Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
118810Oracle Linux 7 : python-paramiko (ELSA-2018-3347)NessusOracle Linux Local Security Checks11/8/20184/14/2021
high
124907EulerOS Virtualization for ARM 64 3.0.1.0 : python-paramiko (EulerOS-SA-2019-1404)NessusHuawei Local Security Checks5/14/20191/6/2021
high
127417NewStart CGSL MAIN 4.05 : python-paramiko Vulnerability (NS-SA-2019-0147)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
146258EulerOS 2.0 SP9 : python-paramiko (EulerOS-SA-2021-1272)NessusHuawei Local Security Checks2/5/20211/23/2024
high
118326Ubuntu 18.10 : Paramiko vulnerability (USN-3796-3)NessusUbuntu Local Security Checks10/23/20185/11/2023
high
118469Debian DLA-1556-1 : paramiko security updateNessusDebian Local Security Checks10/29/20181/11/2021
critical
118553RHEL 6 : python-paramiko (RHSA-2018:3406)NessusRed Hat Local Security Checks10/31/20182/1/2022
high
121589openSUSE Security Update : python-paramiko (openSUSE-2019-129)NessusSuSE Local Security Checks2/5/20191/19/2021
high
122902Photon OS 1.0: Paramiko PHSA-2019-1.0-0205NessusPhotonOS Local Security Checks3/18/20195/23/2022
high
118201Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Paramiko vulnerability (USN-3796-1)NessusUbuntu Local Security Checks10/18/201810/21/2023
high
118363Amazon Linux AMI : python-paramiko (ALAS-2018-1096)NessusAmazon Linux Local Security Checks10/25/20182/4/2022
high
119090Virtuozzo 6 : python-paramiko (VZLSA-2018-3406)NessusVirtuozzo Local Security Checks11/21/20184/8/2021
high
119197Scientific Linux Security Update : python-paramiko on SL7.x (noarch) (20181030)NessusScientific Linux Local Security Checks11/27/20187/1/2020
high
124625EulerOS 2.0 SP5 : python-paramiko (EulerOS-SA-2019-1339)NessusHuawei Local Security Checks5/6/20191/6/2021
high
136866EulerOS 2.0 SP8 : python-paramiko (EulerOS-SA-2020-1588)NessusHuawei Local Security Checks5/26/20201/6/2021
high
148607EulerOS Virtualization 2.9.1 : python-paramiko (EulerOS-SA-2021-1734)NessusHuawei Local Security Checks4/15/20211/4/2024
high
156334Debian DLA-2860-1 : paramiko - LTS security updateNessusDebian Local Security Checks12/28/20211/20/2022
critical
118104Fedora 27 : python-paramiko (2018-aff51f5e62)NessusFedora Local Security Checks10/15/20181/6/2021
high
137810EulerOS Virtualization for ARM 64 3.0.6.0 : python-paramiko (EulerOS-SA-2020-1703)NessusHuawei Local Security Checks6/25/20203/5/2024
high
118543RHEL 7 : python-paramiko (RHSA-2018:3347)NessusRed Hat Local Security Checks10/31/20182/1/2022
high
118727Scientific Linux Security Update : python-paramiko on SL6.x (noarch) (20181031)NessusScientific Linux Local Security Checks11/5/20184/29/2021
high
119932EulerOS 2.0 SP2 : python-paramiko (EulerOS-SA-2018-1443)NessusHuawei Local Security Checks12/28/20181/6/2021
high
118790RHEL 7 : Virtualization Manager (RHSA-2018:3470)NessusRed Hat Local Security Checks11/7/20185/31/2022
high
118511Oracle Linux 6 : python-paramiko (ELSA-2018-3406)NessusOracle Linux Local Security Checks10/31/20181/28/2022
high
118708OracleVM 3.3 / 3.4 : python-paramiko (OVMSA-2018-0270)NessusOracleVM Local Security Checks11/2/20181/31/2022
high
118838CentOS 6 : python-paramiko (CESA-2018:3406)NessusCentOS Local Security Checks11/9/20184/14/2021
high
119044CentOS 7 : python-paramiko (CESA-2018:3347)NessusCentOS Local Security Checks11/21/20184/8/2021
high
120374Fedora 28 : python-paramiko (2018-3ff1cb628b)NessusFedora Local Security Checks1/3/20191/6/2021
high
120878Fedora 29 : python-paramiko (2018-ea6b328afd)NessusFedora Local Security Checks1/3/20191/6/2021
high
146255EulerOS 2.0 SP9 : python-paramiko (EulerOS-SA-2021-1253)NessusHuawei Local Security Checks2/5/20211/23/2024
high
148593EulerOS Virtualization 2.9.0 : python-paramiko (EulerOS-SA-2021-1761)NessusHuawei Local Security Checks4/15/20211/4/2024
high
166527SUSE SLED15 / SLES15 Security Update : python-paramiko (SUSE-SU-2022:3730-1)NessusSuSE Local Security Checks10/26/20227/14/2023
high
118154SSH Protocol Authentication Bypass (Remote Exploit Check)NessusMisc.10/17/20182/8/2022
high