Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
117712Debian DLA-1519-1 : python2.7 security updateNessusDebian Local Security Checks9/27/20181/11/2021
critical
110037SUSE SLED12 / SLES12 Security Update : python (SUSE-SU-2018:1372-1)NessusSuSE Local Security Checks5/23/20181/13/2021
critical
109534GLSA-201805-02 : Python: Buffer overflowNessusGentoo Local Security Checks5/3/20186/7/2018
critical
105011Fedora 25 : python (2017-6be762ea64)NessusFedora Local Security Checks12/5/20171/6/2021
critical
106690Amazon Linux AMI : python27 (ALAS-2018-945)NessusAmazon Linux Local Security Checks2/9/20184/18/2018
critical
105896Fedora 27 : python26 (2017-677069c484)NessusFedora Local Security Checks1/15/20181/6/2021
critical
105519Fedora 26 : python33 (2017-7fe2c4bc0e)NessusFedora Local Security Checks1/4/20181/6/2021
critical
106732FreeBSD : python -- possible integer overflow vulnerability (0fe70bcd-2ce3-46c9-a64b-4a7da097db07)NessusFreeBSD Local Security Checks2/12/201811/10/2018
critical
121774Photon OS 2.0: Python2 PHSA-2017-0051NessusPhotonOS Local Security Checks2/7/20195/24/2022
critical
133259SUSE SLED15 / SLES15 Security Update : python (SUSE-SU-2020:0234-1) (BEAST) (httpoxy)NessusSuSE Local Security Checks1/27/202012/6/2022
critical
105361Fedora 26 : python26 (2017-2d441a1d98)NessusFedora Local Security Checks12/19/20171/11/2021
critical
104844Ubuntu 14.04 LTS / 16.04 LTS : Python vulnerability (USN-3496-1)NessusUbuntu Local Security Checks11/29/201710/20/2023
critical
105384Fedora 26 : python35 (2017-cf8c62747a)NessusFedora Local Security Checks12/20/20171/6/2021
critical
105845Fedora 27 : python33 (2017-2e5a17c4cc)NessusFedora Local Security Checks1/15/20181/11/2021
critical
106170Amazon Linux AMI : python35 / python34 (ALAS-2018-943)NessusAmazon Linux Local Security Checks1/19/20184/18/2018
critical
134106SUSE SLED12 / SLES12 Security Update : python3 (SUSE-SU-2020:0497-1)NessusSuSE Local Security Checks2/27/20203/25/2024
critical
117713Debian DLA-1520-1 : python3.4 security updateNessusDebian Local Security Checks9/27/20181/11/2021
critical
105934Fedora 27 : python35 (2017-99d12bf610)NessusFedora Local Security Checks1/15/20181/6/2021
critical
105944Fedora 27 : python34 (2017-a41f6a8078)NessusFedora Local Security Checks1/15/20181/6/2021
critical
108578SUSE SLES11 Security Update : python (SUSE-SU-2018:0768-1)NessusSuSE Local Security Checks3/23/20181/19/2021
critical
105315EulerOS 2.0 SP1 : python (EulerOS-SA-2017-1334)NessusHuawei Local Security Checks12/18/20171/6/2021
critical
104845Ubuntu 14.04 LTS / 16.04 LTS : Python vulnerability (USN-3496-3)NessusUbuntu Local Security Checks11/29/201710/23/2023
critical
124937EulerOS Virtualization 3.0.1.0 : python (EulerOS-SA-2019-1434)NessusHuawei Local Security Checks5/14/20191/6/2021
critical
117838Debian DSA-4307-1 : python3.5 - security updateNessusDebian Local Security Checks10/1/20182/18/2022
critical
104748Debian DLA-1189-1 : python2.7 security updateNessusDebian Local Security Checks11/27/20171/11/2021
critical
104749Debian DLA-1190-1 : python2.6 security updateNessusDebian Local Security Checks11/27/20171/11/2021
critical
105385Fedora 26 : python34 (2017-e0abe14016)NessusFedora Local Security Checks12/20/20171/6/2021
critical
110069openSUSE Security Update : python (openSUSE-2018-511)NessusSuSE Local Security Checks5/24/20181/19/2021
critical
105316EulerOS 2.0 SP2 : python (EulerOS-SA-2017-1335)NessusHuawei Local Security Checks12/18/20171/6/2021
critical