Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
169834GLSA-202301-02 : Twisted: Multiple VulnerabilitiesNessusGentoo Local Security Checks1/11/20239/8/2023
high
159214RHEL 8:Red Hat OpenStack Platform 16.1 (python-twisted) (RHSA-2022: 0982)NessusRed Hat Local Security Checks3/25/20226/3/2024
high
169834GLSA-202301-02:Twisted:多個弱點NessusGentoo Local Security Checks1/11/20239/8/2023
high
159214RHEL 8:Red Hat OpenStack Platform 16.1 (python-twisted) (RHSA-2022: 0982)NessusRed Hat Local Security Checks3/25/20226/3/2024
high
169834GLSA-202301-02 : Twisted:多个漏洞NessusGentoo Local Security Checks1/11/20239/8/2023
high
159214RHEL 8 : Red Hat OpenStack Platform 16.1 (python-twisted) (RHSA-2022:0982)NessusRed Hat Local Security Checks3/25/20226/3/2024
high
162237SUSE SLES15 Security Update : python-Twisted (SUSE-SU-2022:2070-1)NessusSuSE Local Security Checks6/15/20227/13/2023
high
159214RHEL 8: Red Hat OpenStack Platform 16.1(python-twisted) (RHSA-2022: 0982)NessusRed Hat Local Security Checks3/25/20226/3/2024
high
162237SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: python-Twisted (SUSE-SU-2022:2070-1)NessusSuSE Local Security Checks6/15/20227/13/2023
high
168547Amazon Linux 2022:python-twisted (ALAS2022-2022-231)NessusAmazon Linux Local Security Checks12/9/20229/20/2023
high
158698Debian DLA-2938-1:twisted - LTS 安全性更新NessusDebian Local Security Checks3/8/202211/6/2023
high
161994Amazon Linux AMI:python-twisted-conch (ALAS-2022-1592)NessusAmazon Linux Local Security Checks6/10/202210/25/2023
high
168547Amazon Linux 2022:python-twisted (ALAS2022-2022-231)NessusAmazon Linux Local Security Checks12/9/20229/20/2023
high
161994Amazon Linux AMI:python-twisted-conch (ALAS-2022-1592)NessusAmazon Linux Local Security Checks6/10/202210/25/2023
high
158698Debian DLA-2938-1:twisted - LTS 安全更新NessusDebian Local Security Checks3/8/202211/6/2023
high
168547Amazon Linux 2022 : python-twisted (ALAS2022-2022-231)NessusAmazon Linux Local Security Checks12/9/20229/20/2023
high
161994Amazon Linux AMI : python-twisted-conch (ALAS-2022-1592)NessusAmazon Linux Local Security Checks6/10/202210/25/2023
high
162472SUSE SLES12 Security Update : python-Twisted (SUSE-SU-2022:2117-1)NessusSuSE Local Security Checks6/22/20227/13/2023
high
162929SUSE SLES15 Security Update : python-Twisted (SUSE-SU-2022:2297-1)NessusSuSE Local Security Checks7/8/20227/14/2023
high
158698Debian DLA-2938-1 : twisted - LTS security updateNessusDebian Local Security Checks3/8/202211/6/2023
high
164764Amazon Linux 2022 : (ALAS2022-2022-046)NessusAmazon Linux Local Security Checks9/6/202210/12/2023
high
173089Amazon Linux 2023 : python3-twisted, python3-twisted+tls (ALAS2023-2023-056)NessusAmazon Linux Local Security Checks3/21/20234/21/2023
high
160588Ubuntu 16.04 ESM / 22.04 LTS : Twisted vulnerability (USN-5354-2)NessusUbuntu Local Security Checks5/5/202210/20/2023
high
159201RHEL 8 : Red Hat OpenStack Platform 16.2 (python-twisted) (RHSA-2022:0992)NessusRed Hat Local Security Checks3/24/20226/3/2024
high
159346Ubuntu 18.04 LTS / 20.04 LTS : Twisted vulnerabilities (USN-5354-1)NessusUbuntu Local Security Checks3/30/202210/16/2023
high
160588Ubuntu 16.04ESM/22.04 LTS : Twisted の脆弱性 (USN-5354-2)NessusUbuntu Local Security Checks5/5/202210/20/2023
high
173089Amazon Linux 2023 : python3-twisted、python3-twisted + tls (ALAS2023-2023-056)NessusAmazon Linux Local Security Checks3/21/20234/21/2023
high
164764Amazon Linux 2022 : (ALAS2022-2022-046)NessusAmazon Linux Local Security Checks9/6/202210/12/2023
high
159201RHEL 8: Red Hat OpenStack Platform 16.2(python-twisted) (RHSA-2022: 0992)NessusRed Hat Local Security Checks3/24/20226/3/2024
high
159346Ubuntu 18.04 LTS / 20.04 LTS : Twisted の脆弱性 (USN-5354-1)NessusUbuntu Local Security Checks3/30/202210/16/2023
high
161994Amazon Linux AMI:python-twisted-conch (ALAS-2022-1592)NessusAmazon Linux Local Security Checks6/10/202210/25/2023
high
162472SUSE SLES12セキュリティ更新プログラム:python-Twisted (SUSE-SU-2022:2117-1)NessusSuSE Local Security Checks6/22/20227/13/2023
high
162929SUSE SLES15 / openSUSE 15 セキュリティ更新: python-Twisted (SUSE-SU-2022:2297-1)NessusSuSE Local Security Checks7/8/20227/14/2023
high
158698Debian DLA-2938-1: twisted - LTS セキュリティ更新NessusDebian Local Security Checks3/8/202211/6/2023
high
168547Amazon Linux 2022 : python-twisted (ALAS2022-2022-231)NessusAmazon Linux Local Security Checks12/9/20229/20/2023
high
173089Amazon Linux 2023:python3-twisted、python3-twisted+tls (ALAS2023-2023-056)NessusAmazon Linux Local Security Checks3/21/20234/21/2023
high
160588Ubuntu 16.04 ESM/22.04 LTS:Twisted 弱點 (USN-5354-2)NessusUbuntu Local Security Checks5/5/202210/20/2023
high
164764Amazon Linux 2022: (ALAS2022-2022-046)NessusAmazon Linux Local Security Checks9/6/202210/12/2023
high
159201RHEL 8:Red Hat OpenStack Platform 16.2 (python-twisted) (RHSA-2022: 0992)NessusRed Hat Local Security Checks3/24/20226/3/2024
high
159346Ubuntu 18.04 LTS / 20.04 LTS:Twisted 弱點 (USN-5354-1)NessusUbuntu Local Security Checks3/30/202210/16/2023
high
160588Ubuntu 16.04 ESM/22.04 LTS:Twisted 漏洞 (USN-5354-2)NessusUbuntu Local Security Checks5/5/202210/20/2023
high
164764Amazon Linux 2022:(ALAS2022-2022-046)NessusAmazon Linux Local Security Checks9/6/202210/12/2023
high
173089Amazon Linux 2023:python3-twisted、python3-twisted+tls (ALAS2023-2023-056)NessusAmazon Linux Local Security Checks3/21/20234/21/2023
high
159201RHEL 8:Red Hat OpenStack Platform 16.2 (python-twisted) (RHSA-2022: 0992)NessusRed Hat Local Security Checks3/24/20226/3/2024
high
159346Ubuntu 18.04 LTS / 20.04 LTS:Twisted 漏洞 (USN-5354-1)NessusUbuntu Local Security Checks3/30/202210/16/2023
high