搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
163104Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : Python vulnerability (USN-5519-1)NessusUbuntu Local Security Checks2022/7/142023/10/16
high
172475SUSE SLES15 / openSUSE 15 Security Update : python39 (SUSE-SU-2023:0707-1)NessusSuSE Local Security Checks2023/3/112023/8/31
critical
173370EulerOS 2.0 SP11 : python3 (EulerOS-SA-2023-1577)NessusHuawei Local Security Checks2023/3/242024/1/16
high
177162EulerOS Virtualization 3.0.6.0 : python2 (EulerOS-SA-2023-2214)NessusHuawei Local Security Checks2023/6/132023/6/13
high
167435AlmaLinux 8 : python27:2.7 (ALSA-2022:7593)NessusAlma Linux Local Security Checks2022/11/142023/10/4
high
167550Oracle Linux 8 : python27:2.7 (ELSA-2022-7593)NessusOracle Linux Local Security Checks2022/11/152023/10/3
high
165399EulerOS Virtualization 2.9.0 : python3 (EulerOS-SA-2022-2398)NessusHuawei Local Security Checks2022/9/242023/10/11
high
166665EulerOS 2.0 SP3 : python (EulerOS-SA-2022-2632)NessusHuawei Local Security Checks2022/10/282023/10/6
high
191371CentOS 9 : python3.9-3.9.14-1.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
194657Fedora 40 : pypy3.10 (2023-c729dabeb1)NessusFedora Local Security Checks2024/4/292024/4/29
high
162534SUSE SLED15 / SLES15 Security Update : python39 (SUSE-SU-2022:2174-1)NessusSuSE Local Security Checks2022/6/252023/7/13
high
163000SUSE SLED15 / SLES15 Security Update : python (SUSE-SU-2022:2344-1)NessusSuSE Local Security Checks2022/7/122023/7/14
high
194924Splunk Enterprise 8.1 < 8.1.13, 8.2.0 < 8.2.10, 9.0.0 < 9.0.4 (SVD-2023-0215)NessusCGI abuses2024/5/22024/5/2
high
170775Rocky Linux 8 : python39:3.9 and python39-devel:3.9 (RLSA-2022:7592)NessusRocky Linux Local Security Checks2023/1/302023/11/6
high
170777Rocky Linux 8 : python38:3.8 and python38-devel:3.8 (RLSA-2022:7581)NessusRocky Linux Local Security Checks2023/1/302023/11/7
high
172432SUSE SLES12 Security Update : python (SUSE-SU-2022:2249-1)NessusSuSE Local Security Checks2023/3/102023/7/13
high
165635RHEL 7 : rh-python38-python (RHSA-2022:6766)NessusRed Hat Local Security Checks2022/10/32024/4/28
high
165825AlmaLinux 8 : python3 (ALSA-2022:6457)NessusAlma Linux Local Security Checks2022/10/82023/10/10
high
167592Oracle Linux 8 : python39:3.9 / and / python39-devel:3.9 (ELSA-2022-7592)NessusOracle Linux Local Security Checks2022/11/162023/10/3
high
168084Oracle Linux 9 : python3.9 (ELSA-2022-8353)NessusOracle Linux Local Security Checks2022/11/222023/10/2
high
164958RHEL 8 : python3 (RHSA-2022:6457)NessusRed Hat Local Security Checks2022/9/132024/4/28
high
167090RHEL 8 : python27:2.7 (RHSA-2022:7593)NessusRed Hat Local Security Checks2022/11/82024/4/28
high
167194RHEL 8 : python39:3.9 and python39-devel:3.9 (RHSA-2022:7592)NessusRed Hat Local Security Checks2022/11/92024/4/28
high
167534RHEL 9 : python3.9 (RHSA-2022:8353)NessusRed Hat Local Security Checks2022/11/152024/4/28
high
162860EulerOS 2.0 SP9 : python3 (EulerOS-SA-2022-2008)NessusHuawei Local Security Checks2022/7/82023/10/18
high
163009SUSE SLES15 Security Update : python3 (SUSE-SU-2022:2351-1)NessusSuSE Local Security Checks2022/7/122023/7/13
high
171939Ubuntu 20.04 ESM : Python vulnerabilities (USN-5888-1)NessusUbuntu Local Security Checks2023/2/282023/10/20
critical
175043GLSA-202305-02 : Python, PyPy3: Multiple VulnerabilitiesNessusGentoo Local Security Checks2023/5/32023/5/3
critical
175183EulerOS Virtualization 3.0.2.0 : python (EulerOS-SA-2023-1709)NessusHuawei Local Security Checks2023/5/72023/5/7
high
176777EulerOS Virtualization 2.11.0 : python3 (EulerOS-SA-2023-2103)NessusHuawei Local Security Checks2023/6/72023/6/7
high
168529EulerOS 2.0 SP8 : python3 (EulerOS-SA-2022-2805)NessusHuawei Local Security Checks2022/12/82023/9/20
high
165017Oracle Linux 8 : python3 (ELSA-2022-6457)NessusOracle Linux Local Security Checks2022/9/132023/10/12
high
165341EulerOS Virtualization 2.9.1 : python3 (EulerOS-SA-2022-2362)NessusHuawei Local Security Checks2022/9/232023/10/11
high
167163CentOS 8 : python38:3.8 and python38-devel:3.8 (CESA-2022:7581)NessusCentOS Local Security Checks2022/11/92023/10/5
high
167430AlmaLinux 8 : python38:3.8 and python38-devel:3.8 (ALSA-2022:7581)NessusAlma Linux Local Security Checks2022/11/142023/10/4
high
167555Oracle Linux 8 : python38:3.8 / and / python38-devel:3.8 (ELSA-2022-7581)NessusOracle Linux Local Security Checks2022/11/152023/10/3
high
169166Fedora 36 : mingw-python3 (2022-d1682fef04)NessusFedora Local Security Checks2022/12/222023/9/12
high
167866AlmaLinux 9 : python3.9 (ALSA-2022:8353)NessusAlma Linux Local Security Checks2022/11/182023/10/3
high
177166EulerOS Virtualization 3.0.6.0 : python3 (EulerOS-SA-2023-2229)NessusHuawei Local Security Checks2023/6/132024/1/16
critical
177875Debian DLA-3477-1 : python3.7 - LTS security updateNessusDebian Local Security Checks2023/7/12023/7/1
high
185177Fedora 39 : pypy3.10 (2023-ddde191e04)NessusFedora Local Security Checks2023/11/72024/4/29
high
162466SUSE SLES12 Security Update : python36 (SUSE-SU-2022:2147-1)NessusSuSE Local Security Checks2022/6/222023/7/13
high
163527EulerOS 2.0 SP10 : python3 (EulerOS-SA-2022-2144)NessusHuawei Local Security Checks2022/7/292023/10/17
high