Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
180676Oracle Linux 7 : python (ELSA-2020-1131)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
129164Photon OS 3.0: Python3 PHSA-2019-3.0-0030NessusPhotonOS Local Security Checks9/23/201912/23/2019
high
143918NewStart CGSL CORE 5.04 / MAIN 5.04 : python Multiple Vulnerabilities (NS-SA-2020-0059)NessusNewStart CGSL Local Security Checks12/9/20202/5/2024
high
143954NewStart CGSL CORE 5.05 / MAIN 5.05 : python Multiple Vulnerabilities (NS-SA-2020-0094)NessusNewStart CGSL Local Security Checks12/9/20202/5/2024
high
136049RHEL 8 : python3 (RHSA-2020:1764)NessusRed Hat Local Security Checks4/28/20203/14/2024
high
135831Scientific Linux Security Update : python on SL7.x x86_64 (20200407)NessusScientific Linux Local Security Checks4/21/20203/15/2024
high
134501EulerOS Virtualization for ARM 64 3.0.2.0 : python (EulerOS-SA-2020-1212)NessusHuawei Local Security Checks3/13/20203/22/2024
high
131596EulerOS 2.0 SP2 : python (EulerOS-SA-2019-2442)NessusHuawei Local Security Checks12/4/20194/8/2024
high
130784Fedora 31 : python35 (2019-57462fa10d)NessusFedora Local Security Checks11/12/20194/12/2024
critical
130793Fedora 30 : python35 (2019-b06ec6159b)NessusFedora Local Security Checks11/12/20194/12/2024
critical
130337openSUSE Security Update : python (openSUSE-2019-2389)NessusSuSE Local Security Checks10/28/20194/16/2024
high
130388SUSE SLED15 / SLES15 Security Update : python3 (SUSE-SU-2019:2802-1)NessusSuSE Local Security Checks10/30/20194/16/2024
high
128653Fedora 29 : python38 (2019-d58eb75449)NessusFedora Local Security Checks9/11/201912/27/2019
high
150521SUSE SLES11 Security Update : python (SUSE-SU-2021:14198-1)NessusSuSE Local Security Checks6/10/20216/10/2021
high
129774Ubuntu 16.04 LTS / 18.04 LTS : Python vulnerabilities (USN-4151-1)NessusUbuntu Local Security Checks10/10/201910/21/2023
high
134741EulerOS Virtualization 3.0.2.2 : python (EulerOS-SA-2020-1275)NessusHuawei Local Security Checks3/20/20203/21/2024
high
164595Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.18)NessusMisc.9/1/20223/13/2024
critical
132783Fedora 31 : python36 (2019-a268ba7b23)NessusFedora Local Security Checks1/13/20204/1/2024
high
135344CentOS 7 : python3 (CESA-2020:1132)NessusCentOS Local Security Checks4/10/20203/19/2024
high
164596Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.3)NessusMisc.9/1/20224/12/2024
critical
130797Fedora 29 : python35 (2019-d202cda4f8)NessusFedora Local Security Checks11/12/20194/12/2024
critical
130404Amazon Linux AMI : python27 / python34,python35,python36 (ALAS-2019-1314)NessusAmazon Linux Local Security Checks10/31/20194/16/2024
high
129618Fedora 31 : python34 (2019-50772cf122)NessusFedora Local Security Checks10/7/20194/19/2024
critical
181003Oracle Linux 8 : python3 (ELSA-2020-1764)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
129294Photon OS 1.0: Python3 PHSA-2019-1.0-0251NessusPhotonOS Local Security Checks9/24/201912/23/2019
high
129685Photon OS 1.0: Python2 PHSA-2019-1.0-0255NessusPhotonOS Local Security Checks10/7/201912/19/2019
high
130126Photon OS 3.0: Python2 PHSA-2019-3.0-0031NessusPhotonOS Local Security Checks10/22/201912/17/2019
high
138767NewStart CGSL MAIN 6.01 : python3 Multiple Vulnerabilities (NS-SA-2020-0030)NessusNewStart CGSL Local Security Checks7/21/20202/29/2024
high
164612Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17.1)NessusMisc.9/1/20223/5/2024
critical
139757Debian DLA-2337-1 : python2.7 security updateNessusDebian Local Security Checks8/24/20202/23/2024
critical
133448SUSE SLES12 Security Update : python36 (SUSE-SU-2020:0302-1)NessusSuSE Local Security Checks2/4/20203/28/2024
critical
132781Fedora 30 : python36 (2019-7ec5bb5d22)NessusFedora Local Security Checks1/13/20204/1/2024
high
132802EulerOS Virtualization for ARM 64 3.0.5.0 : python3 (EulerOS-SA-2020-1048)NessusHuawei Local Security Checks1/13/20204/1/2024
high
132188EulerOS 2.0 SP3 : python (EulerOS-SA-2019-2653)NessusHuawei Local Security Checks12/18/20194/3/2024
high
130823EulerOS 2.0 SP8 : python2 (EulerOS-SA-2019-2114)NessusHuawei Local Security Checks11/12/20194/12/2024
high
130824EulerOS 2.0 SP8 : python3 (EulerOS-SA-2019-2115)NessusHuawei Local Security Checks11/12/20194/12/2024
high
136044RHEL 8 : python27:2.7 (RHSA-2020:1605)NessusRed Hat Local Security Checks4/28/20203/14/2024
critical
184876Rocky Linux 8 : python27:2.7 (RLSA-2020:1605)NessusRocky Linux Local Security Checks11/7/202311/7/2023
critical
130687EulerOS 2.0 SP5 : python (EulerOS-SA-2019-2225)NessusHuawei Local Security Checks11/8/20194/15/2024
high
130339openSUSE Security Update : python (openSUSE-2019-2393)NessusSuSE Local Security Checks10/28/20194/16/2024
high
180694Oracle Linux 7 : python3 (ELSA-2020-1132)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
128652Fedora 30 : python38 (2019-4954d8773c)NessusFedora Local Security Checks9/11/201912/27/2019
high
137412RHEL 7 : python (RHSA-2020:2520)NessusRed Hat Local Security Checks6/17/20205/25/2023
high
129027Fedora 30 : python34 (2019-2b1f72899a)NessusFedora Local Security Checks9/19/201912/27/2019
critical
129029Fedora 29 : python34 (2019-5dc275c9f2)NessusFedora Local Security Checks9/19/201912/27/2019
critical
135830Scientific Linux Security Update : python3 on SL7.x x86_64 (20200407)NessusScientific Linux Local Security Checks4/21/20203/15/2024
high
135343CentOS 7 : python (CESA-2020:1131)NessusCentOS Local Security Checks4/10/20203/19/2024
high
135056RHEL 7 : python3 (RHSA-2020:1132)NessusRed Hat Local Security Checks4/1/20203/20/2024
high
135059RHEL 7 : python (RHSA-2020:1131)NessusRed Hat Local Security Checks4/1/20203/20/2024
high
143782SUSE SLES12 Security Update : python3 (SUSE-SU-2020:2699-1)NessusSuSE Local Security Checks12/9/20202/5/2024
high