Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
170171Oracle Solaris Critical Patch Update : jan2023_SRU11_4_53_132_2NessusSolaris Local Security Checks1/19/202310/18/2023
critical
167934SUSE SLED15 / SLES15 Security Update : python39 (SUSE-SU-2022:4071-1)NessusSuSE Local Security Checks11/19/20227/14/2023
high
169133Fedora 35 : python3.7 (2022-fdb2739feb)NessusFedora Local Security Checks12/22/20229/29/2023
high
169933Fedora 36 : pypy3.8 (2023-78b4ce2f23)NessusFedora Local Security Checks1/12/20239/8/2023
critical
172264EulerOS 2.0 SP5 : python (EulerOS-SA-2023-1513)NessusHuawei Local Security Checks3/8/20239/28/2023
high
175798EulerOS Virtualization 2.10.0 : python3 (EulerOS-SA-2023-1927)NessusHuawei Local Security Checks5/16/20235/16/2023
critical
168245SUSE SLES15 Security Update : python3 (SUSE-SU-2022:4258-1)NessusSuSE Local Security Checks11/29/20229/29/2023
high
169233Fedora 35 : python3.8 (2022-e1ce71ff40)NessusFedora Local Security Checks12/23/20229/29/2023
high
172005AlmaLinux 9 : python3.9 (ALSA-2023:0953)NessusAlma Linux Local Security Checks2/28/20239/28/2023
high
173938Amazon Linux AMI : python27 (ALAS-2023-1713)NessusAmazon Linux Local Security Checks4/6/20239/15/2023
high
175856CentOS 8 : python27:2.7 (CESA-2023:2860)NessusCentOS Local Security Checks5/16/20232/8/2024
high
188963EulerOS Virtualization 3.0.6.0 : python2 (EulerOS-SA-2023-3448)NessusHuawei Local Security Checks1/16/20241/16/2024
high
176153AlmaLinux 8 : python38:3.8 and python38-devel:3.8 (ALSA-2023:2763)NessusAlma Linux Local Security Checks5/20/20235/20/2023
high
189538RHEL 8 : python3 (RHSA-2024:0430)NessusRed Hat Local Security Checks1/25/20244/28/2024
medium
167647SUSE SLED15 / SLES15 Security Update : python310 (SUSE-SU-2022:4004-1)NessusSuSE Local Security Checks11/16/20227/13/2023
high
169050Fedora 36 : python3.7 (2022-93c6916349)NessusFedora Local Security Checks12/22/20229/29/2023
high
172475SUSE SLES15 / openSUSE 15 Security Update : python39 (SUSE-SU-2023:0707-1)NessusSuSE Local Security Checks3/11/20238/31/2023
critical
172562SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python (SUSE-SU-2023:0724-1)NessusSuSE Local Security Checks3/15/20238/31/2023
high
173965Amazon Linux AMI : python38 (ALAS-2023-1714)NessusAmazon Linux Local Security Checks4/6/20239/15/2023
high
188947EulerOS 2.0 SP8 : python2 (EulerOS-SA-2023-3149)NessusHuawei Local Security Checks1/16/20241/16/2024
high
169017Fedora 35 : python3.11 (2022-e6d0495206)NessusFedora Local Security Checks12/21/20229/29/2023
high
169222Fedora 36 : python3.8 (2022-6d51289820)NessusFedora Local Security Checks12/23/20229/29/2023
high
169656EulerOS 2.0 SP9 : python3 (EulerOS-SA-2023-1133)NessusHuawei Local Security Checks1/6/20239/28/2023
high
172000Oracle Linux 9 : python3.9 (ELSA-2023-0953)NessusOracle Linux Local Security Checks2/28/20239/28/2023
high
175737EulerOS Virtualization 2.10.1 : python3 (EulerOS-SA-2023-1896)NessusHuawei Local Security Checks5/16/20235/16/2023
critical
181195Fedora 37 : pypy (2023-129178fd27)NessusFedora Local Security Checks9/9/20239/25/2023
high
175864RHEL 8 : python38:3.8 and python38-devel:3.8 (RHSA-2023:2763)NessusRed Hat Local Security Checks5/16/20234/28/2024
high
175868CentOS 8 : python38:3.8 and python38-devel:3.8 (CESA-2023:2763)NessusCentOS Local Security Checks5/16/20232/8/2024
high
175898CentOS 8 : python39:3.9 and python39-devel:3.9 (CESA-2023:2764)NessusCentOS Local Security Checks5/17/20232/8/2024
high
194575Fedora 37 : pypy3.8 (2023-943556a733)NessusFedora Local Security Checks4/29/20244/29/2024
critical
174470Oracle Database Server (Apr 2023 CPU)NessusDatabases4/19/202310/24/2023
medium
171974RHEL 9 : python3.9 (RHSA-2023:0953)NessusRed Hat Local Security Checks2/28/20234/28/2024
high
169287Fedora 36 : python3-docs / python3.10 (2022-e699dd5247)NessusFedora Local Security Checks12/24/20229/29/2023
high
172096SUSE SLES12 Security Update : python36 (SUSE-SU-2023:0616-1)NessusSuSE Local Security Checks3/4/20239/28/2023
high
170043Fedora 36 : python2.7 (2023-f1381c83af)NessusFedora Local Security Checks1/14/20239/28/2023
high
171936SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python3 (SUSE-SU-2023:0549-1)NessusSuSE Local Security Checks2/28/20239/28/2023
high
173019CBL Mariner 2.0 Security Update: python3 (CVE-2022-45061)NessusMarinerOS Local Security Checks3/20/20239/28/2023
high
173993Rocky Linux 9 : python3.9 (RLSA-2023:0953)NessusRocky Linux Local Security Checks4/6/202311/6/2023
high
176313Oracle Linux 8 : python27:2.7 (ELSA-2023-2860)NessusOracle Linux Local Security Checks5/24/20239/27/2023
high
176347Debian DLA-3432-1 : python2.7 - LTS security updateNessusDebian Local Security Checks5/25/20235/25/2023
critical
178866EulerOS Virtualization 3.0.6.6 : python (EulerOS-SA-2023-2415)NessusHuawei Local Security Checks7/26/20239/26/2023
high
182058Amazon Linux 2 : python38 (ALASPYTHON3.8-2023-002)NessusAmazon Linux Local Security Checks9/27/20239/28/2023
high
176880EulerOS Virtualization 2.11.1 : python3 (EulerOS-SA-2023-2051)NessusHuawei Local Security Checks6/7/20236/7/2023
high
194708Fedora 37 : pypy3.9 (2023-af5206f71d)NessusFedora Local Security Checks4/29/20244/29/2024
critical
176300Oracle Linux 8 : python38:3.8 / and / python38-devel:3.8 (ELSA-2023-2763)NessusOracle Linux Local Security Checks5/24/20235/24/2023
high
175862RHEL 8 : python39:3.9 and python39-devel:3.9 (RHSA-2023:2764)NessusRed Hat Local Security Checks5/16/20234/28/2024
high
169027Fedora 36 : python3.12 (2022-de755fd092)NessusFedora Local Security Checks12/21/20229/29/2023
high
169627EulerOS 2.0 SP9 : python3 (EulerOS-SA-2023-1109)NessusHuawei Local Security Checks1/6/20239/28/2023
high
171291EulerOS 2.0 SP10 : python3 (EulerOS-SA-2023-1368)NessusHuawei Local Security Checks2/10/20239/5/2023
critical
172196EulerOS 2.0 SP11 : python3 (EulerOS-SA-2023-1429)NessusHuawei Local Security Checks3/7/20238/31/2023
high