Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
180469Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.207)NessusMisc.9/4/20236/7/2024
critical
176154AlmaLinux 8 : python39:3.9 and python39-devel:3.9 (ALSA-2023:2764)NessusAlma Linux Local Security Checks5/20/20235/20/2023
high
165620SUSE SLED15 / SLES15 Security Update : python39 (SUSE-SU-2022:3485-1)NessusSuSE Local Security Checks10/2/20227/14/2023
high
171748Rocky Linux 8 : python3 (RLSA-2023:0833)NessusRocky Linux Local Security Checks2/21/20239/1/2023
high
171784Oracle Linux 8 : python3 (ELSA-2023-0833)NessusOracle Linux Local Security Checks2/22/202310/22/2024
high
169764EulerOS Virtualization 2.10.1 : python3 (EulerOS-SA-2023-1151)NessusHuawei Local Security Checks1/10/20231/10/2023
high
167243SUSE SLES15 Security Update : python3 (SUSE-SU-2022:3924-1)NessusSuSE Local Security Checks11/10/20227/14/2023
critical
175862RHEL 8 : python39:3.9 and python39-devel:3.9 (RHSA-2023:2764)NessusRed Hat Local Security Checks5/16/20234/28/2024
high
176300Oracle Linux 8 : python38:3.8 / and / python38-devel:3.8 (ELSA-2023-2763)NessusOracle Linux Local Security Checks5/24/202310/23/2024
high
169735EulerOS Virtualization 2.9.1 : python3 (EulerOS-SA-2023-1199)NessusHuawei Local Security Checks1/10/20231/16/2024
high
165615SUSE SLED15 / SLES15 Security Update : python310 (SUSE-SU-2022:3473-1)NessusSuSE Local Security Checks10/1/20227/14/2023
high
177875Debian DLA-3477-1 : python3.7 - LTS security updateNessusDebian Local Security Checks7/1/20237/1/2023
high
168529EulerOS 2.0 SP8 : python3 (EulerOS-SA-2022-2805)NessusHuawei Local Security Checks12/8/20229/20/2023
high
164829Slackware Linux 15.0 / current python3 Vulnerability (SSA:2022-250-01)NessusSlackware Local Security Checks9/7/20223/21/2023
high
164839FreeBSD : Python -- multiple vulnerabilities (80e057e7-2f0a-11ed-978f-fcaa147e860e)NessusFreeBSD Local Security Checks9/8/202212/5/2022
high
169162Fedora 35 : python3.6 (2022-b8b34e62ab)NessusFedora Local Security Checks12/22/202212/22/2022
high
181954Amazon Linux 2 : python38 (ALASPYTHON3.8-2023-007)NessusAmazon Linux Local Security Checks9/27/20231/23/2024
medium
185077Rocky Linux 9 : python3.9 (RLSA-2022:7323)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
168289SUSE SLED15 / SLES15 Security Update : python3 (SUSE-SU-2022:4281-1)NessusSuSE Local Security Checks11/30/20227/14/2023
critical
177166EulerOS Virtualization 3.0.6.0 : python3 (EulerOS-SA-2023-2229)NessusHuawei Local Security Checks6/13/20231/16/2024
critical
169166Fedora 36 : mingw-python3 (2022-d1682fef04)NessusFedora Local Security Checks12/22/20229/12/2023
high
171722RHEL 8 : python3 (RHSA-2023:0833)NessusRed Hat Local Security Checks2/21/20234/28/2024
high
176305Oracle Linux 8 : python39:3.9 / and / python39-devel:3.9 (ELSA-2023-2764)NessusOracle Linux Local Security Checks5/24/202310/23/2024
high
171742AlmaLinux 8 : python3 (ALSA-2023:0833)NessusAlma Linux Local Security Checks2/21/20239/1/2023
high
191371CentOS 9:python3.9-3.9.14-1.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
166886RHEL 9:python3.9 (RHSA-2022: 7323)NessusRed Hat Local Security Checks11/3/20224/28/2024
high
175868CentOS 8:python38: 3.8 和 python38-devel: 3.8 (CESA-2023: 2763)NessusCentOS Local Security Checks5/16/20232/8/2024
high
175898CentOS 8:python39: 3.9 和 python39-devel: 3.9 (CESA-2023: 2764)NessusCentOS Local Security Checks5/17/20232/8/2024
high
170191Oracle Database Server for Unix(2023 年 1 月 CPU)NessusDatabases1/20/202310/24/2023
high
175864RHEL 8:python38:3.8 和 python38-devel: 3.8 (RHSA-2023: 2763)NessusRed Hat Local Security Checks5/16/20234/28/2024
high