Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
188594EulerOS Virtualization 3.0.6.0 : python3 (EulerOS-SA-2023-3449)NessusHuawei Local Security Checks1/16/20241/16/2024
high
172609SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python310 (SUSE-SU-2023:0748-1)NessusSuSE Local Security Checks3/16/20238/31/2023
critical
185367RHEL 7 : rh-python38-python (RHSA-2023:6793)NessusRed Hat Local Security Checks11/8/20234/28/2024
high
179874RHEL 7 : python (RHSA-2023:3555)NessusRed Hat Local Security Checks8/15/20234/23/2024
high
180384Rocky Linux 8 : python3.11 (RLSA-2023:3594)NessusRocky Linux Local Security Checks8/31/20238/31/2023
high
185177Fedora 39 : pypy3.10 (2023-ddde191e04)NessusFedora Local Security Checks11/7/20234/29/2024
high
182975Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.4)NessusMisc.10/12/20236/10/2024
critical
178983EulerOS Virtualization 2.10.1 : python3 (EulerOS-SA-2023-2465)NessusHuawei Local Security Checks7/28/20238/31/2023
high
171939Ubuntu 20.04 ESM : Python vulnerabilities (USN-5888-1)NessusUbuntu Local Security Checks2/28/202310/20/2023
critical
178090EulerOS 2.0 SP9 : python3 (EulerOS-SA-2023-2319)NessusHuawei Local Security Checks7/9/20238/31/2023
high
178099RHEL 8 : python39:3.9 and python39-devel:3.9 (RHSA-2023:4004)NessusRed Hat Local Security Checks7/10/20234/28/2024
high
175314EulerOS 2.0 SP10 : python3 (EulerOS-SA-2023-1808)NessusHuawei Local Security Checks5/9/20231/16/2024
high
173674Fedora 36 : mingw-python3 (2023-b3a3df39dd)NessusFedora Local Security Checks3/30/20234/29/2024
high
172416SUSE SLES12 Security Update : python36 (SUSE-SU-2023:0662-1)NessusSuSE Local Security Checks3/10/20238/31/2023
high
172632Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : Python vulnerability (USN-5960-1)NessusUbuntu Local Security Checks3/16/202310/16/2023
high
176465Fedora 38 : python3.6 (2023-2b25dd2a11)NessusFedora Local Security Checks5/30/20234/29/2024
high
176527Fedora 38 : python3.10 (2023-994ecd7dbc)NessusFedora Local Security Checks5/31/20234/29/2024
high
176714Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : Python vulnerability (USN-6139-1)NessusUbuntu Local Security Checks6/5/202310/16/2023
high
176903Fedora 37 : pypy3.8 (2023-d294ef140e)NessusFedora Local Security Checks6/8/20238/31/2023
high
176907Fedora 37 : python3.8 (2023-31888c4781)NessusFedora Local Security Checks6/8/20238/31/2023
high
177130Oracle Linux 7 : python (ELSA-2023-3555)NessusOracle Linux Local Security Checks6/12/20238/31/2023
high
177273Fedora 38 : python3.7 (2023-f52390b9d2)NessusFedora Local Security Checks6/14/20238/31/2023
high
177314RHEL 8 : python3 (RHSA-2023:3591)NessusRed Hat Local Security Checks6/14/20234/28/2024
high
177370Fedora 37 : python3.7 (2023-dd526ed2e4)NessusFedora Local Security Checks6/16/20236/16/2023
high
177413Oracle Linux 9 : python3.11 (ELSA-2023-3585)NessusOracle Linux Local Security Checks6/17/20236/17/2023
high
177533RHEL 8 : python39:3.9 and python39-devel:3.9 (RHSA-2023:3776)NessusRed Hat Local Security Checks6/22/20234/28/2024
high
177616AlmaLinux 8 : python38:3.8 and python38-devel:3.8 (ALSA-2023:3781)NessusAlma Linux Local Security Checks6/26/20236/26/2023
high
177637RHEL 8 : python3 (RHSA-2023:3796)NessusRed Hat Local Security Checks6/26/20234/28/2024
high
191306CentOS 9 : python3.11-3.11.4-1.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
191414CentOS 9 : python3.11-3.11.4-3.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
190197CentOS 8 : python3.11 (CESA-2023:3594)NessusCentOS Local Security Checks2/8/20242/8/2024
high
188739EulerOS Virtualization 2.11.1 : python3 (EulerOS-SA-2023-2739)NessusHuawei Local Security Checks1/16/20241/16/2024
high
172156Amazon Linux 2 : python (ALAS-2023-1980)NessusAmazon Linux Local Security Checks3/7/20239/15/2023
high