Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
194974GLSA-202405-01 : Python, PyPy3: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/4/20245/4/2024
high
175326EulerOS 2.0 SP10 : python3 (EulerOS-SA-2023-1826)NessusHuawei Local Security Checks5/9/20231/16/2024
high
176425Fedora 37 : python3.11 (2023-63c69aa712)NessusFedora Local Security Checks5/26/20234/29/2024
high
176663Fedora 37 : python3.6 (2023-56cefa23df)NessusFedora Local Security Checks6/4/20234/29/2024
high
173207Amazon Linux 2 : python3 (ALAS-2023-1990)NessusAmazon Linux Local Security Checks3/22/20239/15/2023
high
177113Oracle Linux 7 : python3 (ELSA-2023-3556)NessusOracle Linux Local Security Checks6/12/20238/31/2023
high
177310RHEL 9 : python3.11 (RHSA-2023:3585)NessusRed Hat Local Security Checks6/14/20234/28/2024
high
173655Fedora 37 : mingw-python3 (2023-406c1c6ed7)NessusFedora Local Security Checks3/29/20234/29/2024
high
173938Amazon Linux AMI : python27 (ALAS-2023-1713)NessusAmazon Linux Local Security Checks4/6/20239/15/2023
high
178986EulerOS Virtualization 2.10.0 : python3 (EulerOS-SA-2023-2490)NessusHuawei Local Security Checks7/28/20238/31/2023
high
180010F5 Networks BIG-IP : Python urllib.parse vulnerability (K000135921)NessusF5 Networks Local Security Checks8/21/20235/7/2024
high
177765RHEL 8 : python27:2.7 (RHSA-2023:3931)NessusRed Hat Local Security Checks6/29/20234/28/2024
high
177767RHEL 8 : python3 (RHSA-2023:3934)NessusRed Hat Local Security Checks6/29/20234/28/2024
high
177786RHEL 8 : python27:2.7 (RHSA-2023:3932)NessusRed Hat Local Security Checks6/29/20234/28/2024
high
178232RHEL 8 : python38:3.8 and python38-devel:3.8 (RHSA-2023:4032)NessusRed Hat Local Security Checks7/13/20234/28/2024
high
178267Oracle Linux 8 : python27:2.7 (ELSA-2023-3780)NessusOracle Linux Local Security Checks7/13/20238/31/2023
high
178439RHEL 9 : python3.9 (RHSA-2023:4203)NessusRed Hat Local Security Checks7/18/20234/28/2024
high
181965Amazon Linux 2 : python38 (ALASPYTHON3.8-2023-001)NessusAmazon Linux Local Security Checks9/27/20239/28/2023
high
185196Fedora 39 : python3.7 (2023-75c4fc87fc)NessusFedora Local Security Checks11/7/202311/7/2023
high
185305Fedora 39 : python3.10 (2023-d1cdb80702)NessusFedora Local Security Checks11/7/202311/7/2023
high
187068Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.7.1)NessusMisc.12/19/202312/19/2023
critical
188963EulerOS Virtualization 3.0.6.0 : python2 (EulerOS-SA-2023-3448)NessusHuawei Local Security Checks1/16/20241/16/2024
high
172475SUSE SLES15 / openSUSE 15 Security Update : python39 (SUSE-SU-2023:0707-1)NessusSuSE Local Security Checks3/11/20238/31/2023
critical
172562SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python (SUSE-SU-2023:0724-1)NessusSuSE Local Security Checks3/15/20238/31/2023
high
177306RHEL 9 : python3.9 (RHSA-2023:3595)NessusRed Hat Local Security Checks6/14/20234/28/2024
high
177335Oracle Linux 9 : python3.9 (ELSA-2023-3595)NessusOracle Linux Local Security Checks6/15/20238/31/2023
high
177539CentOS 8 : python27:2.7 (CESA-2023:3780)NessusCentOS Local Security Checks6/22/20232/8/2024
high
177662RHEL 8 : python39:3.9 and python39-devel:3.9 (RHSA-2023:3811)NessusRed Hat Local Security Checks6/27/20234/28/2024
high
177665RHEL 8 : python27:2.7 (RHSA-2023:3810)NessusRed Hat Local Security Checks6/27/20234/28/2024
high
176403Fedora 38 : python3.11 (2023-1092538441)NessusFedora Local Security Checks5/26/20234/29/2024
high
176461Fedora 37 : python2.7 (2023-953c2607d8)NessusFedora Local Security Checks5/29/20234/29/2024
high
176532Fedora 38 : pypy3.9 (2023-81bb8e3b99)NessusFedora Local Security Checks5/31/20234/29/2024
high
191215CentOS 9 : python3.9-3.9.17-1.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
194657Fedora 40 : pypy3.10 (2023-c729dabeb1)NessusFedora Local Security Checks4/29/20244/29/2024
high
180397Rocky Linux 8 : python39:3.9 and python39-devel:3.9 (RLSA-2023:3811)NessusRocky Linux Local Security Checks8/31/202311/6/2023
high
180400Rocky Linux 9 : python3.9 (RLSA-2023:3595)NessusRocky Linux Local Security Checks8/31/20238/31/2023
high
180586Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.3.7)NessusMisc.9/7/20233/5/2024
high
188443EulerOS Virtualization 3.0.6.6 : python (EulerOS-SA-2023-3412)NessusHuawei Local Security Checks1/16/20241/16/2024
high
185209Fedora 39 : python3.6 (2023-2415ca21a4)NessusFedora Local Security Checks11/7/202311/7/2023
high
185222Fedora 39 : python3.8 (2023-6382c223a5)NessusFedora Local Security Checks11/7/202311/7/2023
high
185244Fedora 39 : pypy3.9 (2023-31b242abfa)NessusFedora Local Security Checks11/7/202311/7/2023
high
185263Fedora 39 : python2.7 (2023-7cdb3b48f1)NessusFedora Local Security Checks11/7/202311/7/2023
high
188947EulerOS 2.0 SP8 : python2 (EulerOS-SA-2023-3149)NessusHuawei Local Security Checks1/16/20241/16/2024
high
189042EulerOS 2.0 SP11 : python3 (EulerOS-SA-2023-2663)NessusHuawei Local Security Checks1/16/20241/16/2024
high
189052EulerOS 2.0 SP11 : python3 (EulerOS-SA-2023-2705)NessusHuawei Local Security Checks1/16/20241/16/2024
high
178265Oracle Linux 8 : python38:3.8 / and / python38-devel:3.8 (ELSA-2023-3781)NessusOracle Linux Local Security Checks7/13/20238/31/2023
high
173965Amazon Linux AMI : python38 (ALAS-2023-1714)NessusAmazon Linux Local Security Checks4/6/20239/15/2023
high
177785RHEL 8 : python3 (RHSA-2023:3936)NessusRed Hat Local Security Checks6/29/20234/28/2024
high
180395Rocky Linux 9 : python3.11 (RLSA-2023:3585)NessusRocky Linux Local Security Checks8/31/20238/31/2023
high
180399Rocky Linux 8 : python38:3.8 and python38-devel:3.8 (RLSA-2023:3781)NessusRocky Linux Local Security Checks8/31/202311/6/2023
high