Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
139343Fedora 32 : python36 (2020-1ddd5273d6)NessusFedora Local Security Checks8/6/20202/26/2024
high
139345Fedora 32 : python37 (2020-87c0a0a52d)NessusFedora Local Security Checks8/6/20202/26/2024
high
164552Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.1021)NessusMisc.9/1/20222/23/2023
critical
138752openSUSE Security Update : python-ipaddress (openSUSE-2020-989)NessusSuSE Local Security Checks7/20/20202/19/2021
medium
138872Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Python vulnerabilities (USN-4428-1)NessusUbuntu Local Security Checks7/23/202010/21/2023
high
145389openSUSE Security Update : python3 (openSUSE-2020-2333)NessusSuSE Local Security Checks1/25/20211/26/2024
critical
147364NewStart CGSL MAIN 6.02 : python3 Multiple Vulnerabilities (NS-SA-2021-0059)NessusNewStart CGSL Local Security Checks3/10/20211/11/2024
medium
167365EulerOS 2.0 SP9 : python-pip (EulerOS-SA-2022-2740)NessusHuawei Local Security Checks11/14/202210/4/2023
critical
175805Debian DLA-3424-1 : python-ipaddress - LTS security updateNessusDebian Local Security Checks5/16/20235/16/2023
medium
139051Photon OS 1.0: Python3 PHSA-2020-1.0-0309NessusPhotonOS Local Security Checks7/29/20202/19/2021
high
142400RHEL 8 : python3 (RHSA-2020:4433)NessusRed Hat Local Security Checks11/4/20202/9/2024
medium
140003EulerOS Virtualization for ARM 64 3.0.6.0 : python3 (EulerOS-SA-2020-1900)NessusHuawei Local Security Checks8/28/20202/22/2024
high
139274GLSA-202008-01 : Python: Multiple vulnerabilitiesNessusGentoo Local Security Checks8/3/20202/27/2024
high
146036CentOS 8 : python38:3.8 (CESA-2020:4641)NessusCentOS Local Security Checks2/1/20211/24/2024
critical
138867Fedora 32 : mingw-python3 (2020-dfb11916cc)NessusFedora Local Security Checks7/23/20202/29/2024
high
143782SUSE SLES12 Security Update : python3 (SUSE-SU-2020:2699-1)NessusSuSE Local Security Checks12/9/20202/5/2024
high
164599Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.5)NessusMisc.9/1/20224/8/2024
critical
164556Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.0.5)NessusMisc.9/1/20223/8/2024
critical
139762Fedora 31 : python35 (2020-c539babb0a)NessusFedora Local Security Checks8/24/20202/23/2024
high
140207Amazon Linux AMI : python34, python36, python35 (ALAS-2020-1432)NessusAmazon Linux Local Security Checks9/4/20203/21/2023
high
141521Fedora 32 : python34 (2020-d30881c970)NessusFedora Local Security Checks10/19/20202/15/2024
high
145170EulerOS 2.0 SP3 : python-ipaddress (EulerOS-SA-2021-1115)NessusHuawei Local Security Checks1/20/20211/29/2024
medium
145883CentOS 8 : python3 (CESA-2020:4433)NessusCentOS Local Security Checks2/1/20211/24/2024
medium
169741EulerOS Virtualization 2.10.0 : python-pip (EulerOS-SA-2023-1173)NessusHuawei Local Security Checks1/10/20239/11/2023
critical
139635Fedora 32 : python35 (2020-982b2950db)NessusFedora Local Security Checks8/18/20202/26/2024
high
138189Photon OS 2.0: Python3 PHSA-2020-2.0-0258NessusPhotonOS Local Security Checks7/7/20202/19/2021
medium
138579Fedora 32 : python39 (2020-705c6ea5be)NessusFedora Local Security Checks7/17/20202/19/2021
medium
138724openSUSE Security Update : python3 (openSUSE-2020-931)NessusSuSE Local Security Checks7/20/20202/19/2021
medium
139714FreeBSD : Python -- multiple vulnerabilities (3fcb70a4-e22d-11ea-98b2-080027846a02)NessusFreeBSD Local Security Checks8/20/20202/23/2024
high
142121EulerOS 2.0 SP5 : python-ipaddress (EulerOS-SA-2020-2265)NessusHuawei Local Security Checks10/30/20202/13/2024
medium
142431RHEL 8 : python38:3.8 (RHSA-2020:4641)NessusRed Hat Local Security Checks11/4/20202/9/2024
critical
142819Scientific Linux Security Update : python3 on SL7.x i686/x86_64 (2020:5010)NessusScientific Linux Local Security Checks11/12/202011/24/2020
high
143048CentOS 7 : python3 (CESA-2020:5010)NessusCentOS Local Security Checks11/18/202011/30/2020
high
147302NewStart CGSL CORE 5.04 / MAIN 5.04 : python3 Multiple Vulnerabilities (NS-SA-2021-0029)NessusNewStart CGSL Local Security Checks3/10/20211/11/2024
medium
154450NewStart CGSL CORE 5.05 / MAIN 5.05 : python3 Multiple Vulnerabilities (NS-SA-2021-0147)NessusNewStart CGSL Local Security Checks10/27/202111/27/2023
medium
168963EulerOS 2.0 SP10 : python-pip (EulerOS-SA-2022-2854)NessusHuawei Local Security Checks12/21/20229/12/2023
critical
169773EulerOS Virtualization 2.9.1 : python-pip (EulerOS-SA-2023-1201)NessusHuawei Local Security Checks1/10/20239/8/2023
critical
182013Amazon Linux 2 : python38 (ALASPYTHON3.8-2023-008)NessusAmazon Linux Local Security Checks9/27/20239/27/2023
high
139588Fedora 31 : python3 (2020-d808fdd597)NessusFedora Local Security Checks8/14/20202/26/2024
high
180934Oracle Linux 8 : python38:3.8 (ELSA-2020-4641)NessusOracle Linux Local Security Checks9/7/20239/7/2023
critical
139153EulerOS 2.0 SP8 : python3 (EulerOS-SA-2020-1823)NessusHuawei Local Security Checks7/30/20202/27/2024
high
139216Fedora 31 : python38 (2020-bb919e575e)NessusFedora Local Security Checks7/31/20202/27/2024
high
147485EulerOS Virtualization 2.9.1 : python3 (EulerOS-SA-2021-1623)NessusHuawei Local Security Checks3/10/20211/11/2024
critical
138580Fedora 31 : python39 (2020-b513391ca8)NessusFedora Local Security Checks7/17/20202/19/2021
medium
140195Amazon Linux 2 : python3 (ALAS-2020-1484)NessusAmazon Linux Local Security Checks9/2/20202/19/2021
high
142334EulerOS 2.0 SP9 : python-ipaddress (EulerOS-SA-2020-2438)NessusHuawei Local Security Checks11/3/20202/12/2024
medium
142547EulerOS Virtualization 3.0.6.6 : python-ipaddress (EulerOS-SA-2020-2472)NessusHuawei Local Security Checks11/6/20201/6/2021
medium
142786Oracle Linux 8 : python3 (ELSA-2020-4433)NessusOracle Linux Local Security Checks11/12/20202/9/2024
medium
144586SUSE SLED15 / SLES15 Security Update : python3 (SUSE-SU-2020:3930-1)NessusSuSE Local Security Checks12/24/20201/31/2024
critical
167383EulerOS 2.0 SP9 : python-pip (EulerOS-SA-2022-2775)NessusHuawei Local Security Checks11/14/202210/4/2023
critical