Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
176153AlmaLinux 8 : python38:3.8 and python38-devel:3.8 (ALSA-2023:2763)NessusAlma Linux Local Security Checks5/20/20235/20/2023
high
177875Debian DLA-3477-1: python3.7 - LTS ć®ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks7/1/20237/1/2023
high
164829Slackware Linux 15.0/ ꜀ꖰē‰ˆ python3 ć®č„†å¼±ę€§ (SSA:2022-250-01)NessusSlackware Local Security Checks9/7/20223/21/2023
high
164839FreeBSDļ¼šPython -- č¤‡ę•°ć®č„†å¼±ę€§ (80e057e7-2f0a-11ed-978f-fcaa147e860e)NessusFreeBSD Local Security Checks9/8/202212/5/2022
high
169162Fedora 35: python3.6 (2022-b8b34e62ab)NessusFedora Local Security Checks12/22/202212/22/2022
high
181954Amazon Linux 2: python38 (ALASPYTHON3.8-2023-007)NessusAmazon Linux Local Security Checks9/27/20231/23/2024
medium
168289SUSE SLED15 / SLES15 / openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: python3 (SUSE-SU-2022:4281-1)NessusSuSE Local Security Checks11/30/20227/14/2023
critical
169166Fedora 36: mingw-python3 (2022-d1682fef04)NessusFedora Local Security Checks12/22/20229/12/2023
high
171722RHEL 8: python3 (RHSA-2023: 0833)NessusRed Hat Local Security Checks2/21/20234/28/2024
high
176305Oracle Linux 8ļ¼špython39: 3.9 ćŠć‚ˆć³ python39-devel: 3.9 (ELSA-2023-2764)NessusOracle Linux Local Security Checks5/24/202310/23/2024
high
191371CentOS 9ļ¼špython3.9-3.9.14-1.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
166886RHEL 9ļ¼špython3.9 (RHSA-2022: 7323)NessusRed Hat Local Security Checks11/3/20224/28/2024
high
170191適ē”Øę–¼ Unix ēš„ Oracle Database Server (2023 幓 1 ꜈ CPU)NessusDatabases1/20/202310/24/2023
high
175864RHEL 8ļ¼špython38: 3.8 和 python38-devel: 3.8 (RHSA-2023: 2763)NessusRed Hat Local Security Checks5/16/20234/28/2024
high
175868CentOS 8ļ¼špython38: 3.8 和 python38-devel: 3.8 (CESA-2023: 2763)NessusCentOS Local Security Checks5/16/20232/8/2024
high
175898CentOS 8ļ¼špython39: 3.9 和 python39-devel: 3.9 (CESA-2023: 2764)NessusCentOS Local Security Checks5/17/20232/8/2024
high
168249SUSE SLES12 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : python3 (SUSE-SU-2022:4251-1)NessusSuSE Local Security Checks11/29/20227/14/2023
high
168432Amazon Linux 2: python3 (ALAS-2022-1896)NessusAmazon Linux Local Security Checks12/7/202212/7/2022
high
169261Fedora 36: python3.6 (2022-d4570fc1a6)NessusFedora Local Security Checks12/23/202212/23/2022
high
173086Amazon Linux 2023 : python3, python3-devel, python3-idle (ALAS2023-2023-116)NessusAmazon Linux Local Security Checks3/21/20238/31/2023
high
166938Oracle Linux 9 : python3.9 (ELSA-2022-7323)NessusOracle Linux Local Security Checks11/3/202210/22/2024
high
198333RHEL 8 : python (惑惃惁ęœŖ適ē”Øć®č„†å¼±ę€§)NessusRed Hat Local Security Checks6/3/202410/25/2024
high
180469Nutanix AHV : č¤‡ę•°ć®č„†å¼±ę€§ (NXSA-AHV-20230302.207)NessusMisc.9/4/20236/7/2024
critical
165620SUSE SLED15 / SLES15 / openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: python39 (SUSE-SU-2022:3485-1)NessusSuSE Local Security Checks10/2/20227/14/2023
high
171784Oracle Linux 8ļ¼špython3 (ELSA-2023-0833)NessusOracle Linux Local Security Checks2/22/202310/22/2024
high
168432Amazon Linux 2ļ¼špython3 (ALAS-2022-1896)NessusAmazon Linux Local Security Checks12/7/202212/7/2022
high
173086Amazon Linux 2023ļ¼špython3态python3-devel态python3-idle (ALAS2023-2023-116)NessusAmazon Linux Local Security Checks3/21/20238/31/2023
high
166938Oracle Linux 9ļ¼špython3.9 (ELSA-2022-7323)NessusOracle Linux Local Security Checks11/3/202210/22/2024
high
198333RHEL 8ļ¼špythonļ¼ˆęœŖäæ®č”„ēš„ę¼ę“žļ¼‰NessusRed Hat Local Security Checks6/3/202410/25/2024
high
180469Nutanix AHVļ¼šå¤šäøŖę¼ę“ž (NXSA-AHV-20230302.207)NessusMisc.9/4/20236/7/2024
critical
171784Oracle Linux 8ļ¼špython3 (ELSA-2023-0833)NessusOracle Linux Local Security Checks2/22/202310/22/2024
high
191371CentOS 9ļ¼špython3.9-3.9.14-1.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
166886RHEL 9: python3.9 (RHSA-2022: 7323)NessusRed Hat Local Security Checks11/3/20224/28/2024
high
168307SUSE SLES12 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : python3 (SUSE-SU-2022:4274-1)NessusSuSE Local Security Checks11/30/20227/14/2023
critical
175868CentOS 8: python38: 3.8 ćŠć‚ˆć³ python38-devel: 3.8 (CESA-2023: 2763)NessusCentOS Local Security Checks5/16/20232/8/2024
high
175898CentOS 8 : python39: 3.9 and python39-devel: 3.9 (CESA-2023: 2764)NessusCentOS Local Security Checks5/17/20232/8/2024
high
170191Oracle Database Server for Unix (2023 幓 1 ꜈ CPU)NessusDatabases1/20/202310/24/2023
high
175864RHEL 8: python38: 3.8 ćŠć‚ˆć³ python38-devel: 3.8 (RHSA-2023: 2763)NessusRed Hat Local Security Checks5/16/20234/28/2024
high
166893AlmaLinux 9 : python3.9 (ALSA-2022:7323)NessusAlma Linux Local Security Checks11/3/202211/28/2022
high
168249SUSE SLES12 Security Update : python3 (SUSE-SU-2022:4251-1)NessusSuSE Local Security Checks11/29/20227/14/2023
high
168432Amazon Linux 2 : python3 (ALAS-2022-1896)NessusAmazon Linux Local Security Checks12/7/202212/7/2022
high
169261Fedora 36 : python3.6 (2022-d4570fc1a6)NessusFedora Local Security Checks12/23/202212/23/2022
high
173086Amazon Linux 2023 : python3, python3-devel, python3-idle (ALAS2023-2023-116)NessusAmazon Linux Local Security Checks3/21/20238/31/2023
high
166938Oracle Linux 9 : python3.9 (ELSA-2022-7323)NessusOracle Linux Local Security Checks11/3/202210/22/2024
high
198333RHEL 8 : python (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/202410/25/2024
high
176154AlmaLinux 8 : python39:3.9 and python39-devel:3.9 (ALSA-2023:2764)NessusAlma Linux Local Security Checks5/20/20235/20/2023
high
180469Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.207)NessusMisc.9/4/20236/7/2024
critical
165620SUSE SLED15 / SLES15 Security Update : python39 (SUSE-SU-2022:3485-1)NessusSuSE Local Security Checks10/2/20227/14/2023
high
171748Rocky Linux 8 : python3 (RLSA-2023:0833)NessusRocky Linux Local Security Checks2/21/20239/1/2023
high
171784Oracle Linux 8 : python3 (ELSA-2023-0833)NessusOracle Linux Local Security Checks2/22/202310/22/2024
high