199819 | RHEL 7 : python-pip (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | critical |
196693 | RHEL 7 : python-pip (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | high |
184491 | Rocky Linux 8 : python27:2.7 (RLSA-2020:4654) | Nessus | Rocky Linux Local Security Checks | high |
180971 | Oracle Linux 8 : python27:2.7 (ELSA-2020-4654) | Nessus | Oracle Linux Local Security Checks | high |
174465 | Oracle Access Manager Multiple Vulnerabilities (Apr 2023 CPU) | Nessus | Misc. | high |
171916 | SUSE SLES15 Security Update : python-pip (SUSE-SU-2023:0516-2) | Nessus | SuSE Local Security Checks | high |
170304 | RHEL 7 : python27 (RHSA-2020:4273) | Nessus | Red Hat Local Security Checks | high |
170302 | RHEL 6 / 7 : rh-python36 (RHSA-2020:4285) | Nessus | Red Hat Local Security Checks | high |
163747 | CentOS 7 : python-virtualenv (RHSA-2022:5234) | Nessus | CentOS Local Security Checks | high |
162594 | Scientific Linux Security Update : python-virtualenv on SL7.x (noarch) (2022:5234) | Nessus | Scientific Linux Local Security Checks | high |
162589 | Oracle Linux 7 : python-virtualenv (ELSA-2022-5234) | Nessus | Oracle Linux Local Security Checks | high |
162584 | RHEL 7 : python-virtualenv (RHSA-2022:5234) | Nessus | Red Hat Local Security Checks | high |
160327 | SUSE SLED15 / SLES15 Security Update : python-pip (SUSE-SU-2022:1454-1) | Nessus | SuSE Local Security Checks | high |
158767 | Oracle Linux 7 : python-pip (ELSA-2022-9204) | Nessus | Oracle Linux Local Security Checks | high |
157499 | AlmaLinux 8 : python-pip (ALSA-2020:4432) | Nessus | Alma Linux Local Security Checks | high |
149875 | Amazon Linux 2 : python-pip (ALAS-2021-1639) | Nessus | Amazon Linux Local Security Checks | high |
147669 | EulerOS Virtualization 2.9.0 : python-pip (EulerOS-SA-2021-1648) | Nessus | Huawei Local Security Checks | high |
147494 | EulerOS Virtualization 2.9.1 : python-pip (EulerOS-SA-2021-1624) | Nessus | Huawei Local Security Checks | high |
147285 | NewStart CGSL MAIN 6.02 : python-pip Vulnerability (NS-SA-2021-0081) | Nessus | NewStart CGSL Local Security Checks | high |
147070 | EulerOS Virtualization for ARM 64 3.0.6.0 : python-pip (EulerOS-SA-2021-1572) | Nessus | Huawei Local Security Checks | high |
146851 | openSUSE Security Update : python3 (openSUSE-2021-331) | Nessus | SuSE Local Security Checks | critical |
146729 | SUSE SLED15 / SLES15 Security Update : python3 (SUSE-SU-2021:0529-1) | Nessus | SuSE Local Security Checks | critical |
146518 | openSUSE Security Update : python (openSUSE-2021-270) | Nessus | SuSE Local Security Checks | critical |
146463 | SUSE SLES12 Security Update : python (SUSE-SU-2021:0432-1) | Nessus | SuSE Local Security Checks | critical |
146395 | SUSE SLES12 Security Update : python36 (SUSE-SU-2021:0428-1) | Nessus | SuSE Local Security Checks | critical |
146367 | SUSE SLED15 / SLES15 Security Update : python (SUSE-SU-2021:0355-1) | Nessus | SuSE Local Security Checks | critical |
146322 | SUSE SLES12 Security Update : python3 (SUSE-SU-2021:0344-1) | Nessus | SuSE Local Security Checks | high |
146020 | CentOS 8 : python27:2.7 (CESA-2020:4654) | Nessus | CentOS Local Security Checks | high |
145917 | CentOS 8 : python-pip (CESA-2020:4432) | Nessus | CentOS Local Security Checks | high |
144443 | SUSE SLES12 Security Update : python36 (SUSE-SU-2020:3865-1) | Nessus | SuSE Local Security Checks | critical |
144121 | SUSE SLES12 Security Update : python (SUSE-SU-2020:3765-1) | Nessus | SuSE Local Security Checks | high |
144033 | openSUSE Security Update : python (openSUSE-2020-2211) | Nessus | SuSE Local Security Checks | high |
143701 | SUSE SLED15 / SLES15 Security Update : python3 (SUSE-SU-2020:3593-1) | Nessus | SuSE Local Security Checks | high |
143677 | SUSE SLES12 Security Update : python3 (SUSE-SU-2020:3596-1) | Nessus | SuSE Local Security Checks | high |
143646 | SUSE SLES12 Security Update : python36 (SUSE-SU-2020:3563-1) | Nessus | SuSE Local Security Checks | high |
143611 | SUSE SLED15 / SLES15 Security Update : python (SUSE-SU-2020:3597-1) | Nessus | SuSE Local Security Checks | high |
143550 | openSUSE Security Update : python-setuptools (openSUSE-2020-2185) | Nessus | SuSE Local Security Checks | high |
143547 | openSUSE Security Update : python-pip (openSUSE-2020-2184) | Nessus | SuSE Local Security Checks | high |
143539 | openSUSE Security Update : python (openSUSE-2020-2189) | Nessus | SuSE Local Security Checks | high |
143536 | openSUSE Security Update : python3 (openSUSE-2020-2190) | Nessus | SuSE Local Security Checks | high |
143522 | openSUSE Security Update : python-pip (openSUSE-2020-2169) | Nessus | SuSE Local Security Checks | high |
143492 | openSUSE Security Update : python3 (openSUSE-2020-2152) | Nessus | SuSE Local Security Checks | high |
143460 | openSUSE Security Update : python-setuptools (openSUSE-2020-2143) | Nessus | SuSE Local Security Checks | high |
143406 | EulerOS 2.0 SP9 : python-pip (EulerOS-SA-2020-2503) | Nessus | Huawei Local Security Checks | high |
143403 | EulerOS 2.0 SP9 : python-pip (EulerOS-SA-2020-2490) | Nessus | Huawei Local Security Checks | high |
142744 | Oracle Linux 8 : python-pip (ELSA-2020-4432) | Nessus | Oracle Linux Local Security Checks | high |
142407 | RHEL 8 : python27:2.7 (RHSA-2020:4654) | Nessus | Red Hat Local Security Checks | high |
142392 | RHEL 8 : python-pip (RHSA-2020:4432) | Nessus | Red Hat Local Security Checks | high |
142201 | EulerOS 2.0 SP8 : python-pip (EulerOS-SA-2020-2319) | Nessus | Huawei Local Security Checks | high |
141820 | Ubuntu 18.04 LTS : pip vulnerability (USN-4601-1) | Nessus | Ubuntu Local Security Checks | high |
141169 | openSUSE Security Update : python-pip (openSUSE-2020-1613) | Nessus | SuSE Local Security Checks | high |
141165 | openSUSE Security Update : python-pip (openSUSE-2020-1598) | Nessus | SuSE Local Security Checks | high |
140538 | Debian DLA-2370-1 : python-pip security update | Nessus | Debian Local Security Checks | high |