Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
172912CBL Mariner 2.0 Security Update: python2 / python3 (CVE-2015-20107)NessusMarinerOS Local Security Checks3/20/20238/29/2023
high
172475SUSE SLES15 / openSUSE 15 Security Update : python39 (SUSE-SU-2023:0707-1)NessusSuSE Local Security Checks3/11/20238/31/2023
critical
194657Fedora 40 : pypy3.10 (2023-c729dabeb1)NessusFedora Local Security Checks4/29/20244/29/2024
high
162534SUSE SLED15 / SLES15 Security Update : python39 (SUSE-SU-2022:2174-1)NessusSuSE Local Security Checks6/25/20227/13/2023
high
163000SUSE SLED15 / SLES15 Security Update : python (SUSE-SU-2022:2344-1)NessusSuSE Local Security Checks7/12/20227/14/2023
high
165399EulerOS Virtualization 2.9.0 : python3 (EulerOS-SA-2022-2398)NessusHuawei Local Security Checks9/24/202210/11/2023
high
166665EulerOS 2.0 SP3 : python (EulerOS-SA-2022-2632)NessusHuawei Local Security Checks10/28/202210/6/2023
high
167435AlmaLinux 8 : python27:2.7 (ALSA-2022:7593)NessusAlma Linux Local Security Checks11/14/202210/4/2023
high
167550Oracle Linux 8 : python27:2.7 (ELSA-2022-7593)NessusOracle Linux Local Security Checks11/15/202210/3/2023
high
173370EulerOS 2.0 SP11 : python3 (EulerOS-SA-2023-1577)NessusHuawei Local Security Checks3/24/20231/16/2024
high
177162EulerOS Virtualization 3.0.6.0 : python2 (EulerOS-SA-2023-2214)NessusHuawei Local Security Checks6/13/20236/13/2023
high
191371CentOS 9 : python3.9-3.9.14-1.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
194924Splunk Enterprise 8.1 < 8.1.13, 8.2.0 < 8.2.10, 9.0.0 < 9.0.4 (SVD-2023-0215)NessusCGI abuses5/2/20245/2/2024
high
165635RHEL 7 : rh-python38-python (RHSA-2022:6766)NessusRed Hat Local Security Checks10/3/20224/28/2024
high
165825AlmaLinux 8 : python3 (ALSA-2022:6457)NessusAlma Linux Local Security Checks10/8/202210/10/2023
high
164958RHEL 8 : python3 (RHSA-2022:6457)NessusRed Hat Local Security Checks9/13/20224/28/2024
high
167534RHEL 9 : python3.9 (RHSA-2022:8353)NessusRed Hat Local Security Checks11/15/20224/28/2024
high
162860EulerOS 2.0 SP9 : python3 (EulerOS-SA-2022-2008)NessusHuawei Local Security Checks7/8/202210/18/2023
high
163009SUSE SLES15 Security Update : python3 (SUSE-SU-2022:2351-1)NessusSuSE Local Security Checks7/12/20227/13/2023
high
167090RHEL 8 : python27:2.7 (RHSA-2022:7593)NessusRed Hat Local Security Checks11/8/20224/28/2024
high
167194RHEL 8 : python39:3.9 and python39-devel:3.9 (RHSA-2022:7592)NessusRed Hat Local Security Checks11/9/20224/28/2024
high
167592Oracle Linux 8 : python39:3.9 / and / python39-devel:3.9 (ELSA-2022-7592)NessusOracle Linux Local Security Checks11/16/202210/3/2023
high
168084Oracle Linux 9 : python3.9 (ELSA-2022-8353)NessusOracle Linux Local Security Checks11/22/202210/2/2023
high
170775Rocky Linux 8 : python39:3.9 and python39-devel:3.9 (RLSA-2022:7592)NessusRocky Linux Local Security Checks1/30/202311/6/2023
high
170777Rocky Linux 8 : python38:3.8 and python38-devel:3.8 (RLSA-2022:7581)NessusRocky Linux Local Security Checks1/30/202311/7/2023
high
172432SUSE SLES12 Security Update : python (SUSE-SU-2022:2249-1)NessusSuSE Local Security Checks3/10/20237/13/2023
high
171939Ubuntu 20.04 ESM : Python vulnerabilities (USN-5888-1)NessusUbuntu Local Security Checks2/28/202310/20/2023
critical
175043GLSA-202305-02 : Python, PyPy3: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/3/20235/3/2023
critical
175183EulerOS Virtualization 3.0.2.0 : python (EulerOS-SA-2023-1709)NessusHuawei Local Security Checks5/7/20235/7/2023
high
176777EulerOS Virtualization 2.11.0 : python3 (EulerOS-SA-2023-2103)NessusHuawei Local Security Checks6/7/20236/7/2023
high
168529EulerOS 2.0 SP8 : python3 (EulerOS-SA-2022-2805)NessusHuawei Local Security Checks12/8/20229/20/2023
high
165017Oracle Linux 8 : python3 (ELSA-2022-6457)NessusOracle Linux Local Security Checks9/13/202210/12/2023
high
169166Fedora 36 : mingw-python3 (2022-d1682fef04)NessusFedora Local Security Checks12/22/20229/12/2023
high
167866AlmaLinux 9 : python3.9 (ALSA-2022:8353)NessusAlma Linux Local Security Checks11/18/202210/3/2023
high
177166EulerOS Virtualization 3.0.6.0 : python3 (EulerOS-SA-2023-2229)NessusHuawei Local Security Checks6/13/20231/16/2024
critical
177875Debian DLA-3477-1 : python3.7 - LTS security updateNessusDebian Local Security Checks7/1/20237/1/2023
high
185177Fedora 39 : pypy3.10 (2023-ddde191e04)NessusFedora Local Security Checks11/7/20234/29/2024
high
162466SUSE SLES12 Security Update : python36 (SUSE-SU-2022:2147-1)NessusSuSE Local Security Checks6/22/20227/13/2023
high
163527EulerOS 2.0 SP10 : python3 (EulerOS-SA-2022-2144)NessusHuawei Local Security Checks7/29/202210/17/2023
high
165341EulerOS Virtualization 2.9.1 : python3 (EulerOS-SA-2022-2362)NessusHuawei Local Security Checks9/23/202210/11/2023
high
167163CentOS 8 : python38:3.8 and python38-devel:3.8 (CESA-2022:7581)NessusCentOS Local Security Checks11/9/202210/5/2023
high
167430AlmaLinux 8 : python38:3.8 and python38-devel:3.8 (ALSA-2022:7581)NessusAlma Linux Local Security Checks11/14/202210/4/2023
high
167555Oracle Linux 8 : python38:3.8 / and / python38-devel:3.8 (ELSA-2022-7581)NessusOracle Linux Local Security Checks11/15/202210/3/2023
high