Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
168578Amazon Linux 2022 : python3.10 (ALAS2022-2022-212)NessusAmazon Linux Local Security Checks12/9/202212/9/2022
high
189538RHEL 8: python3 (RHSA-2024: 0430)NessusRed Hat Local Security Checks1/25/20246/3/2024
medium
165635RHEL 7: rh-python38-python (RHSA-2022: 6766)NessusRed Hat Local Security Checks10/3/20224/28/2024
high
170192Oracle Database Server for Windows (2023 年 1 月 CPU)NessusDatabases1/20/202310/24/2023
high
175862RHEL 8:python39:3.9 和 python39-devel:3.9 (RHSA-2023:2764)NessusRed Hat Local Security Checks5/16/20234/28/2024
high
176300Oracle Linux 8:python38: 3.8 / 和 / python38-devel:3.8 (ELSA-2023-2763)NessusOracle Linux Local Security Checks5/24/202310/23/2024
high
168578Amazon Linux 2022:python3.10 (ALAS2022-2022-212)NessusAmazon Linux Local Security Checks12/9/202212/9/2022
high
189538RHEL 8:python3 (RHSA-2024: 0430)NessusRed Hat Local Security Checks1/25/20246/3/2024
medium
165635RHEL 7:rh-python38-python (RHSA-2022: 6766)NessusRed Hat Local Security Checks10/3/20224/28/2024
high
170192Oracle Database Server for Windows(2023 年 1 月 CPU)NessusDatabases1/20/202310/24/2023
high
175862RHEL 8:python39:3.9 和 python39-devel:3.9 (RHSA-2023:2764)NessusRed Hat Local Security Checks5/16/20234/28/2024
high
176300Oracle Linux 8:python38: 3.8 / 和 / python38-devel: 3.8 (ELSA-2023-2763)NessusOracle Linux Local Security Checks5/24/202310/23/2024
high
168578Amazon Linux 2022:python3.10 (ALAS2022-2022-212)NessusAmazon Linux Local Security Checks12/9/202212/9/2022
high
189538RHEL 8:python3 (RHSA-2024: 0430)NessusRed Hat Local Security Checks1/25/20246/3/2024
medium
170192適用於 Windows 的 Oracle Database Server (2023 年 1 月 CPU)NessusDatabases1/20/202310/24/2023
high
165635RHEL 7:rh-python38-python (RHSA-2022: 6766)NessusRed Hat Local Security Checks10/3/20224/28/2024
high
177875Debian DLA-3477-1:python3.7 - LTS 安全性更新NessusDebian Local Security Checks7/1/20237/1/2023
high
164829Slackware Linux 15.0 / 最新版 python3 弱點 (SSA:2022-250-01)NessusSlackware Local Security Checks9/7/20223/21/2023
high
181954Amazon Linux 2:python38 (ALASPYTHON3.8-2023-007)NessusAmazon Linux Local Security Checks9/27/20231/23/2024
medium
171722RHEL 8:python3 (RHSA-2023: 0833)NessusRed Hat Local Security Checks2/21/20234/28/2024
high
176305Oracle Linux 8:python39: 3.9 和 python39-devel: 3.9 (ELSA-2023-2764)NessusOracle Linux Local Security Checks5/24/202310/23/2024
high
167243SUSE SLES15 セキュリティ更新プログラム: python3 (SUSE-SU-2022:3924-1)NessusSuSE Local Security Checks11/10/20227/14/2023
critical
165615SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: python310 (SUSE-SU-2022:3473-1)NessusSuSE Local Security Checks10/1/20227/14/2023
high
175862RHEL 8 : python39:3.9 および python39-devel:3.9 (RHSA-2023:2764)NessusRed Hat Local Security Checks5/16/20234/28/2024
high
176300Oracle Linux 8:python38: 3.8およびpython38-devel:3.8 (ELSA-2023-2763)NessusOracle Linux Local Security Checks5/24/202310/23/2024
high
173086Amazon Linux 2023:python3、python3-devel、python3-idle (ALAS2023-2023-116)NessusAmazon Linux Local Security Checks3/21/20238/31/2023
high
168432Amazon Linux 2:python3 (ALAS-2022-1896)NessusAmazon Linux Local Security Checks12/7/202212/7/2022
high
166938Oracle Linux 9:python3.9 (ELSA-2022-7323)NessusOracle Linux Local Security Checks11/3/202210/22/2024
high
198333RHEL 8:python (未修補的弱點)NessusRed Hat Local Security Checks6/3/202410/25/2024
high
180469Nutanix AHV:多個弱點 (NXSA-AHV-20230302.207)NessusMisc.9/4/20236/7/2024
critical
171784Oracle Linux 8:python3 (ELSA-2023-0833)NessusOracle Linux Local Security Checks2/22/202310/22/2024
high
177875Debian DLA-3477-1:python3.7 - LTS 安全更新NessusDebian Local Security Checks7/1/20237/1/2023
high
164829Slackware Linux 15.0 / 当前版 python3 漏洞 (SSA:2022-250-01)NessusSlackware Local Security Checks9/7/20223/21/2023
high
181954Amazon Linux 2:python38 (ALASPYTHON3.8-2023-007)NessusAmazon Linux Local Security Checks9/27/20231/23/2024
medium
171722RHEL 8:python3 (RHSA-2023: 0833)NessusRed Hat Local Security Checks2/21/20234/28/2024
high
176305Oracle Linux 8:python39: 3.9 和 python39-devel: 3.9 (ELSA-2023-2764)NessusOracle Linux Local Security Checks5/24/202310/23/2024
high
169764EulerOS Virtualization 2.10.1 : python3 (EulerOS-SA-2023-1151)NessusHuawei Local Security Checks1/10/20231/10/2023
high
167243SUSE SLES15 Security Update : python3 (SUSE-SU-2022:3924-1)NessusSuSE Local Security Checks11/10/20227/14/2023
critical
175862RHEL 8 : python39:3.9 and python39-devel:3.9 (RHSA-2023:2764)NessusRed Hat Local Security Checks5/16/20234/28/2024
high
176300Oracle Linux 8 : python38:3.8 / and / python38-devel:3.8 (ELSA-2023-2763)NessusOracle Linux Local Security Checks5/24/202310/23/2024
high
169735EulerOS Virtualization 2.9.1 : python3 (EulerOS-SA-2023-1199)NessusHuawei Local Security Checks1/10/20231/16/2024
high
165615SUSE SLED15 / SLES15 Security Update : python310 (SUSE-SU-2022:3473-1)NessusSuSE Local Security Checks10/1/20227/14/2023
high
168578Amazon Linux 2022 : python3.10 (ALAS2022-2022-212)NessusAmazon Linux Local Security Checks12/9/202212/9/2022
high
169009EulerOS 2.0 SP10 : python3 (EulerOS-SA-2022-2853)NessusHuawei Local Security Checks12/21/202212/21/2022
high
169739EulerOS Virtualization 2.10.0 : python3 (EulerOS-SA-2023-1172)NessusHuawei Local Security Checks1/10/20231/10/2023
high
203922Photon OS 3.0: Python3 PHSA-2023-3.0-0528NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
189538RHEL 8 : python3 (RHSA-2024:0430)NessusRed Hat Local Security Checks1/25/20246/3/2024
medium
165635RHEL 7 : rh-python38-python (RHSA-2022:6766)NessusRed Hat Local Security Checks10/3/20224/28/2024
high
170192Oracle Database Server for Windows (Jan 2023 CPU)NessusDatabases1/20/202310/24/2023
high
169765EulerOS Virtualization 2.9.0 : python3 (EulerOS-SA-2023-1229)NessusHuawei Local Security Checks1/10/20231/16/2024
high