Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
170008SUSE SLES15 / openSUSE 15 Security Update : python-future (SUSE-SU-2023:0079-1)NessusSuSE Local Security Checks1/13/20237/14/2023
high
170020SUSE SLES12 Security Update : python-future (SUSE-SU-2023:0078-1)NessusSuSE Local Security Checks1/13/20237/14/2023
high
194920Splunk Enterprise 9.0.0 < 9.0.8, 9.1.0 < 9.1.3 (SVD-2024-0109)NessusCGI abuses5/2/20245/29/2024
critical
170019SUSE SLES12 Security Update : python-future (SUSE-SU-2023:0080-1)NessusSuSE Local Security Checks1/13/20237/14/2023
high
170022SUSE SLES12 Security Update : python3 (SUSE-SU-2023:0076-1)NessusSuSE Local Security Checks1/13/20237/14/2023
high
185473Rocky Linux 8 : Satellite 6.14 (RLSA-2023:6818)NessusRocky Linux Local Security Checks11/11/20232/9/2024
critical
175076Amazon Linux 2023 : python3-future (ALAS2023-2023-173)NessusAmazon Linux Local Security Checks5/3/20235/4/2023
high
194312RHEL 8 : RHUI 4.4.0 - Security Fixes, Bug Fixes, and Enhancements Update (Moderate) (RHSA-2023:2101)NessusRed Hat Local Security Checks4/28/202411/7/2024
high
194309RHEL 8 : Satellite 6.13.3 Async Security Update (Important) (RHSA-2023:4466)NessusRed Hat Local Security Checks4/28/202411/7/2024
critical
194436RHEL 8 : Satellite 6.14 (RHSA-2023:6818)NessusRed Hat Local Security Checks4/29/202411/7/2024
critical
170898Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : python-future vulnerability (USN-5833-1)NessusUbuntu Local Security Checks1/31/20238/27/2024
high
199507RHEL 7 : future (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/3/2024
high
194928Splunk Enterprise 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0808)NessusCGI abuses5/2/20247/29/2024
critical
201209Splunk Enterprise 9.0.0 < 9.0.9, 9.1.0 < 9.1.4, 9.2.0 < 9.2.1 (SVD-2024-0718)NessusCGI abuses7/1/20247/2/2024
critical
172424SUSE SLES12 Security Update : python3 (SUSE-SU-2023:0663-1)NessusSuSE Local Security Checks3/10/20238/31/2023
high