202860 | Photon OS 3.0: Python3 PHSA-2021-3.0-0204 | Nessus | PhotonOS Local Security Checks | medium |
185065 | Rocky Linux 8 : python27:2.7 (RLSA-2021:4151) | Nessus | Rocky Linux Local Security Checks | critical |
184819 | Rocky Linux 8 : python38:3.8 and python38-devel:3.8 (RLSA-2021:4162) | Nessus | Rocky Linux Local Security Checks | critical |
181697 | Debian DLA-3575-1 : python2.7 - LTS security update | Nessus | Debian Local Security Checks | critical |
166698 | Debian DLA-3164-1 : python-django - LTS security update | Nessus | Debian Local Security Checks | critical |
162008 | Amazon Linux AMI : python27 (ALAS-2022-1593) | Nessus | Amazon Linux Local Security Checks | critical |
161936 | Amazon Linux 2 : python (ALAS-2022-1802) | Nessus | Amazon Linux Local Security Checks | critical |
160756 | NewStart CGSL MAIN 6.02 : python3 Multiple Vulnerabilities (NS-SA-2022-0049) | Nessus | NewStart CGSL Local Security Checks | critical |
157680 | AlmaLinux 8 : python3 (ALSA-2021:1633) | Nessus | Alma Linux Local Security Checks | critical |
156495 | EulerOS Virtualization 3.0.2.6 : python (EulerOS-SA-2021-2875) | Nessus | Huawei Local Security Checks | critical |
155987 | Oracle Linux 8 : python27:2.7 (ELSA-2021-4151) | Nessus | Oracle Linux Local Security Checks | critical |
155969 | Oracle Linux 8 : python38:3.8 / and / python38-devel:3.8 (ELSA-2021-4162) | Nessus | Oracle Linux Local Security Checks | critical |
155193 | RHEL 8 : python38:3.8 and python38-devel:3.8 (RHSA-2021:4162) | Nessus | Red Hat Local Security Checks | critical |
155151 | RHEL 8 : python27:2.7 (RHSA-2021:4151) | Nessus | Red Hat Local Security Checks | critical |
155064 | CentOS 8 : python38:3.8 and python38-devel:3.8 (CESA-2021:4162) | Nessus | CentOS Local Security Checks | critical |
155049 | CentOS 8 : python27:2.7 (CESA-2021:4151) | Nessus | CentOS Local Security Checks | critical |
153283 | EulerOS 2.0 SP2 : python (EulerOS-SA-2021-2427) | Nessus | Huawei Local Security Checks | critical |
152781 | RHEL 7 : rh-python38 (RHSA-2021:3254) | Nessus | Red Hat Local Security Checks | critical |
152778 | RHEL 7 : python27 (RHSA-2021:3252) | Nessus | Red Hat Local Security Checks | critical |
152026 | Oracle Database Server Multiple Vulnerabilities (Jul 2021 CPU) | Nessus | Databases | critical |
151380 | EulerOS Virtualization 3.0.2.2 : python (EulerOS-SA-2021-2159) | Nessus | Huawei Local Security Checks | critical |
151340 | EulerOS Virtualization for ARM 64 3.0.2.0 : python (EulerOS-SA-2021-2096) | Nessus | Huawei Local Security Checks | critical |
151221 | EulerOS Virtualization 3.0.6.6 : python (EulerOS-SA-2021-2028) | Nessus | Huawei Local Security Checks | critical |
151181 | EulerOS Virtualization for ARM 64 3.0.6.0 : python2 (EulerOS-SA-2021-2022) | Nessus | Huawei Local Security Checks | medium |
151178 | EulerOS Virtualization for ARM 64 3.0.6.0 : python3 (EulerOS-SA-2021-2007) | Nessus | Huawei Local Security Checks | critical |
150207 | EulerOS 2.0 SP9 : python3 (EulerOS-SA-2021-1957) | Nessus | Huawei Local Security Checks | critical |
150184 | EulerOS 2.0 SP9 : python3 (EulerOS-SA-2021-1936) | Nessus | Huawei Local Security Checks | critical |
149959 | Oracle Linux 8 : python3 (ELSA-2021-1633) | Nessus | Oracle Linux Local Security Checks | critical |
149868 | Amazon Linux AMI : python34 (ALAS-2021-1504) | Nessus | Amazon Linux Local Security Checks | medium |
149865 | Amazon Linux 2 : python3 (ALAS-2021-1640) | Nessus | Amazon Linux Local Security Checks | medium |
149784 | Amazon Linux AMI : python36 (ALAS-2021-1500) | Nessus | Amazon Linux Local Security Checks | medium |
149729 | CentOS 8 : python3 (CESA-2021:1633) | Nessus | CentOS Local Security Checks | critical |
149712 | RHEL 8 : python3 (RHSA-2021:1633) | Nessus | Red Hat Local Security Checks | critical |
149608 | EulerOS 2.0 SP5 : python (EulerOS-SA-2021-1911) | Nessus | Huawei Local Security Checks | critical |
149544 | EulerOS 2.0 SP8 : python3 (EulerOS-SA-2021-1886) | Nessus | Huawei Local Security Checks | critical |
149432 | Amazon Linux AMI : python35 (ALAS-2021-1498) | Nessus | Amazon Linux Local Security Checks | medium |
149220 | GLSA-202104-04 : Python: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | medium |
149188 | EulerOS 2.0 SP3 : python (EulerOS-SA-2021-1835) | Nessus | Huawei Local Security Checks | critical |
148749 | Debian DLA-2628-1 : python2.7 security update | Nessus | Debian Local Security Checks | medium |
148596 | EulerOS Virtualization 2.9.1 : python3 (EulerOS-SA-2021-1722) | Nessus | Huawei Local Security Checks | critical |
148579 | EulerOS Virtualization 2.9.0 : python3 (EulerOS-SA-2021-1747) | Nessus | Huawei Local Security Checks | critical |
148348 | Photon OS 4.0: Python3 PHSA-2021-4.0-0007 | Nessus | PhotonOS Local Security Checks | critical |
148322 | Debian DLA-2619-1 : python3.5 security update | Nessus | Debian Local Security Checks | critical |
148160 | SUSE SLED15 / SLES15 Security Update : python3 (SUSE-SU-2021:0947-1) | Nessus | SuSE Local Security Checks | medium |
147999 | Ubuntu 18.04 LTS / 20.04 LTS : Django vulnerability (USN-4742-1) | Nessus | Ubuntu Local Security Checks | medium |
147944 | SUSE SLES12 Security Update : python3 (SUSE-SU-2021:0886-1) | Nessus | SuSE Local Security Checks | medium |
147936 | SUSE SLES12 Security Update : python36 (SUSE-SU-2021:0887-1) | Nessus | SuSE Local Security Checks | medium |
147931 | openSUSE Security Update : python (openSUSE-2021-435) | Nessus | SuSE Local Security Checks | medium |
147849 | SUSE SLES12 Security Update : python (SUSE-SU-2021:0794-1) | Nessus | SuSE Local Security Checks | medium |
147823 | Photon OS 2.0: Python3 PHSA-2021-2.0-0327 | Nessus | PhotonOS Local Security Checks | medium |
147803 | Fedora 32 : python-django (2021-ef83e8525a) | Nessus | Fedora Local Security Checks | medium |
147795 | Fedora 32 : mingw-python3 (2021-309bc2e727) | Nessus | Fedora Local Security Checks | medium |
147792 | Fedora 33 : python-django (2021-1bb399a5af) | Nessus | Fedora Local Security Checks | medium |
147791 | Fedora 33 : mingw-python3 (2021-b76ede8f4d) | Nessus | Fedora Local Security Checks | medium |
147746 | Fedora 33 : python3.10 (2021-b326fcb83f) | Nessus | Fedora Local Security Checks | medium |
147741 | SUSE SLED15 / SLES15 Security Update : python (SUSE-SU-2021:0768-1) | Nessus | SuSE Local Security Checks | medium |
147739 | Fedora 32 : python3.10 (2021-2897f5366c) | Nessus | Fedora Local Security Checks | medium |
146947 | Fedora 33 : python3.9 (2021-b1843407ca) | Nessus | Fedora Local Security Checks | medium |
146886 | Fedora 32 : python37 (2021-907f3bacae) | Nessus | Fedora Local Security Checks | critical |
146884 | Fedora 32 : python39 (2021-7c1bb32d13) | Nessus | Fedora Local Security Checks | medium |
146847 | Fedora 33 : python3.8 (2021-7d3a9004e2) | Nessus | Fedora Local Security Checks | medium |
146841 | Fedora 32 : python36 (2021-3352c1c802) | Nessus | Fedora Local Security Checks | critical |
146749 | Fedora 33 : python3.7 (2021-f4fd9372c7) | Nessus | Fedora Local Security Checks | critical |
146737 | Fedora 33 : python3.6 (2021-7547ad987f) | Nessus | Fedora Local Security Checks | critical |
146666 | Debian DLA-2569-1 : python-django security update | Nessus | Debian Local Security Checks | medium |