Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
178801SUSE SLES15 / openSUSE 15 Security Update : python39 (SUSE-SU-2023:2957-1)NessusSuSE Local Security Checks7/26/20238/31/2023
high
189046EulerOS Virtualization 2.11.0 : python3 (EulerOS-SA-2023-2770)NessusHuawei Local Security Checks1/16/20241/16/2024
high
203500Photon OS 4.0: Python3 PHSA-2023-4.0-0457NessusPhotonOS Local Security Checks7/23/20247/23/2024
high
172609SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python310 (SUSE-SU-2023:0748-1)NessusSuSE Local Security Checks3/16/20238/31/2023
critical
173287SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python3 (SUSE-SU-2023:0868-1)NessusSuSE Local Security Checks3/23/20238/31/2023
high
176438Fedora 38 : python2.7 (2023-96aa33f0d3)NessusFedora Local Security Checks5/27/20234/29/2024
high
176902Fedora 37 : python3.9 (2023-03599274db)NessusFedora Local Security Checks6/8/20238/31/2023
high
176904Fedora 37 : python3.10 (2023-309cadedc6)NessusFedora Local Security Checks6/8/20238/31/2023
high
176908Fedora 38 : python3.9 (2023-b854908745)NessusFedora Local Security Checks6/8/20238/31/2023
high
176983RHEL 6 : python (RHSA-2023:3550)NessusRed Hat Local Security Checks6/8/20234/28/2024
high
177096RHEL 7 : python3 (RHSA-2023:3556)NessusRed Hat Local Security Checks6/12/20234/28/2024
high
177341Oracle Linux 8 : python3.11 (ELSA-2023-3594)NessusOracle Linux Local Security Checks6/15/20238/31/2023
high
177534RHEL 8 : python27:2.7 (RHSA-2023:3777)NessusRed Hat Local Security Checks6/22/20234/28/2024
high
177535RHEL 8 : python27:2.7 (RHSA-2023:3780)NessusRed Hat Local Security Checks6/22/20234/28/2024
high
177600AlmaLinux 8 : python27:2.7 (ALSA-2023:3780)NessusAlma Linux Local Security Checks6/25/20236/25/2023
high
177614RHEL 8 : python38:3.8 and python38-devel:3.8 (RHSA-2023:3781)NessusRed Hat Local Security Checks6/26/20234/28/2024
high
177621CentOS 8 : python38:3.8 and python38-devel:3.8 (CESA-2023:3781)NessusCentOS Local Security Checks6/26/20232/8/2024
high
177669CentOS 8 : python39:3.9 and python39-devel:3.9 (CESA-2023:3811)NessusCentOS Local Security Checks6/27/20232/8/2024
high
177783AlmaLinux 8 : python39:3.9 and python39-devel:3.9 (ALSA-2023:3811)NessusAlma Linux Local Security Checks6/29/20237/1/2023
high
178575Oracle Linux 8 : python39:3.9 / and / python39-devel:3.9 (ELSA-2023-3811)NessusOracle Linux Local Security Checks7/20/20238/31/2023
high
178968CentOS 7 : python (RHSA-2023:3555)NessusCentOS Local Security Checks7/28/202312/22/2023
high
178973CentOS 7 : python3 (RHSA-2023:3556)NessusCentOS Local Security Checks7/28/202312/22/2023
high
179078EulerOS Virtualization 2.9.0 : python3 (EulerOS-SA-2023-2530)NessusHuawei Local Security Checks7/31/20238/31/2023
high
179096EulerOS Virtualization 2.9.1 : python3 (EulerOS-SA-2023-2517)NessusHuawei Local Security Checks7/31/20238/31/2023
high
188594EulerOS Virtualization 3.0.6.0 : python3 (EulerOS-SA-2023-3449)NessusHuawei Local Security Checks1/16/20241/16/2024
high
190191CentOS 8 : python3 (CESA-2023:3591)NessusCentOS Local Security Checks2/8/20242/8/2024
high
191299CentOS 9 : python3.9-3.9.17-2.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
203938Photon OS 3.0: Python3 PHSA-2023-3.0-0594NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
185367RHEL 7 : rh-python38-python (RHSA-2023:6793)NessusRed Hat Local Security Checks11/8/20234/28/2024
high
173086Amazon Linux 2023 : python3, python3-devel, python3-idle (ALAS2023-2023-116)NessusAmazon Linux Local Security Checks3/21/20238/31/2023
high
178588SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python310 (SUSE-SU-2023:2884-1)NessusSuSE Local Security Checks7/20/20238/31/2023
high
172424SUSE SLES12 Security Update : python3 (SUSE-SU-2023:0663-1)NessusSuSE Local Security Checks3/10/20238/31/2023
high
172570SUSE SLES15 Security Update : python3 (SUSE-SU-2023:0736-1)NessusSuSE Local Security Checks3/15/20238/31/2023
high
176530Fedora 38 : python3.8 (2023-d8b0003ecd)NessusFedora Local Security Checks5/31/20234/29/2024
high
176533Fedora 38 : pypy (2023-690e150a39)NessusFedora Local Security Checks5/31/20234/29/2024
high
176901Fedora 37 : pypy (2023-acdfd145f2)NessusFedora Local Security Checks6/8/20238/31/2023
high
176905Fedora 37 : pypy3.9 (2023-401947eb94)NessusFedora Local Security Checks6/8/20238/31/2023
high
177064Slackware Linux 15.0 / current python3 Vulnerability (SSA:2023-159-03)NessusSlackware Local Security Checks6/9/20238/31/2023
high
177318RHEL 8 : python3.11 (RHSA-2023:3594)NessusRed Hat Local Security Checks6/14/20234/28/2024
high
177343Oracle Linux 8 : python3 (ELSA-2023-3591)NessusOracle Linux Local Security Checks6/15/20238/31/2023
high
177602Rocky Linux 8 : python3 (RLSA-2023:3591)NessusRocky Linux Local Security Checks6/25/20236/25/2023
high
177613Rocky Linux 8 : python27:2.7 (RLSA-2023:3780)NessusRocky Linux Local Security Checks6/26/202311/6/2023
high
177762RHEL 8 : python3 (RHSA-2023:3935)NessusRed Hat Local Security Checks6/29/20234/28/2024
high
178063EulerOS 2.0 SP9 : python3 (EulerOS-SA-2023-2339)NessusHuawei Local Security Checks7/9/20238/31/2023
high
178104RHEL 8 : python38:3.8 and python38-devel:3.8 (RHSA-2023:4008)NessusRed Hat Local Security Checks7/10/20234/28/2024
high
178238RHEL 8 : python38:3.8 and python38-devel:3.8 (RHSA-2023:4038)NessusRed Hat Local Security Checks7/13/20234/28/2024
high
178904RHEL 8 : Red Hat Virtualization Host 4.4.z SP 1 (RHSA-2023:4282)NessusRed Hat Local Security Checks7/26/20234/28/2024
high
180395Rocky Linux 9 : python3.11 (RLSA-2023:3585)NessusRocky Linux Local Security Checks8/31/20238/31/2023
high
180399Rocky Linux 8 : python38:3.8 and python38-devel:3.8 (RLSA-2023:3781)NessusRocky Linux Local Security Checks8/31/202311/6/2023
high
185232Fedora 39 : python3.9 (2023-71dc071847)NessusFedora Local Security Checks11/7/202311/7/2023
high