Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
177875Debian DLA-3477-1: python3.7 - LTS ć®ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks7/1/20237/1/2023
high
185177Fedora 39 : pypy3.10 (2023-ddde191e04)NessusFedora Local Security Checks11/7/20234/29/2024
high
162466SUSE SLES12 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : python36 (SUSE-SU-2022:2147-1)NessusSuSE Local Security Checks6/22/20227/13/2023
high
167592Oracle Linux 8ļ¼špython39: 3.9 和 python39-devel: 3.9 (ELSA-2022-7592)NessusOracle Linux Local Security Checks11/16/202210/3/2023
high
168084Oracle Linux 9ļ¼špython3.9 (ELSA-2022-8353)NessusOracle Linux Local Security Checks11/22/202210/2/2023
high
167090RHEL 8ļ¼špython27: 2.7 (RHSA-2022: 7593)NessusRed Hat Local Security Checks11/8/20224/28/2024
high
167194RHEL 8ļ¼špython39: 3.9 和 python39-devel: 3.9 (RHSA-2022: 7592)NessusRed Hat Local Security Checks11/9/20224/28/2024
high
167534RHEL 9ļ¼špython3.9 (RHSA-2022: 8353)NessusRed Hat Local Security Checks11/15/20224/28/2024
high
194924Splunk Enterprise 8.1 < 8.1.13态8.2.0 < 8.2.10态9.0.0 < 9.0.4 (SVD-2023-0215)NessusCGI abuses5/2/20245/2/2024
high
164958RHEL 8ļ¼špython3 (RHSA-2022ļ¼š6457)NessusRed Hat Local Security Checks9/13/20224/28/2024
high
165635RHEL 7ļ¼šrh-python38-python (RHSA-2022: 6766)NessusRed Hat Local Security Checks10/3/20224/28/2024
high
194924Splunk Enterprise 8.1 < 8.1.13态8.2.0 < 8.2.10态9.0.0 < 9.0.4 (SVD-2023-0215)NessusCGI abuses5/2/20245/2/2024
high
164958RHEL 8ļ¼špython3 (RHSA-2022: 6457)NessusRed Hat Local Security Checks9/13/20224/28/2024
high
165635RHEL 7ļ¼šrh-python38-python (RHSA-2022: 6766)NessusRed Hat Local Security Checks10/3/20224/28/2024
high
167090RHEL 8ļ¼špython27: 2.7 (RHSA-2022: 7593)NessusRed Hat Local Security Checks11/8/20224/28/2024
high
167194RHEL 8ļ¼špython39: 3.9 和 python39-devel: 3.9 (RHSA-2022: 7592)NessusRed Hat Local Security Checks11/9/20224/28/2024
high
167534RHEL 9ļ¼špython3.9 (RHSA-2022: 8353)NessusRed Hat Local Security Checks11/15/20224/28/2024
high
167592Oracle Linux 8ļ¼špython39: 3.9 和 python39-devel: 3.9 (ELSA-2022-7592)NessusOracle Linux Local Security Checks11/16/202210/3/2023
high
168084Oracle Linux 9ļ¼špython3.9 (ELSA-2022-8353)NessusOracle Linux Local Security Checks11/22/202210/2/2023
high
167534RHEL 9: python3.9 (RHSA-2022: 8353)NessusRed Hat Local Security Checks11/15/20224/28/2024
high
167592Oracle Linux 8ļ¼špython39: 3.9 ćŠć‚ˆć³ python39-devel: 3.9 (ELSA-2022-7592)NessusOracle Linux Local Security Checks11/16/202210/3/2023
high
168084Oracle Linux 9 : python3.9 (ELSA-2022-8353)NessusOracle Linux Local Security Checks11/22/202210/2/2023
high
172432SUSE SLES12 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : python (SUSE-SU-2022:2249-1)NessusSuSE Local Security Checks3/10/20237/13/2023
high
167090RHEL 8: python27: 2.7 (RHSA-2022: 7593)NessusRed Hat Local Security Checks11/8/20224/28/2024
high
167194RHEL 8: python39: 3.9 and python39-devel: 3.9 (RHSA-2022: 7592)NessusRed Hat Local Security Checks11/9/20224/28/2024
high
165635RHEL 7: rh-python38-python (RHSA-2022: 6766)NessusRed Hat Local Security Checks10/3/20224/28/2024
high
164958RHEL 8: python3 (RHSA-2022: 6457)NessusRed Hat Local Security Checks9/13/20224/28/2024
high
163009SUSE SLES15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : python3 (SUSE-SU-2022:2351-1)NessusSuSE Local Security Checks7/12/20227/13/2023
high
194924Splunk Enterprise 8.1 < 8.1.13态8.2.0 < 8.2.10态9.0.0 < 9.0.4 (SVD-2023-0215)NessusCGI abuses5/2/20245/2/2024
high
167168CentOS 8 : python27:2.7 (CESA-2022:7593)NessusCentOS Local Security Checks11/9/202210/5/2023
high
167193RHEL 8 : python38:3.8 and python38-devel:3.8 (RHSA-2022:7581)NessusRed Hat Local Security Checks11/9/20224/28/2024
high
167460AlmaLinux 8 : python39:3.9 and python39-devel:3.9 (ALSA-2022:7592)NessusAlma Linux Local Security Checks11/15/202210/4/2023
high
173358EulerOS 2.0 SP11 : python3 (EulerOS-SA-2023-1587)NessusHuawei Local Security Checks3/24/20234/20/2023
high
176347Debian DLA-3432-1 : python2.7 - LTS security updateNessusDebian Local Security Checks5/25/20235/25/2023
critical
176880EulerOS Virtualization 2.11.1 : python3 (EulerOS-SA-2023-2051)NessusHuawei Local Security Checks6/7/20236/7/2023
high
163540EulerOS 2.0 SP10 : python3 (EulerOS-SA-2022-2169)NessusHuawei Local Security Checks7/29/202210/17/2023
high
162516SUSE SLES12 Security Update : python3 (SUSE-SU-2022:2166-1)NessusSuSE Local Security Checks6/24/20227/13/2023
high
162948SUSE SLED15 / SLES15 Security Update : python310 (SUSE-SU-2022:2291-1)NessusSuSE Local Security Checks7/8/20227/14/2023
high
163122EulerOS Virtualization 2.10.0 : python3 (EulerOS-SA-2022-2099)NessusHuawei Local Security Checks7/14/202210/18/2023
high
163251EulerOS Virtualization 2.10.1 : python3 (EulerOS-SA-2022-2119)NessusHuawei Local Security Checks7/15/202210/17/2023
high
172430SUSE SLED12 / SLES12 Security Update : python (SUSE-SU-2022:2248-1)NessusSuSE Local Security Checks3/10/20237/13/2023
high
172609SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python310 (SUSE-SU-2023:0748-1)NessusSuSE Local Security Checks3/16/20238/31/2023
critical
172912CBL Mariner 2.0 Security Update: python2 / python3 (CVE-2015-20107)NessusMarinerOS Local Security Checks3/20/20238/29/2023
high
167162CentOS 8 : python39:3.9 and python39-devel:3.9 (CESA-2022:7592)NessusCentOS Local Security Checks11/9/202210/5/2023
high
170776Rocky Linux 8 : python27:2.7 (RLSA-2022:7593)NessusRocky Linux Local Security Checks1/30/202311/6/2023
high
168483Slackware Linux 15.0 / current python3 Multiple Vulnerabilities (SSA:2022-341-01)NessusSlackware Local Security Checks12/7/20229/20/2023
critical
168519EulerOS 2.0 SP8 : python2 (EulerOS-SA-2022-2804)NessusHuawei Local Security Checks12/8/20229/20/2023
high
184777Rocky Linux 9 : python3.9 (RLSA-2022:8353)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
162919EulerOS 2.0 SP9 : python3 (EulerOS-SA-2022-1978)NessusHuawei Local Security Checks7/8/202210/18/2023
high
163012SUSE SLED15 / SLES15 Security Update : python3 (SUSE-SU-2022:2357-1)NessusSuSE Local Security Checks7/12/20227/13/2023
high