Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
207961RHEL 9 : python3.11 (RHSA-2024:7415)NessusRed Hat Local Security Checks10/1/202410/3/2024
high
207282Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS : Python vulnerabilities (USN-7015-1)NessusUbuntu Local Security Checks9/16/20249/16/2024
critical
207419SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python312 (SUSE-SU-2024:3303-1)NessusSuSE Local Security Checks9/19/20249/19/2024
high
207486Fedora 39 : python3.11 (2024-37d9c902dd)NessusFedora Local Security Checks9/20/20249/20/2024
critical
207487Fedora 40 : python3.8 (2024-6dedbc5cf9)NessusFedora Local Security Checks9/20/20249/20/2024
critical
207542SUSE SLES15 / openSUSE 15 Security Update : python310 (SUSE-SU-2024:3357-1)NessusSuSE Local Security Checks9/21/20249/21/2024
high
207727SUSE SLES15 / openSUSE 15 Security Update : python39 (SUSE-SU-2024:3411-1)NessusSuSE Local Security Checks9/25/20249/25/2024
high
207005Fedora 40 : python3.6 (2024-02027448d8)NessusFedora Local Security Checks9/12/20249/12/2024
high
210528RHEL 8 : python39:3.9 (RHSA-2024:8977)NessusRed Hat Local Security Checks11/7/202411/7/2024
high
209699RockyLinux 8 : python39:3.9 and python39-devel:3.9 (RLSA-2024:8359)NessusRocky Linux Local Security Checks10/25/202410/25/2024
high
210426Oracle Linux 8 : python3.12 (ELSA-2024-8836)NessusOracle Linux Local Security Checks11/6/202411/6/2024
high
210971Fedora 41 : python3.11 (2024-ae2925c3ae)NessusFedora Local Security Checks11/14/202411/14/2024
critical
210842RHEL 9 : python3.11 (RHSA-2024:9450)NessusRed Hat Local Security Checks11/12/202411/12/2024
high
210499RHEL 8 : python39:3.9 (RHSA-2024:8504)NessusRed Hat Local Security Checks11/7/202411/7/2024
high
210618RockyLinux 8 : python3.11 (RLSA-2024:8838)NessusRocky Linux Local Security Checks11/8/202411/8/2024
high
207593RHEL 9 : python3.9 (RHSA-2024:6909)NessusRed Hat Local Security Checks9/23/202411/7/2024
high
207832SUSE SLES15 Security Update : python36 (SUSE-SU-2024:3447-1)NessusSuSE Local Security Checks9/27/20249/27/2024
high
207883SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python3 (SUSE-SU-2024:3470-1)NessusSuSE Local Security Checks9/28/20249/30/2024
high
209643Oracle Linux 9 : python3.9 (ELSA-2024-8446)NessusOracle Linux Local Security Checks10/24/202411/2/2024
high
209702RockyLinux 9 : python3.11 (RLSA-2024:8374)NessusRocky Linux Local Security Checks10/25/202410/25/2024
high
210354RHEL 8 : python3.11 (RHSA-2024:8838)NessusRed Hat Local Security Checks11/5/202411/5/2024
high
209635RHEL 9 : python3.9 (RHSA-2024:8446)NessusRed Hat Local Security Checks10/24/202411/7/2024
high
209649Oracle Linux 8 : python39:3.9 / and / python39-devel:3.9 (ELSA-2024-8359)NessusOracle Linux Local Security Checks10/25/202411/2/2024
high
209677AlmaLinux 9 : python3.9 (ALSA-2024:8446)NessusAlma Linux Local Security Checks10/25/202410/25/2024
high
209881RHEL 7 : python3 (RHSA-2024:8490)NessusRed Hat Local Security Checks10/29/202410/29/2024
high
207462Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS : Python vulnerabilities (USN-7015-2)NessusUbuntu Local Security Checks9/19/20249/19/2024
high
207686RHEL 8 : python3 (RHSA-2024:6975)NessusRed Hat Local Security Checks9/24/202411/7/2024
high
207706Oracle Linux 8 : python3 (ELSA-2024-6975)NessusOracle Linux Local Security Checks9/24/20249/24/2024
high
207730SUSE SLES12 Security Update : python36 (SUSE-SU-2024:3430-1)NessusSuSE Local Security Checks9/25/20249/25/2024
high
207761AlmaLinux 8 : python3 (ALSA-2024:6975)NessusAlma Linux Local Security Checks9/25/20249/25/2024
high
211660Oracle Linux 9 : python3.9 (ELSA-2024-9468)NessusOracle Linux Local Security Checks11/20/202411/20/2024
high