310 (SUSE-SU-2023:0748-1)NessusSuSE Local Security Checks
critical
172475SUSE SLES15 / openSUSE 15 Security Update : python39 (SUSE-SU-2023:0707-1)NessusSuSE Local Security Checks
critical
172234EulerOS 2.0 SP11 : python3 (EulerOS-SA-2023-1414)NessusHuawei Local Security Checks
high
172196EulerOS 2.0 SP11 : python3 (EulerOS-SA-2023-1429)NessusHuawei Local Security Checks
high
171939Ubuntu 20.04 ESM : Python vulnerabilities (USN-5888-1)NessusUbuntu Local Security Checks
critical
170610Amazon Linux 2022 : (ALAS2022-2023-273)NessusAmazon Linux Local Security Checks
high
170594Amazon Linux 2022 : (ALAS2022-2023-274)NessusAmazon Linux Local Security Checks
high
170005Fedora 36 : pypy3.9 (2023-097dd40685)NessusFedora Local Security Checks
critical
169263Fedora 35 : python3.10 (2022-f44dd1bec2)NessusFedora Local Security Checks
high
169220Fedora 36 : python3.11 (2022-92ca0d5447)NessusFedora Local Security Checks
high
169214Fedora 35 : python3.9 (2022-1166a1df1e)NessusFedora Local Security Checks
high
169189Fedora 36 : python3.9 (2022-b17bf30e88)NessusFedora Local Security Checks
high
169115Fedora 35 : python3.11 (2022-a04a020e48)NessusFedora Local Security Checks
high
169092Fedora 36 : python3.10 (2022-462f39dd2f)NessusFedora Local Security Checks
high
168483Slackware Linux 15.0 / current python3 Multiple Vulnerabilities (SSA:2022-341-01)NessusSlackware Local Security Checks
critical
168164Oracle Linux 9 : python3.9 (ELSA-2022-8493)NessusOracle Linux Local Security Checks
high
168134Rocky Linux 8 : python39:3.9 (RLSA-2022:8492)NessusRocky Linux Local Security Checks
high
168132Oracle Linux 8 : python39:3.9 (ELSA-2022-8492)NessusOracle Linux Local Security Checks
high
167934SUSE SLED15 / SLES15 Security Update : python39 (SUSE-SU-2022:4071-1)NessusSuSE Local Security Checks
high
167845AlmaLinux 9 : python3.9 (ALSA-2022:8493)NessusAlma Linux Local Security Checks
high
167788RHEL 9 : python3.9 (RHSA-2022:8493)NessusRed Hat Local Security Checks
high
167750AlmaLinux 8 : python39:3.9 (ALSA-2022:8492)NessusAlma Linux Local Security Checks
high
167741RHEL 8 : python39:3.9 (RHSA-2022:8492)NessusRed Hat Local Security Checks
high
167740CentOS 8 : python39:3.9 (CESA-2022:8492)NessusCentOS Local Security Checks
high
167647SUSE SLED15 / SLES15 Security Update : python310 (SUSE-SU-2022:4004-1)NessusSuSE Local Security Checks
high
166941Ubuntu 22.04 LTS : Python vulnerability (USN-5713-1)NessusUbuntu Local Security Checks
high