208623 | CentOS 7 : python-pip (RHSA-2020:2068) | Nessus | CentOS Local Security Checks | critical |
208498 | CentOS 7 : python-virtualenv (RHSA-2020:2081) | Nessus | CentOS Local Security Checks | critical |
203123 | Photon OS 2.0: Python PHSA-2019-2.0-0147 | Nessus | PhotonOS Local Security Checks | high |
203120 | Photon OS 2.0: Linux PHSA-2019-2.0-0147 | Nessus | PhotonOS Local Security Checks | critical |
198616 | RHEL 6 : python-requests (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
193541 | NewStart CGSL CORE 5.04 / MAIN 5.04 : python-requests Multiple Vulnerabilities (NS-SA-2024-0014) | Nessus | NewStart CGSL Local Security Checks | high |
184876 | Rocky Linux 8 : python27:2.7 (RLSA-2020:1605) | Nessus | Rocky Linux Local Security Checks | critical |
180985 | Oracle Linux 7 : python-pip (ELSA-2020-2068) | Nessus | Oracle Linux Local Security Checks | critical |
180976 | Oracle Linux 8 : python27:2.7 (ELSA-2020-1605) | Nessus | Oracle Linux Local Security Checks | critical |
180967 | Oracle Linux 8 : python-pip (ELSA-2020-1916) | Nessus | Oracle Linux Local Security Checks | critical |
180918 | Oracle Linux 7 : python-virtualenv (ELSA-2020-2081) | Nessus | Oracle Linux Local Security Checks | critical |
180770 | Oracle Linux 7 : python-requests (ELSA-2019-2035) | Nessus | Oracle Linux Local Security Checks | high |
164612 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17.1) | Nessus | Misc. | critical |
164610 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17.0.3) | Nessus | Misc. | critical |
164608 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.11.2) | Nessus | Misc. | critical |
164595 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.18) | Nessus | Misc. | critical |
164582 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.1.3) | Nessus | Misc. | critical |
164581 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.10.9) | Nessus | Misc. | critical |
164580 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.1) | Nessus | Misc. | critical |
164573 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16) | Nessus | Misc. | critical |
161458 | SUSE SLES12 Security Update : python-requests (SUSE-SU-2022:1819-1) | Nessus | SuSE Local Security Checks | high |
160322 | SUSE SLES15 Security Update : python-requests (SUSE-SU-2022:1448-1) | Nessus | SuSE Local Security Checks | high |
145934 | CentOS 8 : python-pip (CESA-2020:1916) | Nessus | CentOS Local Security Checks | critical |
145889 | CentOS 8 : python27:2.7 (CESA-2020:1605) | Nessus | CentOS Local Security Checks | critical |
143977 | NewStart CGSL CORE 5.05 / MAIN 5.05 : python-virtualenv Multiple Vulnerabilities (NS-SA-2020-0118) | Nessus | NewStart CGSL Local Security Checks | critical |
143975 | NewStart CGSL CORE 5.05 / MAIN 5.05 : python-pip Multiple Vulnerabilities (NS-SA-2020-0112) | Nessus | NewStart CGSL Local Security Checks | critical |
141726 | EulerOS Virtualization 3.0.2.2 : python-requests (EulerOS-SA-2020-2201) | Nessus | Huawei Local Security Checks | high |
140276 | NewStart CGSL CORE 5.04 / MAIN 5.04 : python-virtualenv Multiple Vulnerabilities (NS-SA-2020-0044) | Nessus | NewStart CGSL Local Security Checks | critical |
138769 | NewStart CGSL MAIN 6.01 : python-pip Multiple Vulnerabilities (NS-SA-2020-0035) | Nessus | NewStart CGSL Local Security Checks | critical |
137972 | EulerOS Virtualization 3.0.6.0 : python-requests (EulerOS-SA-2020-1753) | Nessus | Huawei Local Security Checks | high |
137475 | EulerOS 2.0 SP2 : python-requests (EulerOS-SA-2020-1633) | Nessus | Huawei Local Security Checks | high |
137039 | Scientific Linux Security Update : python-virtualenv on SL7.x (noarch) (20200512) | Nessus | Scientific Linux Local Security Checks | critical |
137038 | Scientific Linux Security Update : python-pip on SL7.x (noarch) (20200512) | Nessus | Scientific Linux Local Security Checks | critical |
136519 | RHEL 7 : python-pip (RHSA-2020:2068) | Nessus | Red Hat Local Security Checks | critical |
136517 | RHEL 7 : python-virtualenv (RHSA-2020:2081) | Nessus | Red Hat Local Security Checks | critical |
136112 | RHEL 8 : python-pip (RHSA-2020:1916) | Nessus | Red Hat Local Security Checks | critical |
136044 | RHEL 8 : python27:2.7 (RHSA-2020:1605) | Nessus | Red Hat Local Security Checks | critical |
135931 | Amazon Linux 2 : python-virtualenv (ALAS-2020-1413) | Nessus | Amazon Linux Local Security Checks | critical |
135558 | EulerOS 2.0 SP3 : python-requests (EulerOS-SA-2020-1429) | Nessus | Huawei Local Security Checks | high |
134904 | CentOS 7 : python-virtualenv (RHSA-2020:0851) | Nessus | CentOS Local Security Checks | critical |
134903 | CentOS 7 : python-pip (RHSA-2020:0850) | Nessus | CentOS Local Security Checks | critical |
134826 | RHEL 7 : python-pip (RHSA-2020:0850) | Nessus | Red Hat Local Security Checks | critical |
134689 | Oracle Linux 7 : python-virtualenv (ELSA-2020-0851) | Nessus | Oracle Linux Local Security Checks | critical |
134688 | Oracle Linux 7 : python-pip (ELSA-2020-0850) | Nessus | Oracle Linux Local Security Checks | critical |
134676 | RHEL 7 : python-virtualenv (RHSA-2020:0851) | Nessus | Red Hat Local Security Checks | critical |
134650 | Scientific Linux Security Update : python-virtualenv on SL7.x (noarch) (20200317) | Nessus | Scientific Linux Local Security Checks | critical |
134649 | Scientific Linux Security Update : python-pip on SL7.x (noarch) (20200317) | Nessus | Scientific Linux Local Security Checks | critical |
134285 | SUSE SLES12 Security Update : python-aws-sam-translator, python-boto3, python-botocore, python-cfn-lint, python-jsonschema, python-nose2, python-parameterized, python-pathlib2, python-pytest-cov, python-requests, python-s3transfer (SUSE-SU-2020:0555-1) | Nessus | SuSE Local Security Checks | high |
132797 | EulerOS Virtualization for ARM 64 3.0.5.0 : python-requests (EulerOS-SA-2020-1043) | Nessus | Huawei Local Security Checks | high |
132620 | EulerOS 2.0 SP8 : python-requests (EulerOS-SA-2020-1027) | Nessus | Huawei Local Security Checks | high |
132462 | NewStart CGSL CORE 5.05 / MAIN 5.05 : python-requests Vulnerability (NS-SA-2019-0230) | Nessus | NewStart CGSL Local Security Checks | high |
130230 | Amazon Linux 2 : python-requests (ALAS-2019-1334) | Nessus | Amazon Linux Local Security Checks | high |
129889 | NewStart CGSL CORE 5.04 / MAIN 5.04 : python-requests Vulnerability (NS-SA-2019-0189) | Nessus | NewStart CGSL Local Security Checks | high |
128950 | EulerOS Virtualization for ARM 64 3.0.2.0 : python-requests (EulerOS-SA-2019-1947) | Nessus | Huawei Local Security Checks | high |
128809 | EulerOS 2.0 SP5 : python-requests (EulerOS-SA-2019-1886) | Nessus | Huawei Local Security Checks | high |
128335 | CentOS 7 : python-requests (CESA-2019:2035) | Nessus | CentOS Local Security Checks | high |
128255 | Scientific Linux Security Update : python-requests on SL7.x x86_64 (20190806) | Nessus | Scientific Linux Local Security Checks | high |
127653 | RHEL 7 : python-requests (RHSA-2019:2035) | Nessus | Red Hat Local Security Checks | high |
126895 | openSUSE Security Update : python-requests (openSUSE-2019-1754) | Nessus | SuSE Local Security Checks | high |
126379 | Photon OS 3.0: Python PHSA-2019-3.0-0009 | Nessus | PhotonOS Local Security Checks | high |
121324 | FreeBSD : www/py-requests -- Information disclosure vulnerability (50ad9a9a-1e28-11e9-98d7-0050562a4d7b) | Nessus | FreeBSD Local Security Checks | high |
120622 | Fedora 28 : python-requests (2018-9324e844d9) | Nessus | Fedora Local Security Checks | high |
120425 | Fedora 29 : python-requests (2018-52262a02be) | Nessus | Fedora Local Security Checks | high |
118940 | Fedora 27 : python-requests (2018-41320b315a) | Nessus | Fedora Local Security Checks | high |
118323 | Ubuntu 18.10 : Requests vulnerability (USN-3790-2) | Nessus | Ubuntu Local Security Checks | high |
118142 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Requests vulnerability (USN-3790-1) | Nessus | Ubuntu Local Security Checks | high |