Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
166153SUSE SLES15 Security Update : python3 (SUSE-SU-2022:3593-1)NessusSuSE Local Security Checks10/15/20227/13/2023
high
169357EulerOS Virtualization 2.10.1 : python3 (EulerOS-SA-2022-2939)NessusHuawei Local Security Checks12/28/202212/28/2022
high
168084Oracle Linux 9 : python3.9 (ELSA-2022-8353)NessusOracle Linux Local Security Checks11/22/202210/2/2023
high
167534RHEL 9 : python3.9 (RHSA-2022:8353)NessusRed Hat Local Security Checks11/15/20224/28/2024
high
176153AlmaLinux 8 : python38:3.8 and python38-devel:3.8 (ALSA-2023:2763)NessusAlma Linux Local Security Checks5/20/20235/20/2023
high
165635RHEL 7 : rh-python38-python (RHSA-2022:6766)NessusRed Hat Local Security Checks10/3/20224/28/2024
high
169765EulerOS Virtualization 2.9.0 : python3 (EulerOS-SA-2023-1229)NessusHuawei Local Security Checks1/10/20231/16/2024
high
166816EulerOS 2.0 SP10 : python3 (EulerOS-SA-2022-2693)NessusHuawei Local Security Checks11/2/202211/28/2022
high
169219Fedora 35 : pypy3.8 (2022-fde69532df)NessusFedora Local Security Checks12/23/202212/23/2022
high
165615SUSE SLED15 / SLES15 Security Update : python310 (SUSE-SU-2022:3473-1)NessusSuSE Local Security Checks10/1/20227/14/2023
high
169735EulerOS Virtualization 2.9.1 : python3 (EulerOS-SA-2023-1199)NessusHuawei Local Security Checks1/10/20231/16/2024
high
176300Oracle Linux 8 : python38:3.8 / and / python38-devel:3.8 (ELSA-2023-2763)NessusOracle Linux Local Security Checks5/24/20235/24/2023
high
175862RHEL 8 : python39:3.9 and python39-devel:3.9 (RHSA-2023:2764)NessusRed Hat Local Security Checks5/16/20234/28/2024
high
196743RHEL 7 : python (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/11/20245/11/2024
critical
167332SUSE SLES12 Security Update : python (SUSE-SU-2022:3940-1)NessusSuSE Local Security Checks11/13/20223/10/2023
high
165745SUSE SLED15 / SLES15 Security Update : python3 (SUSE-SU-2022:3544-1)NessusSuSE Local Security Checks10/7/20227/13/2023
high
166021SUSE SLED12 / SLES12 Security Update : python (SUSE-SU-2022:3553-1)NessusSuSE Local Security Checks10/11/20227/13/2023
high
169207Fedora 35 : pypy3.7 (2022-01d5789c08)NessusFedora Local Security Checks12/23/202212/23/2022
high
167374EulerOS 2.0 SP9 : python3 (EulerOS-SA-2022-2738)NessusHuawei Local Security Checks11/14/202211/24/2022
high
167408EulerOS 2.0 SP9 : python3 (EulerOS-SA-2022-2773)NessusHuawei Local Security Checks11/14/202211/24/2022
high
175864RHEL 8 : python38:3.8 and python38-devel:3.8 (RHSA-2023:2763)NessusRed Hat Local Security Checks5/16/20234/28/2024
high
175868CentOS 8 : python38:3.8 and python38-devel:3.8 (CESA-2023:2763)NessusCentOS Local Security Checks5/16/20232/8/2024
high
175898CentOS 8 : python39:3.9 and python39-devel:3.9 (CESA-2023:2764)NessusCentOS Local Security Checks5/17/20232/8/2024
high
194657Fedora 40 : pypy3.10 (2023-c729dabeb1)NessusFedora Local Security Checks4/29/20244/29/2024
high
191371CentOS 9 : python3.9-3.9.14-1.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
165319Ubuntu 16.04 ESM : Python vulnerability (USN-5629-1)NessusUbuntu Local Security Checks9/22/20227/12/2023
high
165684SUSE SLED15 / SLES15 Security Update : python (SUSE-SU-2022:3512-1)NessusSuSE Local Security Checks10/5/20227/13/2023
high
166189SUSE SLES15 Security Update : python (SUSE-SU-2022:3512-2)NessusSuSE Local Security Checks10/18/20227/13/2023
high
166826EulerOS 2.0 SP10 : python3 (EulerOS-SA-2022-2661)NessusHuawei Local Security Checks11/2/202211/28/2022
high
169268Fedora 36 : pypy3.8 (2022-15f1aa7dc7)NessusFedora Local Security Checks12/23/202212/23/2022
high
169364EulerOS Virtualization 2.10.0 : python3 (EulerOS-SA-2022-2913)NessusHuawei Local Security Checks12/28/202212/28/2022
high
184777Rocky Linux 9 : python3.9 (RLSA-2022:8353)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
171748Rocky Linux 8 : python3 (RLSA-2023:0833)NessusRocky Linux Local Security Checks2/21/20239/1/2023
high
171784Oracle Linux 8 : python3 (ELSA-2023-0833)NessusOracle Linux Local Security Checks2/22/20239/15/2023
high
176154AlmaLinux 8 : python39:3.9 and python39-devel:3.9 (ALSA-2023:2764)NessusAlma Linux Local Security Checks5/20/20235/20/2023
high
165620SUSE SLED15 / SLES15 Security Update : python39 (SUSE-SU-2022:3485-1)NessusSuSE Local Security Checks10/2/20227/14/2023
high
180469Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.207)NessusMisc.9/4/20232/20/2024
critical
165610SUSE SLES12 Security Update : python36 (SUSE-SU-2022:3483-1)NessusSuSE Local Security Checks10/1/20227/14/2023
high
165691SUSE SLES12 Security Update : python3 (SUSE-SU-2022:3511-1)NessusSuSE Local Security Checks10/5/20227/14/2023
high
166373SUSE SLES12 Security Update : python3 (SUSE-SU-2022:3511-2)NessusSuSE Local Security Checks10/21/20227/14/2023
high
169163Fedora 35 : pypy3.9 (2022-61d8e8d880)NessusFedora Local Security Checks12/22/202212/22/2022
high
169170Fedora 36 : pypy3.9 (2022-4ac2e16969)NessusFedora Local Security Checks12/22/202212/22/2022
high
169178Fedora 36 : pypy3.7 (2022-2173709172)NessusFedora Local Security Checks12/23/202212/23/2022
high
167866AlmaLinux 9 : python3.9 (ALSA-2022:8353)NessusAlma Linux Local Security Checks11/18/202210/3/2023
high
185177Fedora 39 : pypy3.10 (2023-ddde191e04)NessusFedora Local Security Checks11/7/20234/29/2024
high
168529EulerOS 2.0 SP8 : python3 (EulerOS-SA-2022-2805)NessusHuawei Local Security Checks12/8/20229/20/2023
high
169166Fedora 36 : mingw-python3 (2022-d1682fef04)NessusFedora Local Security Checks12/22/20229/12/2023
high
171722RHEL 8 : python3 (RHSA-2023:0833)NessusRed Hat Local Security Checks2/21/20234/28/2024
high
171742AlmaLinux 8 : python3 (ALSA-2023:0833)NessusAlma Linux Local Security Checks2/21/20239/1/2023
high
176305Oracle Linux 8 : python39:3.9 / and / python39-devel:3.9 (ELSA-2023-2764)NessusOracle Linux Local Security Checks5/24/20235/24/2023
high