Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
210555RHEL 8 : python39:3.9 and python39-devel:3.9 (RHSA-2024:8359)NessusRed Hat Local Security Checks11/7/202411/7/2024
high
209678AlmaLinux 9 : python3.12 (ALSA-2024:8447)NessusAlma Linux Local Security Checks10/25/202410/25/2024
high
210355RHEL 8 : python3.12 (RHSA-2024:8836)NessusRed Hat Local Security Checks11/5/202411/5/2024
high
207949Rocky Linux 8 : python3 (RLSA-2024:6975)NessusRocky Linux Local Security Checks9/30/20249/30/2024
high
208116RHEL 8 : python3.11 (RHSA-2024:7647)NessusRed Hat Local Security Checks10/3/202410/3/2024
high
209636RHEL 9 : python3.12 (RHSA-2024:8447)NessusRed Hat Local Security Checks10/24/202411/8/2024
high
209685RockyLinux 9 : python3.9 (RLSA-2024:8446)NessusRocky Linux Local Security Checks10/25/202410/25/2024
high
211377Amazon Linux 2023 : python3.11, python3.11-devel, python3.11-idle (ALAS2023-2024-757)NessusAmazon Linux Local Security Checks11/14/202411/15/2024
high
207324Fedora 39 : python3.13 (2024-f2fc325c40)NessusFedora Local Security Checks9/17/20249/17/2024
high
211253Fedora 41 : python3.6 (2024-091e2c7801)NessusFedora Local Security Checks11/14/202411/14/2024
high
211587Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS : Python vulnerabilities (USN-7015-5)NessusUbuntu Local Security Checks11/19/202411/19/2024
high
210964Fedora 41 : python3-docs / python3.13 (2024-ebf3fe7bc9)NessusFedora Local Security Checks11/14/202411/14/2024
high
211009Fedora 41 : python3.10 (2024-2b163f9201)NessusFedora Local Security Checks11/14/202411/14/2024
critical
209632AlmaLinux 8 : python39:3.9 and python39-devel:3.9 (ALSA-2024:8359)NessusAlma Linux Local Security Checks10/24/202410/24/2024
high
210800RHEL 9 : python3.9 (RHSA-2024:9468)NessusRed Hat Local Security Checks11/12/202411/12/2024
high
210810RHEL 9 : python3.12 (RHSA-2024:9451)NessusRed Hat Local Security Checks11/12/202411/12/2024
high
210923Amazon Linux 2 : python38 (ALASPYTHON3.8-2024-016)NessusAmazon Linux Local Security Checks11/13/202411/14/2024
high
209572Oracle Linux 9 : python3.11 (ELSA-2024-8374)NessusOracle Linux Local Security Checks10/23/202410/23/2024
high
209647Oracle Linux 9 : python3.12 (ELSA-2024-8447)NessusOracle Linux Local Security Checks10/25/202410/25/2024
high
210403RHEL 8 : python39:3.9 (RHSA-2024:8797)NessusRed Hat Local Security Checks11/6/202411/6/2024
high
210434AlmaLinux 8 : python3.12 (ALSA-2024:8836)NessusAlma Linux Local Security Checks11/6/202411/6/2024
high
210442AlmaLinux 8 : python3.11 (ALSA-2024:8838)NessusAlma Linux Local Security Checks11/6/202411/6/2024
high
207214Fedora 40 : python3.11 (2024-f7f36c20a2)NessusFedora Local Security Checks9/13/20249/13/2024
critical
209306Oracle Database Server (October 2024 CPU)NessusDatabases10/18/202410/21/2024
medium
207426Fedora 39 : python3.10 (2024-39d459dd00)NessusFedora Local Security Checks9/19/20249/19/2024
critical
207485Fedora 39 : python3.8 (2024-f652468298)NessusFedora Local Security Checks9/20/20249/20/2024
critical
206772Slackware Linux 15.0 / current python3 Multiple Vulnerabilities (SSA:2024-252-01)NessusSlackware Local Security Checks9/9/202411/15/2024
high
211212Fedora 41 : python3.8 (2024-7a069f48e4)NessusFedora Local Security Checks11/14/202411/14/2024
critical
209025RHEL 9 : python3.9 (RHSA-2024:8130)NessusRed Hat Local Security Checks10/15/202410/15/2024
high
209566RHEL 9 : python3.11 (RHSA-2024:8374)NessusRed Hat Local Security Checks10/23/202411/7/2024
high
209631AlmaLinux 9 : python3.11 (ALSA-2024:8374)NessusAlma Linux Local Security Checks10/24/202410/25/2024
high
207663SUSE SLES12 Security Update : python3 (SUSE-SU-2024:3384-1)NessusSuSE Local Security Checks9/24/20249/24/2024
high
207731SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python311 (SUSE-SU-2024:3418-1)NessusSuSE Local Security Checks9/25/20249/25/2024
high
207961RHEL 9 : python3.11 (RHSA-2024:7415)NessusRed Hat Local Security Checks10/1/202410/3/2024
high
207282Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS : Python vulnerabilities (USN-7015-1)NessusUbuntu Local Security Checks9/16/20249/16/2024
critical
207419SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python312 (SUSE-SU-2024:3303-1)NessusSuSE Local Security Checks9/19/20249/19/2024
high
207486Fedora 39 : python3.11 (2024-37d9c902dd)NessusFedora Local Security Checks9/20/20249/20/2024
critical
207487Fedora 40 : python3.8 (2024-6dedbc5cf9)NessusFedora Local Security Checks9/20/20249/20/2024
critical
207542SUSE SLES15 / openSUSE 15 Security Update : python310 (SUSE-SU-2024:3357-1)NessusSuSE Local Security Checks9/21/20249/21/2024
high
207727SUSE SLES15 / openSUSE 15 Security Update : python39 (SUSE-SU-2024:3411-1)NessusSuSE Local Security Checks9/25/20249/25/2024
high
207005Fedora 40 : python3.6 (2024-02027448d8)NessusFedora Local Security Checks9/12/20249/12/2024
high
210528RHEL 8 : python39:3.9 (RHSA-2024:8977)NessusRed Hat Local Security Checks11/7/202411/7/2024
high
209699RockyLinux 8 : python39:3.9 and python39-devel:3.9 (RLSA-2024:8359)NessusRocky Linux Local Security Checks10/25/202410/25/2024
high
210426Oracle Linux 8 : python3.12 (ELSA-2024-8836)NessusOracle Linux Local Security Checks11/6/202411/6/2024
high
207870CBL Mariner 2.0 Security Update: tensorflow / python3 (CVE-2024-6232)NessusMarinerOS Local Security Checks9/27/202410/15/2024
high
209708F5 Networks BIG-IP : Python tarfile vulnerability (K000148252)NessusF5 Networks Local Security Checks10/25/202410/25/2024
high
211088Fedora 41 : python3.9 (2024-308628ebb8)NessusFedora Local Security Checks11/14/202411/14/2024
critical
211243Fedora 41 : python3.12 (2024-6def755315)NessusFedora Local Security Checks11/14/202411/14/2024
critical
210423Oracle Linux 8 : python3.11 (ELSA-2024-8838)NessusOracle Linux Local Security Checks11/6/202411/6/2024
high
209703RockyLinux 9 : python3.12 (RLSA-2024:8447)NessusRocky Linux Local Security Checks10/25/202410/25/2024
high