Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
172156Amazon Linux 2 : python (ALAS-2023-1980)NessusAmazon Linux Local Security Checks3/7/20239/15/2023
high
175183EulerOS Virtualization 3.0.2.0 : python (EulerOS-SA-2023-1709)NessusHuawei Local Security Checks5/7/20235/7/2023
high
176777EulerOS Virtualization 2.11.0 : python3 (EulerOS-SA-2023-2103)NessusHuawei Local Security Checks6/7/20236/7/2023
high
169027Fedora 36 : python3.12 (2022-de755fd092)NessusFedora Local Security Checks12/21/20229/29/2023
high
169627EulerOS 2.0 SP9 : python3 (EulerOS-SA-2023-1109)NessusHuawei Local Security Checks1/6/20239/28/2023
high
172196EulerOS 2.0 SP11 : python3 (EulerOS-SA-2023-1429)NessusHuawei Local Security Checks3/7/20238/31/2023
high
185311Fedora 39 : pypy (2023-5460cf6dfb)NessusFedora Local Security Checks11/7/202311/7/2023
high
194577Fedora 37 : python2.7 (2023-a990c93ed0)NessusFedora Local Security Checks4/29/20244/29/2024
high
194696Fedora 40 : pypy (2023-6000e06581)NessusFedora Local Security Checks4/29/20244/29/2024
high
171722RHEL 8 : python3 (RHSA-2023:0833)NessusRed Hat Local Security Checks2/21/20234/28/2024
high
171742AlmaLinux 8 : python3 (ALSA-2023:0833)NessusAlma Linux Local Security Checks2/21/20239/1/2023
high
176305Oracle Linux 8 : python39:3.9 / and / python39-devel:3.9 (ELSA-2023-2764)NessusOracle Linux Local Security Checks5/24/20235/24/2023
high
175879RHEL 8 : python27:2.7 (RHSA-2023:2860)NessusRed Hat Local Security Checks5/16/20234/28/2024
high
177875Debian DLA-3477-1 : python3.7 - LTS security updateNessusDebian Local Security Checks7/1/20237/1/2023
high
171291EulerOS 2.0 SP10 : python3 (EulerOS-SA-2023-1368)NessusHuawei Local Security Checks2/10/20239/5/2023
critical
171939Ubuntu 20.04 ESM : Python vulnerabilities (USN-5888-1)NessusUbuntu Local Security Checks2/28/202310/20/2023
critical
174875EulerOS Virtualization 2.9.0 : python3 (EulerOS-SA-2023-1680)NessusHuawei Local Security Checks4/27/20234/27/2023
critical
175043GLSA-202305-02 : Python, PyPy3: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/3/20235/3/2023
critical
177166EulerOS Virtualization 3.0.6.0 : python3 (EulerOS-SA-2023-2229)NessusHuawei Local Security Checks6/13/20231/16/2024
critical
168287SUSE SLED12 / SLES12 Security Update : python (SUSE-SU-2022:4275-1)NessusSuSE Local Security Checks11/30/20229/29/2023
high
168534Ubuntu 16.04 ESM : Python vulnerability (USN-5767-2)NessusUbuntu Local Security Checks12/8/20229/29/2023
high
169177Fedora 36 : python3.11 (2022-6ba889e0e3)NessusFedora Local Security Checks12/23/20229/29/2023
high
170594Amazon Linux 2022 : (ALAS2022-2023-274)NessusAmazon Linux Local Security Checks1/25/20239/6/2023
high
173191Amazon Linux 2023 : python3, python3-devel, python3-idle (ALAS2023-2023-104)NessusAmazon Linux Local Security Checks3/21/20234/20/2023
high
176112AlmaLinux 8 : python27:2.7 (ALSA-2023:2860)NessusAlma Linux Local Security Checks5/19/20239/27/2023
high
169049Fedora 36 : mingw-python3 (2022-45d2cfdfa4)NessusFedora Local Security Checks12/22/20229/29/2023
high
169055Fedora 35 : python3.9 (2022-6f4e6120d7)NessusFedora Local Security Checks12/22/20229/29/2023
high
169180Fedora 36 : python3.9 (2022-fd3771db30)NessusFedora Local Security Checks12/23/20229/29/2023
high
169420Fedora 36 : python3.6 (2022-bcf089dd07)NessusFedora Local Security Checks12/30/20229/29/2023
high
172234EulerOS 2.0 SP11 : python3 (EulerOS-SA-2023-1414)NessusHuawei Local Security Checks3/7/20238/31/2023
high
181193Fedora 38 : pypy (2023-c43a940a93)NessusFedora Local Security Checks9/9/20239/25/2023
high
168249SUSE SLES12 Security Update : python3 (SUSE-SU-2022:4251-1)NessusSuSE Local Security Checks11/29/20227/14/2023
high
171748Rocky Linux 8 : python3 (RLSA-2023:0833)NessusRocky Linux Local Security Checks2/21/20239/1/2023
high
171784Oracle Linux 8 : python3 (ELSA-2023-0833)NessusOracle Linux Local Security Checks2/22/20239/15/2023
high
176154AlmaLinux 8 : python39:3.9 and python39-devel:3.9 (ALSA-2023:2764)NessusAlma Linux Local Security Checks5/20/20235/20/2023
high
194660Fedora 38 : python2.7 (2023-01b481a31e)NessusFedora Local Security Checks4/29/20244/29/2024
high
185367RHEL 7 : rh-python38-python (RHSA-2023:6793)NessusRed Hat Local Security Checks11/8/20234/28/2024
high
191189CentOS 9 : python3.9-3.9.16-1.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
168483Slackware Linux 15.0 / current python3 Multiple Vulnerabilities (SSA:2022-341-01)NessusSlackware Local Security Checks12/7/20229/20/2023
critical
168516Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Python vulnerabilities (USN-5767-1)NessusUbuntu Local Security Checks12/8/202210/16/2023
critical
170005Fedora 36 : pypy3.9 (2023-097dd40685)NessusFedora Local Security Checks1/13/20234/29/2024
critical
171150EulerOS 2.0 SP8 : python3 (EulerOS-SA-2023-1334)NessusHuawei Local Security Checks2/8/20239/5/2023
critical
171276EulerOS 2.0 SP10 : python3 (EulerOS-SA-2023-1396)NessusHuawei Local Security Checks2/10/20239/5/2023
critical
172609SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python310 (SUSE-SU-2023:0748-1)NessusSuSE Local Security Checks3/16/20238/31/2023
critical
174823EulerOS Virtualization 2.9.1 : python3 (EulerOS-SA-2023-1646)NessusHuawei Local Security Checks4/27/20234/27/2023
critical
175429IBM Cognos Analytics Multiple Vulnerabilities (6986505)NessusCGI abuses5/12/20237/27/2023
critical
180469Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.207)NessusMisc.9/4/20232/20/2024
critical
196757RHEL 6 : python (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/11/20245/11/2024
critical