Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
160162EulerOS 2.0 SP8 : python3 (EulerOS-SA-2022-1582)NessusHuawei Local Security Checks4/25/202210/31/2023
high
161518EulerOS 2.0 SP3 : python (EulerOS-SA-2022-1757)NessusHuawei Local Security Checks5/26/202210/26/2023
high
160920CentOS 8 : python38:3.8 and python38-devel:3.8 (CESA-2022:1764)NessusCentOS Local Security Checks5/10/202210/27/2023
high
160417RHEL 7 : python27-python and python27-python-pip (RHSA-2022:1663)NessusRed Hat Local Security Checks5/2/20224/28/2024
high
161026RHEL 8 : python27:2.7 (RHSA-2022:1821)NessusRed Hat Local Security Checks5/11/20224/28/2024
high
160657EulerOS 2.0 SP10 : python3 (EulerOS-SA-2022-1664)NessusHuawei Local Security Checks5/6/202210/30/2023
high
165974EulerOS Virtualization 3.0.6.0 : python3 (EulerOS-SA-2022-2586)NessusHuawei Local Security Checks10/10/202210/10/2023
high
184956Rocky Linux 8 : python38:3.8 and python38-devel:3.8 (RLSA-2022:1764)NessusRocky Linux Local Security Checks11/7/202312/22/2023
high
160965CentOS 8 : python27:2.7 (CESA-2022:1821)NessusCentOS Local Security Checks5/10/202210/27/2023
high
162008Amazon Linux AMI : python27 (ALAS-2022-1593)NessusAmazon Linux Local Security Checks6/10/202210/25/2023
critical
165017Oracle Linux 8 : python3 (ELSA-2022-6457)NessusOracle Linux Local Security Checks9/13/202210/12/2023
high
175183EulerOS Virtualization 3.0.2.0 : python (EulerOS-SA-2023-1709)NessusHuawei Local Security Checks5/7/20235/7/2023
high
166606IBM Cognos Analytics Multiple Vulnerabilities (6828527)NessusCGI abuses10/27/20221/5/2023
critical
175043GLSA-202305-02 : Python, PyPy3: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/3/20235/3/2023
critical
160111EulerOS 2.0 SP5 : python (EulerOS-SA-2022-1548)NessusHuawei Local Security Checks4/25/202210/31/2023
high
177638Oracle Linux 6 : python (ELSA-2023-3550)NessusOracle Linux Local Security Checks6/26/20238/31/2023
high
181697Debian DLA-3575-1 : python2.7 - LTS security updateNessusDebian Local Security Checks9/20/20239/20/2023
critical
170793EulerOS Virtualization 3.0.2.2 : python (EulerOS-SA-2023-1284)NessusHuawei Local Security Checks1/30/20239/5/2023
high
184762Rocky Linux 8 : python27:2.7 (RLSA-2022:1821)NessusRocky Linux Local Security Checks11/6/202311/14/2023
high
161115AlmaLinux 8 : python27:2.7 (ALSA-2022:1821)NessusAlma Linux Local Security Checks5/12/202210/27/2023
high
159477openSUSE 15 Security Update : python (openSUSE-SU-2022:1091-1)NessusSuSE Local Security Checks4/4/202211/3/2023
high
159255Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Python vulnerabilities (USN-5342-1)NessusUbuntu Local Security Checks3/28/202210/16/2023
high
196743RHEL 7 : python (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/11/20245/11/2024
critical
160660EulerOS 2.0 SP10 : python3 (EulerOS-SA-2022-1650)NessusHuawei Local Security Checks5/6/202210/30/2023
high
163141EulerOS Virtualization 2.10.1 : python3 (EulerOS-SA-2022-2063)NessusHuawei Local Security Checks7/14/202210/18/2023
high
165885EulerOS Virtualization 3.0.6.6 : python (EulerOS-SA-2022-2529)NessusHuawei Local Security Checks10/9/202210/10/2023
high
165954EulerOS Virtualization 3.0.6.0 : python2 (EulerOS-SA-2022-2585)NessusHuawei Local Security Checks10/10/202210/10/2023
high
159031SUSE SLES12 Security Update : python3 (SUSE-SU-2022:0882-1)NessusSuSE Local Security Checks3/17/20227/14/2023
high
161112AlmaLinux 8 : python38:3.8 and python38-devel:3.8 (ALSA-2022:1764)NessusAlma Linux Local Security Checks5/12/202210/27/2023
high
161294Oracle Linux 8 : python38:3.8 / and / python38-devel:3.8 (ELSA-2022-1764)NessusOracle Linux Local Security Checks5/18/202210/27/2023
high
161313Oracle Linux 8 : python27:2.7 (ELSA-2022-1821)NessusOracle Linux Local Security Checks5/18/202210/27/2023
high
165825AlmaLinux 8 : python3 (ALSA-2022:6457)NessusAlma Linux Local Security Checks10/8/202210/10/2023
high
164958RHEL 8 : python3 (RHSA-2022:6457)NessusRed Hat Local Security Checks9/13/20224/28/2024
high
168928NewStart CGSL CORE 5.04 / MAIN 5.04 : python Multiple Vulnerabilities (NS-SA-2022-0102)NessusNewStart CGSL Local Security Checks12/19/20229/12/2023
critical
163157EulerOS Virtualization 2.10.0 : python3 (EulerOS-SA-2022-2035)NessusHuawei Local Security Checks7/14/202210/18/2023
high
169652EulerOS Virtualization 3.0.2.6 : python (EulerOS-SA-2023-1061)NessusHuawei Local Security Checks1/6/20239/11/2023
high
160157EulerOS 2.0 SP8 : python2 (EulerOS-SA-2022-1581)NessusHuawei Local Security Checks4/25/202210/31/2023
high
159475SUSE SLED15 / SLES15 Security Update : python (SUSE-SU-2022:1091-1)NessusSuSE Local Security Checks4/4/20227/13/2023
high
159617SUSE SLED12 / SLES12 Security Update : python (SUSE-SU-2022:1140-1)NessusSuSE Local Security Checks4/9/20227/13/2023
high
183568Ubuntu 20.04 ESM / 22.04 ESM : Python vulnerabilities (USN-5342-2)NessusUbuntu Local Security Checks10/20/202310/20/2023
high
161936Amazon Linux 2 : python (ALAS-2022-1802)NessusAmazon Linux Local Security Checks6/7/202210/25/2023
critical
161019RHEL 8 : python38:3.8 and python38-devel:3.8 (RHSA-2022:1764)NessusRed Hat Local Security Checks5/11/20224/28/2024
high
174086NewStart CGSL CORE 5.05 / MAIN 5.05 : python Multiple Vulnerabilities (NS-SA-2023-0008)NessusNewStart CGSL Local Security Checks4/11/202312/27/2023
critical
196757RHEL 6 : python (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/11/20245/11/2024
critical
152781RHEL 7 : rh-python38 (RHSA-2021:3254)NessusRed Hat Local Security Checks8/24/20214/28/2024
critical