211438 | Fedora 37 : python3.9 (2022-68134abd68) | Nessus | Fedora Local Security Checks | high |
211348 | Fedora 37 : python3.8 (2022-a35baa23e8) | Nessus | Fedora Local Security Checks | high |
211298 | Fedora 37 : pypy (2022-f4f9328607) | Nessus | Fedora Local Security Checks | high |
211293 | Fedora 37 : pypy3.9 (2022-fb723cc02f) | Nessus | Fedora Local Security Checks | high |
211292 | Fedora 37 : python3.7 (2022-d00969b4f0) | Nessus | Fedora Local Security Checks | high |
211285 | Fedora 37 : python3.10 (2022-dab4c0bcb5) | Nessus | Fedora Local Security Checks | high |
211277 | Fedora 37 : python3.6 (2022-0f9ef05c85) | Nessus | Fedora Local Security Checks | high |
211140 | Fedora 37 : pypy3.8 (2022-8691216b9b) | Nessus | Fedora Local Security Checks | high |
211089 | Fedora 37 : mingw-python3 (2022-79843dfb3c) | Nessus | Fedora Local Security Checks | high |
211061 | Fedora 37 : pypy3.7 (2022-a36a18c9a8) | Nessus | Fedora Local Security Checks | high |
210985 | Fedora 37 : python2.7 (2022-bbd21c18ad) | Nessus | Fedora Local Security Checks | high |
203953 | Photon OS 3.0: Python2 PHSA-2022-3.0-0463 | Nessus | PhotonOS Local Security Checks | high |
203857 | Photon OS 3.0: Python3 PHSA-2022-3.0-0445 | Nessus | PhotonOS Local Security Checks | high |
203164 | Photon OS 4.0: Python3 PHSA-2022-4.0-0213 | Nessus | PhotonOS Local Security Checks | high |
202187 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : Python vulnerabilities (USN-6891-1) | Nessus | Ubuntu Local Security Checks | critical |
194924 | Splunk Enterprise 8.1 < 8.1.13, 8.2.0 < 8.2.10, 9.0.0 < 9.0.4 (SVD-2023-0215) | Nessus | CGI abuses | high |
194657 | Fedora 40 : pypy3.10 (2023-c729dabeb1) | Nessus | Fedora Local Security Checks | high |
191371 | CentOS 9 : python3.9-3.9.14-1.el9 | Nessus | CentOS Local Security Checks | high |
185177 | Fedora 39 : pypy3.10 (2023-ddde191e04) | Nessus | Fedora Local Security Checks | high |
184777 | Rocky Linux 9 : python3.9 (RLSA-2022:8353) | Nessus | Rocky Linux Local Security Checks | high |
177875 | Debian DLA-3477-1 : python3.7 - LTS security update | Nessus | Debian Local Security Checks | high |
177166 | EulerOS Virtualization 3.0.6.0 : python3 (EulerOS-SA-2023-2229) | Nessus | Huawei Local Security Checks | critical |
177162 | EulerOS Virtualization 3.0.6.0 : python2 (EulerOS-SA-2023-2214) | Nessus | Huawei Local Security Checks | high |
176880 | EulerOS Virtualization 2.11.1 : python3 (EulerOS-SA-2023-2051) | Nessus | Huawei Local Security Checks | high |
176777 | EulerOS Virtualization 2.11.0 : python3 (EulerOS-SA-2023-2103) | Nessus | Huawei Local Security Checks | high |
176347 | Debian DLA-3432-1 : python2.7 - LTS security update | Nessus | Debian Local Security Checks | critical |
175183 | EulerOS Virtualization 3.0.2.0 : python (EulerOS-SA-2023-1709) | Nessus | Huawei Local Security Checks | high |
175043 | GLSA-202305-02 : Python, PyPy3: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
173370 | EulerOS 2.0 SP11 : python3 (EulerOS-SA-2023-1577) | Nessus | Huawei Local Security Checks | high |
173358 | EulerOS 2.0 SP11 : python3 (EulerOS-SA-2023-1587) | Nessus | Huawei Local Security Checks | high |
172912 | CBL Mariner 2.0 Security Update: python2 / python3 (CVE-2015-20107) | Nessus | MarinerOS Local Security Checks | high |
172609 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python310 (SUSE-SU-2023:0748-1) | Nessus | SuSE Local Security Checks | critical |
172475 | SUSE SLES15 / openSUSE 15 Security Update : python39 (SUSE-SU-2023:0707-1) | Nessus | SuSE Local Security Checks | critical |
172432 | SUSE SLES12 Security Update : python (SUSE-SU-2022:2249-1) | Nessus | SuSE Local Security Checks | high |
172430 | SUSE SLED12 / SLES12 Security Update : python (SUSE-SU-2022:2248-1) | Nessus | SuSE Local Security Checks | high |
171939 | Ubuntu 20.04 ESM : Python vulnerabilities (USN-5888-1) | Nessus | Ubuntu Local Security Checks | critical |
170777 | Rocky Linux 8 : python38:3.8 and python38-devel:3.8 (RLSA-2022:7581) | Nessus | Rocky Linux Local Security Checks | high |
170776 | Rocky Linux 8 : python27:2.7 (RLSA-2022:7593) | Nessus | Rocky Linux Local Security Checks | high |
170775 | Rocky Linux 8 : python39:3.9 and python39-devel:3.9 (RLSA-2022:7592) | Nessus | Rocky Linux Local Security Checks | high |
169166 | Fedora 36 : mingw-python3 (2022-d1682fef04) | Nessus | Fedora Local Security Checks | high |
168529 | EulerOS 2.0 SP8 : python3 (EulerOS-SA-2022-2805) | Nessus | Huawei Local Security Checks | high |
168519 | EulerOS 2.0 SP8 : python2 (EulerOS-SA-2022-2804) | Nessus | Huawei Local Security Checks | high |
168483 | Slackware Linux 15.0 / current python3 Multiple Vulnerabilities (SSA:2022-341-01) | Nessus | Slackware Local Security Checks | critical |
168084 | Oracle Linux 9 : python3.9 (ELSA-2022-8353) | Nessus | Oracle Linux Local Security Checks | high |
167866 | AlmaLinux 9 : python3.9 (ALSA-2022:8353) | Nessus | Alma Linux Local Security Checks | high |
167592 | Oracle Linux 8 : python39:3.9 / and / python39-devel:3.9 (ELSA-2022-7592) | Nessus | Oracle Linux Local Security Checks | high |
167555 | Oracle Linux 8 : python38:3.8 / and / python38-devel:3.8 (ELSA-2022-7581) | Nessus | Oracle Linux Local Security Checks | high |
167550 | Oracle Linux 8 : python27:2.7 (ELSA-2022-7593) | Nessus | Oracle Linux Local Security Checks | high |
167534 | RHEL 9 : python3.9 (RHSA-2022:8353) | Nessus | Red Hat Local Security Checks | high |
167460 | AlmaLinux 8 : python39:3.9 and python39-devel:3.9 (ALSA-2022:7592) | Nessus | Alma Linux Local Security Checks | high |
167435 | AlmaLinux 8 : python27:2.7 (ALSA-2022:7593) | Nessus | Alma Linux Local Security Checks | high |
167430 | AlmaLinux 8 : python38:3.8 and python38-devel:3.8 (ALSA-2022:7581) | Nessus | Alma Linux Local Security Checks | high |
167194 | RHEL 8 : python39:3.9 and python39-devel:3.9 (RHSA-2022:7592) | Nessus | Red Hat Local Security Checks | high |
167193 | RHEL 8 : python38:3.8 and python38-devel:3.8 (RHSA-2022:7581) | Nessus | Red Hat Local Security Checks | high |
167168 | CentOS 8 : python27:2.7 (CESA-2022:7593) | Nessus | CentOS Local Security Checks | high |
167163 | CentOS 8 : python38:3.8 and python38-devel:3.8 (CESA-2022:7581) | Nessus | CentOS Local Security Checks | high |
167162 | CentOS 8 : python39:3.9 and python39-devel:3.9 (CESA-2022:7592) | Nessus | CentOS Local Security Checks | high |
167090 | RHEL 8 : python27:2.7 (RHSA-2022:7593) | Nessus | Red Hat Local Security Checks | high |
166665 | EulerOS 2.0 SP3 : python (EulerOS-SA-2022-2632) | Nessus | Huawei Local Security Checks | high |
165825 | AlmaLinux 8 : python3 (ALSA-2022:6457) | Nessus | Alma Linux Local Security Checks | high |
165635 | RHEL 7 : rh-python38-python (RHSA-2022:6766) | Nessus | Red Hat Local Security Checks | high |
165399 | EulerOS Virtualization 2.9.0 : python3 (EulerOS-SA-2022-2398) | Nessus | Huawei Local Security Checks | high |
165341 | EulerOS Virtualization 2.9.1 : python3 (EulerOS-SA-2022-2362) | Nessus | Huawei Local Security Checks | high |
165017 | Oracle Linux 8 : python3 (ELSA-2022-6457) | Nessus | Oracle Linux Local Security Checks | high |
164958 | RHEL 8 : python3 (RHSA-2022:6457) | Nessus | Red Hat Local Security Checks | high |
163540 | EulerOS 2.0 SP10 : python3 (EulerOS-SA-2022-2169) | Nessus | Huawei Local Security Checks | high |
163527 | EulerOS 2.0 SP10 : python3 (EulerOS-SA-2022-2144) | Nessus | Huawei Local Security Checks | high |
163251 | EulerOS Virtualization 2.10.1 : python3 (EulerOS-SA-2022-2119) | Nessus | Huawei Local Security Checks | high |
163122 | EulerOS Virtualization 2.10.0 : python3 (EulerOS-SA-2022-2099) | Nessus | Huawei Local Security Checks | high |
163104 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : Python vulnerability (USN-5519-1) | Nessus | Ubuntu Local Security Checks | high |
163012 | SUSE SLED15 / SLES15 Security Update : python3 (SUSE-SU-2022:2357-1) | Nessus | SuSE Local Security Checks | high |
163009 | SUSE SLES15 Security Update : python3 (SUSE-SU-2022:2351-1) | Nessus | SuSE Local Security Checks | high |
163000 | SUSE SLED15 / SLES15 Security Update : python (SUSE-SU-2022:2344-1) | Nessus | SuSE Local Security Checks | high |
162948 | SUSE SLED15 / SLES15 Security Update : python310 (SUSE-SU-2022:2291-1) | Nessus | SuSE Local Security Checks | high |
162919 | EulerOS 2.0 SP9 : python3 (EulerOS-SA-2022-1978) | Nessus | Huawei Local Security Checks | high |
162860 | EulerOS 2.0 SP9 : python3 (EulerOS-SA-2022-2008) | Nessus | Huawei Local Security Checks | high |
162534 | SUSE SLED15 / SLES15 Security Update : python39 (SUSE-SU-2022:2174-1) | Nessus | SuSE Local Security Checks | high |
162516 | SUSE SLES12 Security Update : python3 (SUSE-SU-2022:2166-1) | Nessus | SuSE Local Security Checks | high |
162466 | SUSE SLES12 Security Update : python36 (SUSE-SU-2022:2147-1) | Nessus | SuSE Local Security Checks | high |