Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
133553Amazon Linux 2 : python-pip (ALAS-2020-1389)NessusAmazon Linux Local Security Checks2/10/20203/27/2024
high
180874Oracle Linux 8 : python27:2.7 (ELSA-2019-3335)NessusOracle Linux Local Security Checks9/7/20239/7/2023
critical
125338Ubuntu 16.04 LTS / 18.04 LTS : urllib3 vulnerabilities (USN-3990-1)NessusUbuntu Local Security Checks5/22/201910/21/2023
critical
143975NewStart CGSL CORE 5.05 / MAIN 5.05 : python-pip Multiple Vulnerabilities (NS-SA-2020-0112)NessusNewStart CGSL Local Security Checks12/9/20202/5/2024
critical
164612Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17.1)NessusMisc.9/1/20223/5/2024
critical
125556EulerOS Virtualization 3.0.1.0 : python-urllib3 (EulerOS-SA-2019-1604)NessusHuawei Local Security Checks5/30/20191/6/2021
high
132621EulerOS 2.0 SP8 : python-urllib3 (EulerOS-SA-2020-1028)NessusHuawei Local Security Checks1/2/20204/1/2024
high
133559Amazon Linux AMI : python-pip (ALAS-2020-1340)NessusAmazon Linux Local Security Checks2/10/20203/27/2024
high
145580CentOS 8 : python-urllib3 (CESA-2019:3590)NessusCentOS Local Security Checks1/29/20211/25/2024
high
164582Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.1.3)NessusMisc.9/1/20222/7/2024
critical
136044RHEL 8 : python27:2.7 (RHSA-2020:1605)NessusRed Hat Local Security Checks4/28/20204/28/2024
critical
180967Oracle Linux 8 : python-pip (ELSA-2020-1916)NessusOracle Linux Local Security Checks9/7/20239/7/2023
critical
182762Debian DLA-3610-1 : python-urllib3 - LTS security updateNessusDebian Local Security Checks10/8/202310/15/2023
critical
184876Rocky Linux 8 : python27:2.7 (RLSA-2020:1605)NessusRocky Linux Local Security Checks11/7/202311/7/2023
critical
132738Fedora 31 : python-pip (2020-6148c44137)NessusFedora Local Security Checks1/9/20204/1/2024
high
132838EulerOS Virtualization for ARM 64 3.0.5.0 : python-urllib3 (EulerOS-SA-2020-1084)NessusHuawei Local Security Checks1/13/20204/1/2024
high
149204EulerOS 2.0 SP3 : python-urllib3 (EulerOS-SA-2021-1842)NessusHuawei Local Security Checks4/30/20211/2/2024
high
150239Photon OS 3.0: Python PHSA-2021-3.0-0246NessusPhotonOS Local Security Checks6/4/202112/27/2023
high
128865openSUSE Security Update : python-urllib3 (openSUSE-2019-2133)NessusSuSE Local Security Checks9/16/20194/25/2024
high
134649Scientific Linux Security Update : python-pip on SL7.x (noarch) (20200317)NessusScientific Linux Local Security Checks3/18/20203/21/2024
critical
134688Oracle Linux 7 : python-pip (ELSA-2020-0850)NessusOracle Linux Local Security Checks3/19/20203/21/2024
critical
145889CentOS 8 : python27:2.7 (CESA-2020:1605)NessusCentOS Local Security Checks2/1/20211/24/2024
critical
153744Photon OS 2.0: Python PHSA-2021-2.0-0393NessusPhotonOS Local Security Checks9/27/202111/29/2023
critical
180976Oracle Linux 8 : python27:2.7 (ELSA-2020-1605)NessusOracle Linux Local Security Checks9/7/20239/7/2023
critical
164595Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.18)NessusMisc.9/1/20223/13/2024
critical
130527RHEL 8 : python27:2.7 (RHSA-2019:3335)NessusRed Hat Local Security Checks11/6/20194/16/2024
critical
130556RHEL 8 : python-urllib3 (RHSA-2019:3590)NessusRed Hat Local Security Checks11/6/20194/27/2024
high
128864openSUSE Security Update : python-urllib3 (openSUSE-2019-2131)NessusSuSE Local Security Checks9/16/20194/25/2024
critical
131340FreeBSD : urllib3 -- multiple vulnerabilities (87270ba5-03d3-11ea-b81f-3085a9a95629)NessusFreeBSD Local Security Checks11/27/20194/9/2024
critical
134903CentOS 7 : python-pip (CESA-2020:0850)NessusCentOS Local Security Checks3/26/20203/20/2024
critical
136112RHEL 8 : python-pip (RHSA-2020:1916)NessusRed Hat Local Security Checks4/29/20203/14/2024
critical
136519RHEL 7 : python-pip (RHSA-2020:2068)NessusRed Hat Local Security Checks5/12/20204/28/2024
critical
138769NewStart CGSL MAIN 6.01 : python-pip Multiple Vulnerabilities (NS-SA-2020-0035)NessusNewStart CGSL Local Security Checks7/21/20202/29/2024
critical
184906Rocky Linux 8 : python27:2.7 (RLSA-2019:3335)NessusRocky Linux Local Security Checks11/7/202311/7/2023
critical
164580Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.1)NessusMisc.9/1/20222/1/2024
critical
145618CentOS 8 : python27:2.7 (CESA-2019:3335)NessusCentOS Local Security Checks1/29/20211/25/2024
critical
125523EulerOS 2.0 SP5 : python-urllib3 (EulerOS-SA-2019-1596)NessusHuawei Local Security Checks5/29/20191/6/2021
high
125572EulerOS Virtualization for ARM 64 3.0.2.0 : python-urllib3 (EulerOS-SA-2019-1620)NessusHuawei Local Security Checks5/30/20191/6/2021
high
133119Fedora 30 : python-pip (2020-d0d9ad17d8)NessusFedora Local Security Checks1/21/20203/29/2024
high
134010EulerOS 2.0 SP8 : python-pip (EulerOS-SA-2020-1176)NessusHuawei Local Security Checks2/25/20203/26/2024
high
135141EulerOS Virtualization for ARM 64 3.0.6.0 : python-pip (EulerOS-SA-2020-1354)NessusHuawei Local Security Checks4/2/20203/20/2024
high
134826RHEL 7 : python-pip (RHSA-2020:0850)NessusRed Hat Local Security Checks3/23/20203/21/2024
critical
137038Scientific Linux Security Update : python-pip on SL7.x (noarch) (20200512)NessusScientific Linux Local Security Checks6/2/20203/8/2024
critical
145934CentOS 8 : python-pip (CESA-2020:1916)NessusCentOS Local Security Checks2/1/20211/24/2024
critical
150806Debian DLA-2686-1 : python-urllib3 security updateNessusDebian Local Security Checks6/16/20211/16/2024
critical
164610Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17.0.3)NessusMisc.9/1/202210/13/2023
critical
180985Oracle Linux 7 : python-pip (ELSA-2020-2068)NessusOracle Linux Local Security Checks9/7/20239/7/2023
critical