203073 | Photon OS 3.0: Python3 PHSA-2019-3.0-0036 | Nessus | PhotonOS Local Security Checks | medium |
202187 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : Python vulnerabilities (USN-6891-1) | Nessus | Ubuntu Local Security Checks | critical |
184876 | Rocky Linux 8 : python27:2.7 (RLSA-2020:1605) | Nessus | Rocky Linux Local Security Checks | critical |
170302 | RHEL 6 / 7 : rh-python36 (RHSA-2020:4285) | Nessus | Red Hat Local Security Checks | high |
164599 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.5) | Nessus | Misc. | critical |
164584 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.1) | Nessus | Misc. | critical |
164556 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.0.5) | Nessus | Misc. | critical |
164552 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.1021) | Nessus | Misc. | critical |
157686 | AlmaLinux 8 : python3 (ALSA-2020:4433) | Nessus | Alma Linux Local Security Checks | medium |
154450 | NewStart CGSL CORE 5.05 / MAIN 5.05 : python3 Multiple Vulnerabilities (NS-SA-2021-0147) | Nessus | NewStart CGSL Local Security Checks | medium |
148749 | Debian DLA-2628-1 : python2.7 security update | Nessus | Debian Local Security Checks | medium |
147364 | NewStart CGSL MAIN 6.02 : python3 Multiple Vulnerabilities (NS-SA-2021-0059) | Nessus | NewStart CGSL Local Security Checks | medium |
147302 | NewStart CGSL CORE 5.04 / MAIN 5.04 : python3 Multiple Vulnerabilities (NS-SA-2021-0029) | Nessus | NewStart CGSL Local Security Checks | medium |
145883 | CentOS 8 : python3 (CESA-2020:4433) | Nessus | CentOS Local Security Checks | medium |
145389 | openSUSE Security Update : python3 (openSUSE-2020-2333) | Nessus | SuSE Local Security Checks | critical |
145326 | openSUSE Security Update : python3 (openSUSE-2020-2332) | Nessus | SuSE Local Security Checks | critical |
144586 | SUSE SLED15 / SLES15 Security Update : python3 (SUSE-SU-2020:3930-1) | Nessus | SuSE Local Security Checks | critical |
143782 | SUSE SLES12 Security Update : python3 (SUSE-SU-2020:2699-1) | Nessus | SuSE Local Security Checks | high |
143286 | CentOS 7 : python (RHSA-2020:3911) | Nessus | CentOS Local Security Checks | medium |
143092 | RHEL 7 : python (RHSA-2020:3911) | Nessus | Red Hat Local Security Checks | medium |
142786 | Oracle Linux 8 : python3 (ELSA-2020-4433) | Nessus | Oracle Linux Local Security Checks | medium |
142400 | RHEL 8 : python3 (RHSA-2020:4433) | Nessus | Red Hat Local Security Checks | medium |
141770 | Scientific Linux Security Update : python3 on SL7.x x86_64 (20201001) | Nessus | Scientific Linux Local Security Checks | medium |
141713 | Scientific Linux Security Update : python on SL7.x x86_64 (20201001) | Nessus | Scientific Linux Local Security Checks | medium |
141631 | CentOS 7 : python3 (RHSA-2020:3888) | Nessus | CentOS Local Security Checks | medium |
141258 | Oracle Linux 7 : python (ELSA-2020-3911) | Nessus | Oracle Linux Local Security Checks | medium |
141218 | Oracle Linux 7 : python3 (ELSA-2020-3888) | Nessus | Oracle Linux Local Security Checks | medium |
141029 | RHEL 7 : python3 (RHSA-2020:3888) | Nessus | Red Hat Local Security Checks | medium |
138529 | Debian DLA-2280-1 : python3.5 security update | Nessus | Debian Local Security Checks | critical |
136044 | RHEL 8 : python27:2.7 (RHSA-2020:1605) | Nessus | Red Hat Local Security Checks | critical |
134741 | EulerOS Virtualization 3.0.2.2 : python (EulerOS-SA-2020-1275) | Nessus | Huawei Local Security Checks | high |
134501 | EulerOS Virtualization for ARM 64 3.0.2.0 : python (EulerOS-SA-2020-1212) | Nessus | Huawei Local Security Checks | high |
133653 | Amazon Linux AMI : python27 / python35,python36 (ALAS-2020-1342) | Nessus | Amazon Linux Local Security Checks | medium |
133259 | SUSE SLED15 / SLES15 Security Update : python (SUSE-SU-2020:0234-1) (BEAST) (httpoxy) | Nessus | SuSE Local Security Checks | critical |
133172 | openSUSE Security Update : python3 (openSUSE-2020-86) (BEAST) (httpoxy) | Nessus | SuSE Local Security Checks | critical |
133073 | NewStart CGSL CORE 5.05 / MAIN 5.05 : python Vulnerability (NS-SA-2020-0002) | Nessus | NewStart CGSL Local Security Checks | medium |
133036 | SUSE SLED15 / SLES15 Security Update : python3 (SUSE-SU-2020:0114-1) (BEAST) (httpoxy) | Nessus | SuSE Local Security Checks | critical |
132802 | EulerOS Virtualization for ARM 64 3.0.5.0 : python3 (EulerOS-SA-2020-1048) | Nessus | Huawei Local Security Checks | high |
132798 | EulerOS Virtualization for ARM 64 3.0.5.0 : python2 (EulerOS-SA-2020-1044) | Nessus | Huawei Local Security Checks | high |
132783 | Fedora 31 : python36 (2019-a268ba7b23) | Nessus | Fedora Local Security Checks | high |
132781 | Fedora 30 : python36 (2019-7ec5bb5d22) | Nessus | Fedora Local Security Checks | high |
132465 | NewStart CGSL CORE 5.04 / MAIN 5.04 : python Vulnerability (NS-SA-2019-0260) | Nessus | NewStart CGSL Local Security Checks | medium |
132188 | EulerOS 2.0 SP3 : python (EulerOS-SA-2019-2653) | Nessus | Huawei Local Security Checks | high |
131596 | EulerOS 2.0 SP2 : python (EulerOS-SA-2019-2442) | Nessus | Huawei Local Security Checks | high |
130943 | SUSE SLES12 Security Update : python (SUSE-SU-2019:2748-2) | Nessus | SuSE Local Security Checks | high |
130886 | openSUSE Security Update : python3 (openSUSE-2019-2453) | Nessus | SuSE Local Security Checks | high |
130824 | EulerOS 2.0 SP8 : python3 (EulerOS-SA-2019-2115) | Nessus | Huawei Local Security Checks | high |
130823 | EulerOS 2.0 SP8 : python2 (EulerOS-SA-2019-2114) | Nessus | Huawei Local Security Checks | high |
130797 | Fedora 29 : python35 (2019-d202cda4f8) | Nessus | Fedora Local Security Checks | critical |
130793 | Fedora 30 : python35 (2019-b06ec6159b) | Nessus | Fedora Local Security Checks | critical |
130790 | Fedora 29 : python2 / python2-docs (2019-758824a3ff) | Nessus | Fedora Local Security Checks | high |
130789 | Fedora 30 : python2 / python2-docs (2019-74ba24605e) | Nessus | Fedora Local Security Checks | high |
130784 | Fedora 31 : python35 (2019-57462fa10d) | Nessus | Fedora Local Security Checks | critical |
130776 | Fedora 31 : python2 / python2-docs (2019-0d3fcae639) | Nessus | Fedora Local Security Checks | high |
130687 | EulerOS 2.0 SP5 : python (EulerOS-SA-2019-2225) | Nessus | Huawei Local Security Checks | high |
130579 | openSUSE Security Update : python3 (openSUSE-2019-2438) | Nessus | SuSE Local Security Checks | high |
130388 | SUSE SLED15 / SLES15 Security Update : python3 (SUSE-SU-2019:2802-1) | Nessus | SuSE Local Security Checks | high |
130339 | openSUSE Security Update : python (openSUSE-2019-2393) | Nessus | SuSE Local Security Checks | high |
130337 | openSUSE Security Update : python (openSUSE-2019-2389) | Nessus | SuSE Local Security Checks | high |
130193 | SUSE SLED12 / SLES12 Security Update : python (SUSE-SU-2019:2748-1) | Nessus | SuSE Local Security Checks | high |
130164 | SUSE SLED15 / SLES15 Security Update : python (SUSE-SU-2019:2743-1) | Nessus | SuSE Local Security Checks | high |
130115 | Photon OS 2.0: Python3 PHSA-2019-2.0-0182 | Nessus | PhotonOS Local Security Checks | medium |
130114 | Photon OS 2.0: Python2 PHSA-2019-2.0-0182 | Nessus | PhotonOS Local Security Checks | medium |
130103 | Photon OS 3.0: Python2 PHSA-2019-3.0-0035 | Nessus | PhotonOS Local Security Checks | medium |
129774 | Ubuntu 16.04 LTS / 18.04 LTS : Python vulnerabilities (USN-4151-1) | Nessus | Ubuntu Local Security Checks | high |