Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
139343Fedora 32 : python36 (2020-1ddd5273d6)NessusFedora Local Security Checks8/6/20202/26/2024
high
139345Fedora 32 : python37 (2020-87c0a0a52d)NessusFedora Local Security Checks8/6/20202/26/2024
high
167365EulerOS 2.0 SP9 : python-pip (EulerOS-SA-2022-2740)NessusHuawei Local Security Checks11/14/202210/4/2023
critical
175805Debian DLA-3424-1 : python-ipaddress - LTS security updateNessusDebian Local Security Checks5/16/20235/16/2023
medium
164552Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.1021)NessusMisc.9/1/20222/23/2023
critical
138752openSUSE Security Update : python-ipaddress (openSUSE-2020-989)NessusSuSE Local Security Checks7/20/20202/19/2021
medium
138872Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Python vulnerabilities (USN-4428-1)NessusUbuntu Local Security Checks7/23/202010/21/2023
high
145389openSUSE Security Update : python3 (openSUSE-2020-2333)NessusSuSE Local Security Checks1/25/20211/26/2024
critical
147364NewStart CGSL MAIN 6.02 : python3 Multiple Vulnerabilities (NS-SA-2021-0059)NessusNewStart CGSL Local Security Checks3/10/20211/11/2024
medium
139051Photon OS 1.0: Python3 PHSA-2020-1.0-0309NessusPhotonOS Local Security Checks7/29/20202/19/2021
high
142400RHEL 8 : python3 (RHSA-2020:4433)NessusRed Hat Local Security Checks11/4/20202/9/2024
medium
140003EulerOS Virtualization for ARM 64 3.0.6.0 : python3 (EulerOS-SA-2020-1900)NessusHuawei Local Security Checks8/28/20202/22/2024
high
139274GLSA-202008-01 : Python: Multiple vulnerabilitiesNessusGentoo Local Security Checks8/3/20202/27/2024
high
146036CentOS 8 : python38:3.8 (CESA-2020:4641)NessusCentOS Local Security Checks2/1/20211/24/2024
critical
138867Fedora 32 : mingw-python3 (2020-dfb11916cc)NessusFedora Local Security Checks7/23/20202/29/2024
high
143782SUSE SLES12 Security Update : python3 (SUSE-SU-2020:2699-1)NessusSuSE Local Security Checks12/9/20202/5/2024
high
164599Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.5)NessusMisc.9/1/20224/8/2024
critical
164556Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.0.5)NessusMisc.9/1/20223/8/2024
critical
169741EulerOS Virtualization 2.10.0 : python-pip (EulerOS-SA-2023-1173)NessusHuawei Local Security Checks1/10/20239/11/2023
critical
139762Fedora 31 : python35 (2020-c539babb0a)NessusFedora Local Security Checks8/24/20202/23/2024
high
140207Amazon Linux AMI : python34, python36, python35 (ALAS-2020-1432)NessusAmazon Linux Local Security Checks9/4/20203/21/2023
high
141521Fedora 32 : python34 (2020-d30881c970)NessusFedora Local Security Checks10/19/20202/15/2024
high
145170EulerOS 2.0 SP3 : python-ipaddress (EulerOS-SA-2021-1115)NessusHuawei Local Security Checks1/20/20211/29/2024
medium
145883CentOS 8 : python3 (CESA-2020:4433)NessusCentOS Local Security Checks2/1/20211/24/2024
medium
140678FreeBSD : Python -- multiple vulnerabilities (2cb21232-fb32-11ea-a929-a4bf014bf5f7)NessusFreeBSD Local Security Checks9/21/20202/20/2024
high
139217Fedora 32 : python3 / python3-docs (2020-c3b07cc5c9)NessusFedora Local Security Checks7/31/20202/27/2024
high
139527Fedora 31 : python36 (2020-efb908b6a8)NessusFedora Local Security Checks8/12/20202/26/2024
high
138514Photon OS 3.0: Python3 PHSA-2020-3.0-0111NessusPhotonOS Local Security Checks7/15/20202/19/2021
medium
138669openSUSE Security Update : python-ipaddress (openSUSE-2020-1002)NessusSuSE Local Security Checks7/20/20202/19/2021
medium
138730openSUSE Security Update : python3 (openSUSE-2020-940)NessusSuSE Local Security Checks7/20/20202/19/2021
medium
139566SUSE SLES12 Security Update : python36 (SUSE-SU-2020:2216-1)NessusSuSE Local Security Checks8/13/20202/19/2021
high
142295EulerOS 2.0 SP9 : python-ipaddress (EulerOS-SA-2020-2420)NessusHuawei Local Security Checks11/3/20202/12/2024
medium
142696RHEL 7 : python3 (RHSA-2020:5010)NessusRed Hat Local Security Checks11/11/20205/25/2023
high
142745Oracle Linux 7 : python3 (ELSA-2020-5010)NessusOracle Linux Local Security Checks11/12/202011/13/2020
high
143646SUSE SLES12 Security Update : python36 (SUSE-SU-2020:3563-1)NessusSuSE Local Security Checks12/9/20202/6/2024
high
152404EulerOS 2.0 SP8 : python-ipaddress (EulerOS-SA-2021-2313)NessusHuawei Local Security Checks8/10/202112/4/2023
medium
164584Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.1)NessusMisc.9/1/20224/18/2024
critical
145326openSUSE Security Update : python3 (openSUSE-2020-2332)NessusSuSE Local Security Checks1/25/20211/26/2024
critical
157686AlmaLinux 8 : python3 (ALSA-2020:4433)NessusAlma Linux Local Security Checks2/9/202211/10/2023
medium
169817EulerOS Virtualization 2.9.0 : python-pip (EulerOS-SA-2023-1231)NessusHuawei Local Security Checks1/10/20239/8/2023
critical
170303RHEL 7 : rh-python38 (RHSA-2020:4299)NessusRed Hat Local Security Checks1/23/20239/7/2023
high
138529Debian DLA-2280-1 : python3.5 security updateNessusDebian Local Security Checks7/16/20203/1/2024
critical
139635Fedora 32 : python35 (2020-982b2950db)NessusFedora Local Security Checks8/18/20202/26/2024
high
138189Photon OS 2.0: Python3 PHSA-2020-2.0-0258NessusPhotonOS Local Security Checks7/7/20202/19/2021
medium
138579Fedora 32 : python39 (2020-705c6ea5be)NessusFedora Local Security Checks7/17/20202/19/2021
medium
138724openSUSE Security Update : python3 (openSUSE-2020-931)NessusSuSE Local Security Checks7/20/20202/19/2021
medium
139714FreeBSD : Python -- multiple vulnerabilities (3fcb70a4-e22d-11ea-98b2-080027846a02)NessusFreeBSD Local Security Checks8/20/20202/23/2024
high
142121EulerOS 2.0 SP5 : python-ipaddress (EulerOS-SA-2020-2265)NessusHuawei Local Security Checks10/30/20202/13/2024
medium
142431RHEL 8 : python38:3.8 (RHSA-2020:4641)NessusRed Hat Local Security Checks11/4/20202/9/2024
critical
142819Scientific Linux Security Update : python3 on SL7.x i686/x86_64 (2020:5010)NessusScientific Linux Local Security Checks11/12/202011/24/2020
high