Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
168164Oracle Linux 9 : python3.9 (ELSA-2022-8493)NessusOracle Linux Local Security Checks11/24/20223/6/2023
high
172794CBL Mariner 2.0 Security Update: python3 (CVE-2022-42919)NessusMarinerOS Local Security Checks3/20/20233/20/2023
high
167647SUSE SLED15 / SLES15 Security Update : python310 (SUSE-SU-2022:4004-1)NessusSuSE Local Security Checks11/16/20227/13/2023
high
172475SUSE SLES15 / openSUSE 15 Security Update : python39 (SUSE-SU-2023:0707-1)NessusSuSE Local Security Checks3/11/20238/31/2023
critical
169115Fedora 35 : python3.11 (2022-a04a020e48)NessusFedora Local Security Checks12/22/20223/6/2023
high
169263Fedora 35 : python3.10 (2022-f44dd1bec2)NessusFedora Local Security Checks12/23/20223/6/2023
high
167934SUSE SLED15 / SLES15 Security Update : python39 (SUSE-SU-2022:4071-1)NessusSuSE Local Security Checks11/19/20227/14/2023
high
167788RHEL 9 : python3.9 (RHSA-2022:8493)NessusRed Hat Local Security Checks11/17/20224/28/2024
high
167741RHEL 8 : python39:3.9 (RHSA-2022:8492)NessusRed Hat Local Security Checks11/16/20224/23/2024
high
168132Oracle Linux 8 : python39:3.9 (ELSA-2022-8492)NessusOracle Linux Local Security Checks11/23/20223/6/2023
high
168134Rocky Linux 8 : python39:3.9 (RLSA-2022:8492)NessusRocky Linux Local Security Checks11/23/202211/7/2023
high
169214Fedora 35 : python3.9 (2022-1166a1df1e)NessusFedora Local Security Checks12/23/20223/6/2023
high
172196EulerOS 2.0 SP11 : python3 (EulerOS-SA-2023-1429)NessusHuawei Local Security Checks3/7/20238/31/2023
high
170610Amazon Linux 2022 : (ALAS2022-2023-273)NessusAmazon Linux Local Security Checks1/25/20239/15/2023
high
176777EulerOS Virtualization 2.11.0 : python3 (EulerOS-SA-2023-2103)NessusHuawei Local Security Checks6/7/20236/7/2023
high
171939Ubuntu 20.04 ESM : Python vulnerabilities (USN-5888-1)NessusUbuntu Local Security Checks2/28/202310/20/2023
critical
175043GLSA-202305-02 : Python, PyPy3: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/3/20235/3/2023
critical
169189Fedora 36 : python3.9 (2022-b17bf30e88)NessusFedora Local Security Checks12/23/20223/6/2023
high
169220Fedora 36 : python3.11 (2022-92ca0d5447)NessusFedora Local Security Checks12/23/20223/6/2023
high
167740CentOS 8 : python39:3.9 (CESA-2022:8492)NessusCentOS Local Security Checks11/16/20223/6/2023
high
167845AlmaLinux 9 : python3.9 (ALSA-2022:8493)NessusAlma Linux Local Security Checks11/18/20223/6/2023
high
176880EulerOS Virtualization 2.11.1 : python3 (EulerOS-SA-2023-2051)NessusHuawei Local Security Checks6/7/20236/7/2023
high
174470Oracle Database Server (Apr 2023 CPU)NessusDatabases4/19/202310/24/2023
medium
194708Fedora 37 : pypy3.9 (2023-af5206f71d)NessusFedora Local Security Checks4/29/20244/29/2024
critical
166941Ubuntu 22.04 LTS : Python vulnerability (USN-5713-1)NessusUbuntu Local Security Checks11/3/202210/20/2023
high
184579Rocky Linux 9 : python3.9 (RLSA-2022:8493)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
167750AlmaLinux 8 : python39:3.9 (ALSA-2022:8492)NessusAlma Linux Local Security Checks11/17/20223/6/2023
high
169092Fedora 36 : python3.10 (2022-462f39dd2f)NessusFedora Local Security Checks12/22/20223/6/2023
high
170594Amazon Linux 2022 : (ALAS2022-2023-274)NessusAmazon Linux Local Security Checks1/25/20239/6/2023
high
173191Amazon Linux 2023 : python3, python3-devel, python3-idle (ALAS2023-2023-104)NessusAmazon Linux Local Security Checks3/21/20234/20/2023
high
172234EulerOS 2.0 SP11 : python3 (EulerOS-SA-2023-1414)NessusHuawei Local Security Checks3/7/20238/31/2023
high
191189CentOS 9 : python3.9-3.9.16-1.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
168483Slackware Linux 15.0 / current python3 Multiple Vulnerabilities (SSA:2022-341-01)NessusSlackware Local Security Checks12/7/20229/20/2023
critical
170005Fedora 36 : pypy3.9 (2023-097dd40685)NessusFedora Local Security Checks1/13/20234/29/2024
critical
172609SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python310 (SUSE-SU-2023:0748-1)NessusSuSE Local Security Checks3/16/20238/31/2023
critical