87347 | Amazon Linux AMI : python26 (ALAS-2015-621) | Nessus | Amazon Linux Local Security Checks | 12/15/2015 | 2/27/2020 | critical |
87129 | CentOS 7 : python (CESA-2015:2101) | Nessus | CentOS Local Security Checks | 12/2/2015 | 1/4/2021 | critical |
86968 | RHEL 7 : python (RHSA-2015:2101) | Nessus | Red Hat Local Security Checks | 11/20/2015 | 4/24/2024 | critical |
124937 | EulerOS Virtualization 3.0.1.0 : python (EulerOS-SA-2019-1434) | Nessus | Huawei Local Security Checks | 5/14/2019 | 5/23/2024 | critical |
181042 | Oracle Linux 6 / 7 : python27 (ELSA-2015-1064) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 10/22/2024 | critical |
73336 | LibreOffice < 4.1.5 / 4.2.0 Python Multiple Vulnerabilities | Nessus | Windows | 4/4/2014 | 11/26/2019 | medium |
75315 | openSUSE Security Update : python3 (openSUSE-SU-2014:0498-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | high |
82009 | GLSA-201503-10 : Python: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 3/24/2015 | 1/11/2021 | medium |
82889 | Fedora 21 : python-2.7.8-8.fc21 (2015-6003) | Nessus | Fedora Local Security Checks | 4/20/2015 | 1/11/2021 | medium |
85099 | Oracle Linux 6 : python (ELSA-2015-1330) | Nessus | Oracle Linux Local Security Checks | 7/30/2015 | 10/22/2024 | critical |
84428 | Ubuntu 14.04 LTS : Python vulnerabilities (USN-2653-1) | Nessus | Ubuntu Local Security Checks | 6/26/2015 | 8/27/2024 | critical |
122577 | Slackware 14.0 / 14.1 / 14.2 / current : python (SSA:2019-062-01) | Nessus | Slackware Local Security Checks | 3/4/2019 | 6/17/2024 | high |
101912 | F5 Networks BIG-IP : Python and Jython vulnerability (K53192206) | Nessus | F5 Networks Local Security Checks | 7/24/2017 | 3/10/2021 | medium |
72873 | SuSE 11.3 Security Update : python (SAT Patch Number 8892) | Nessus | SuSE Local Security Checks | 3/7/2014 | 1/19/2021 | medium |
75294 | openSUSE Security Update : python (openSUSE-SU-2014:0380-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | high |
84938 | RHEL 6 : python (RHSA-2015:1330) | Nessus | Red Hat Local Security Checks | 7/23/2015 | 2/5/2021 | critical |
85206 | Scientific Linux Security Update : python on SL6.x i386/x86_64 (20150722) | Nessus | Scientific Linux Local Security Checks | 8/4/2015 | 1/14/2021 | critical |
82971 | Fedora 22 : jline-2.12.1-1.fc22 / jnr-posix-3.0.9-3.fc22 / jython-2.7-0.7.rc2.fc22 (2015-5938) | Nessus | Fedora Local Security Checks | 4/22/2015 | 1/11/2021 | medium |
83014 | Fedora 20 : python-2.7.5-16.fc20 (2015-6010) | Nessus | Fedora Local Security Checks | 4/23/2015 | 1/11/2021 | medium |
87570 | Scientific Linux Security Update : python on SL7.x x86_64 (20151119) | Nessus | Scientific Linux Local Security Checks | 12/22/2015 | 1/14/2021 | critical |
82328 | Mandriva Linux Security Advisory : python (MDVSA-2015:075) | Nessus | Mandriva Local Security Checks | 3/30/2015 | 1/6/2021 | high |
85250 | SUSE SLED12 / SLES12 Security Update : python (SUSE-SU-2015:1344-1) | Nessus | SuSE Local Security Checks | 8/6/2015 | 1/6/2021 | critical |
85139 | OracleVM 3.3 : python (OVMSA-2015-0098) | Nessus | OracleVM Local Security Checks | 7/31/2015 | 1/4/2021 | medium |
85012 | CentOS 6 : python (CESA-2015:1330) | Nessus | CentOS Local Security Checks | 7/28/2015 | 1/4/2021 | high |
198372 | RHEL 6 : python (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 10/25/2024 | critical |
198375 | RHEL 7 : python (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 10/25/2024 | critical |
198401 | RHEL 5 : python (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 10/25/2024 | critical |
133259 | SUSE SLED15 / SLES15 Security Update : python (SUSE-SU-2020:0234-1) (BEAST) (httpoxy) | Nessus | SuSE Local Security Checks | 1/27/2020 | 3/28/2024 | critical |
124470 | Fedora 30 : python2 / python2-docs (2019-0c91ce7b3c) | Nessus | Fedora Local Security Checks | 5/2/2019 | 5/30/2024 | high |
133036 | SUSE SLED15 / SLES15 Security Update : python3 (SUSE-SU-2020:0114-1) (BEAST) (httpoxy) | Nessus | SuSE Local Security Checks | 1/17/2020 | 3/29/2024 | critical |
73449 | Mandriva Linux Security Advisory : python (MDVSA-2014:074) | Nessus | Mandriva Local Security Checks | 4/10/2014 | 1/6/2021 | medium |
73337 | LibreOffice < 4.1.5 / 4.2.0 Python Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 4/4/2014 | 11/26/2019 | medium |
79762 | VMSA-2014-0012 : VMware vSphere product updates address security vulnerabilities | Nessus | VMware ESX Local Security Checks | 12/6/2014 | 1/6/2021 | medium |
79862 | ESXi 5.1 < Build 2323236 Third-Party Libraries Multiple Vulnerabilities (remote check) (BEAST) | Nessus | Misc. | 12/12/2014 | 12/5/2022 | medium |
84369 | Amazon Linux AMI : python27 (ALAS-2015-552) | Nessus | Amazon Linux Local Security Checks | 6/25/2015 | 3/12/2020 | high |
70903 | Amazon Linux AMI : python26 (ALAS-2013-241) | Nessus | Amazon Linux Local Security Checks | 11/14/2013 | 4/18/2018 | medium |
87681 | VMware ESXi Multiple Vulnerabilities (VMSA-2014-0012) | Nessus | Misc. | 12/30/2015 | 1/6/2021 | medium |
87020 | Oracle Linux 7 : python (ELSA-2015-2101) | Nessus | Oracle Linux Local Security Checks | 11/24/2015 | 10/22/2024 | critical |
133172 | openSUSE Security Update : python3 (openSUSE-2020-86) (BEAST) (httpoxy) | Nessus | SuSE Local Security Checks | 1/22/2020 | 3/29/2024 | critical |