Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
192321Slackware Linux 15.0 / current python3 Multiple Vulnerabilities (SSA:2024-080-01)NessusSlackware Local Security Checks3/20/20243/20/2024
high
200590Rocky Linux 8 : python39:3.9 and python39-devel:3.9 (RLSA-2024:3466)NessusRocky Linux Local Security Checks6/14/20247/12/2024
high
202157RHEL 8 : python3 (RHSA-2024:4456)NessusRed Hat Local Security Checks7/10/20247/10/2024
high
201000Oracle Linux 9 : python3.9 (ELSA-2024-4078)NessusOracle Linux Local Security Checks6/25/20246/25/2024
high
198235AlmaLinux 8 : python39:3.9 and python39-devel:3.9 (ALSA-2024:3466)NessusAlma Linux Local Security Checks5/31/20247/12/2024
high
197105Amazon Linux 2 : python3 (ALAS-2024-2541)NessusAmazon Linux Local Security Checks5/15/20245/15/2024
high
200961EulerOS 2.0 SP11 : python3 (EulerOS-SA-2024-1843)NessusHuawei Local Security Checks6/25/20246/25/2024
high
191704SUSE SLES12 Security Update : python3 (SUSE-SU-2024:0785-1)NessusSuSE Local Security Checks3/7/20243/7/2024
medium
191661SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python311 (SUSE-SU-2024:0782-1)NessusSuSE Local Security Checks3/6/20243/7/2024
critical
192520Debian dla-3772 : idle-python3.7 - security updateNessusDebian Local Security Checks3/24/20243/24/2024
high
197862CentOS 8 : python3 (CESA-2024:3347)NessusCentOS Local Security Checks5/23/20245/23/2024
high
196923Amazon Linux 2023 : python3.11, python3.11-devel, python3.11-idle (ALAS2023-2024-617)NessusAmazon Linux Local Security Checks5/13/20245/13/2024
high
196929Amazon Linux AMI : python38 (ALAS-2024-1936)NessusAmazon Linux Local Security Checks5/13/20245/13/2024
high
201962RHEL 8 : python3 (RHSA-2024:4370)NessusRed Hat Local Security Checks7/8/20247/8/2024
high
202003RHEL 8 : python3 (RHSA-2024:4406)NessusRed Hat Local Security Checks7/9/20247/9/2024
high
201241Rocky Linux 9 : python3.11 (RLSA-2024:4077)NessusRocky Linux Local Security Checks7/2/20247/2/2024
high
201712CBL Mariner 2.0 Security Update: python3 (CVE-2023-6597)NessusMarinerOS Local Security Checks7/3/20247/3/2024
high
192649SUSE SLES15 / openSUSE 15 Security Update : python39 (SUSE-SU-2024:1009-1)NessusSuSE Local Security Checks3/28/20243/28/2024
high
191762SUSE SLES15 / openSUSE 15 Security Update : python310 (SUSE-SU-2024:0820-1)NessusSuSE Local Security Checks3/9/20243/20/2024
high
197978RHEL 8 : python3 (RHSA-2024:3391)NessusRed Hat Local Security Checks5/28/20245/28/2024
high
200885Oracle Linux 8 : python3.11 (ELSA-2024-4058)NessusOracle Linux Local Security Checks6/24/20246/24/2024
high
201094RHEL 8 : python3 (RHSA-2024:4166)NessusRed Hat Local Security Checks6/27/20246/27/2024
high
201139EulerOS 2.0 SP12 : python3 (EulerOS-SA-2024-1875)NessusHuawei Local Security Checks6/28/20246/29/2024
high
198148Oracle Linux 8 : python3 (ELSA-2024-3347)NessusOracle Linux Local Security Checks5/30/20245/30/2024
high
193049SUSE SLES15 / openSUSE 15 Security Update : python310 (SUSE-SU-2024:1162-1)NessusSuSE Local Security Checks4/9/20244/9/2024
high
198122SUSE SLES12 Security Update : python36 (SUSE-SU-2024:1847-1)NessusSuSE Local Security Checks5/30/20245/30/2024
medium
194974GLSA-202405-01 : Python, PyPy3: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/4/20245/4/2024
high
198072RHEL 8 : python39:3.9 and python39-devel:3.9 (RHSA-2024:3466)NessusRed Hat Local Security Checks5/29/20247/12/2024
high
192020SUSE SLES15 Security Update : python3 (SUSE-SU-2024:0850-1)NessusSuSE Local Security Checks3/13/20243/20/2024
high
192144SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python3 (SUSE-SU-2024:0901-1)NessusSuSE Local Security Checks3/15/20243/15/2024
medium
200979RHEL 9 : python3.11 (RHSA-2024:4077)NessusRed Hat Local Security Checks6/25/20246/25/2024
high
200989AlmaLinux 9 : python3.11 (ALSA-2024:4077)NessusAlma Linux Local Security Checks6/25/20246/25/2024
high
200990AlmaLinux 9 : python3.9 (ALSA-2024:4078)NessusAlma Linux Local Security Checks6/25/20246/25/2024
high
200556Rocky Linux 8 : python3 (RLSA-2024:3347)NessusRocky Linux Local Security Checks6/14/20246/14/2024
high
201133EulerOS 2.0 SP12 : python3 (EulerOS-SA-2024-1861)NessusHuawei Local Security Checks6/28/20246/29/2024
high
198251Amazon Linux 2 : python38 (ALASPYTHON3.8-2024-011)NessusAmazon Linux Local Security Checks5/31/20245/31/2024
high
198274Fedora 39 : python3.6 (2024-18b9c9b9cf)NessusFedora Local Security Checks6/1/20246/1/2024
high
197870RHEL 8 : python3 (RHSA-2024:3347)NessusRed Hat Local Security Checks5/23/20245/23/2024
high
202187Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : Python vulnerabilities (USN-6891-1)NessusUbuntu Local Security Checks7/11/20247/11/2024
critical
194885SUSE SLES15 Security Update : python311 (SUSE-SU-2024:0782-2)NessusSuSE Local Security Checks5/1/20245/1/2024
critical
196915Amazon Linux 2023 : python3, python3-devel, python3-idle (ALAS2023-2024-616)NessusAmazon Linux Local Security Checks5/13/20245/13/2024
high
198243Fedora 40 : python3.6 (2024-a702b78744)NessusFedora Local Security Checks5/31/20245/31/2024
high
198276Oracle Linux 8 : python39:3.9 / and / python39-devel:3.9 (ELSA-2024-3466)NessusOracle Linux Local Security Checks6/1/20247/12/2024
high
201248Rocky Linux 9 : python3.9 (RLSA-2024:4078)NessusRocky Linux Local Security Checks7/2/20247/2/2024
high
200880RHEL 8 : python3.11 (RHSA-2024:4058)NessusRed Hat Local Security Checks6/24/20246/24/2024
high
200881AlmaLinux 8 : python3.11 (ALSA-2024:4058)NessusAlma Linux Local Security Checks6/24/20246/24/2024
high
200950EulerOS 2.0 SP11 : python3 (EulerOS-SA-2024-1822)NessusHuawei Local Security Checks6/25/20246/25/2024
high
200982RHEL 9 : python3.9 (RHSA-2024:4078)NessusRed Hat Local Security Checks6/25/20246/25/2024
high
200999Oracle Linux 9 : python3.11 (ELSA-2024-4077)NessusOracle Linux Local Security Checks6/25/20246/25/2024
high
204830RHEL 9 : python3.11 (RHSA-2024:4896)NessusRed Hat Local Security Checks7/29/20247/29/2024
high