Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
145326openSUSE Security Update : python3 (openSUSE-2020-2332)NessusSuSE Local Security Checks1/25/20211/26/2024
critical
157686AlmaLinux 8 : python3 (ALSA-2020:4433)NessusAlma Linux Local Security Checks2/9/202211/10/2023
medium
170303RHEL 7 : rh-python38 (RHSA-2020:4299)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
164584Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.1)NessusMisc.9/1/20225/1/2024
critical
180971Oracle Linux 8 : python27:2.7 (ELSA-2020-4654)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
139780openSUSE Security Update : python (openSUSE-2020-1254)NessusSuSE Local Security Checks8/25/20202/19/2021
high
139903openSUSE Security Update : python3 (openSUSE-2020-1265)NessusSuSE Local Security Checks8/27/20202/19/2021
high
139057Photon OS 2.0: Python2 PHSA-2020-2.0-0265NessusPhotonOS Local Security Checks7/29/20202/19/2021
high
154673F5 Networks BIG-IP : Python tarfile library vulnerability (K78284681)NessusF5 Networks Local Security Checks10/28/20211/3/2024
high
146020CentOS 8 : python27:2.7 (CESA-2020:4654)NessusCentOS Local Security Checks2/1/20211/24/2024
high
142531EulerOS Virtualization 3.0.6.6 : python (EulerOS-SA-2020-2471)NessusHuawei Local Security Checks11/6/20202/9/2024
high
143104Debian DLA-2456-1 : python3.5 security updateNessusDebian Local Security Checks11/19/20202/8/2024
high
147211RHEL 7 : python (RHSA-2021:0761)NessusRed Hat Local Security Checks3/9/20214/28/2024
high
180934Oracle Linux 8 : python38:3.8 (ELSA-2020-4641)NessusOracle Linux Local Security Checks9/7/20239/7/2023
critical
184747Rocky Linux 8 : python38:3.8 (RLSA-2020:4641)NessusRocky Linux Local Security Checks11/6/202311/6/2023
critical
170302RHEL 6 / 7 : rh-python36 (RHSA-2020:4285)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
139153EulerOS 2.0 SP8 : python3 (EulerOS-SA-2020-1823)NessusHuawei Local Security Checks7/30/20202/27/2024
high
139216Fedora 31 : python38 (2020-bb919e575e)NessusFedora Local Security Checks7/31/20202/27/2024
high
139588Fedora 31 : python3 (2020-d808fdd597)NessusFedora Local Security Checks8/14/20202/26/2024
high
140195Amazon Linux 2 : python3 (ALAS-2020-1484)NessusAmazon Linux Local Security Checks9/2/20202/19/2021
high
142786Oracle Linux 8 : python3 (ELSA-2020-4433)NessusOracle Linux Local Security Checks11/12/20202/9/2024
medium
144586SUSE SLED15 / SLES15 Security Update : python3 (SUSE-SU-2020:3930-1)NessusSuSE Local Security Checks12/24/20201/31/2024
critical
147485EulerOS Virtualization 2.9.1 : python3 (EulerOS-SA-2021-1623)NessusHuawei Local Security Checks3/10/20211/11/2024
critical
196688RHEL 5 : python (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/11/20245/11/2024
critical
196757RHEL 6 : python (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/11/20245/11/2024
critical
139722SUSE SLED15 / SLES15 Security Update : python (SUSE-SU-2020:2276-1)NessusSuSE Local Security Checks8/20/20202/19/2021
high
140005EulerOS Virtualization for ARM 64 3.0.6.0 : python2 (EulerOS-SA-2020-1902)NessusHuawei Local Security Checks8/28/20202/19/2021
high
140085Amazon Linux AMI : python27 (ALAS-2020-1427)NessusAmazon Linux Local Security Checks8/31/20202/19/2021
high
184491Rocky Linux 8 : python27:2.7 (RLSA-2020:4654)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
139214Fedora 32 : python39 (2020-97d775e649)NessusFedora Local Security Checks7/31/20202/27/2024
high
151380EulerOS Virtualization 3.0.2.2 : python (EulerOS-SA-2021-2159)NessusHuawei Local Security Checks7/6/202112/11/2023
critical
140089Amazon Linux AMI : python34 (ALAS-2020-1429)NessusAmazon Linux Local Security Checks8/31/20202/22/2024
medium
148008Ubuntu 18.04 LTS / 20.04 LTS : Python vulnerabilities (USN-4754-3)NessusUbuntu Local Security Checks3/23/202110/16/2023
critical
164556Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.0.5)NessusMisc.9/1/20223/8/2024
critical
138867Fedora 32 : mingw-python3 (2020-dfb11916cc)NessusFedora Local Security Checks7/23/20202/29/2024
high
139051Photon OS 1.0: Python3 PHSA-2020-1.0-0309NessusPhotonOS Local Security Checks7/29/20202/19/2021
high
139274GLSA-202008-01 : Python: Multiple vulnerabilitiesNessusGentoo Local Security Checks8/3/20202/27/2024
high
139762Fedora 31 : python35 (2020-c539babb0a)NessusFedora Local Security Checks8/24/20202/23/2024
high
140003EulerOS Virtualization for ARM 64 3.0.6.0 : python3 (EulerOS-SA-2020-1900)NessusHuawei Local Security Checks8/28/20202/22/2024
high
140207Amazon Linux AMI : python34, python36, python35 (ALAS-2020-1432)NessusAmazon Linux Local Security Checks9/4/20203/21/2023
high
141521Fedora 32 : python34 (2020-d30881c970)NessusFedora Local Security Checks10/19/20202/15/2024
high
142400RHEL 8 : python3 (RHSA-2020:4433)NessusRed Hat Local Security Checks11/4/20202/9/2024
medium
145883CentOS 8 : python3 (CESA-2020:4433)NessusCentOS Local Security Checks2/1/20211/24/2024
medium
146036CentOS 8 : python38:3.8 (CESA-2020:4641)NessusCentOS Local Security Checks2/1/20211/24/2024
critical
164599Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.5)NessusMisc.9/1/20224/8/2024
critical
143782SUSE SLES12 Security Update : python3 (SUSE-SU-2020:2699-1)NessusSuSE Local Security Checks12/9/20202/5/2024
high