203910 | Photon OS 3.0: Python3 PHSA-2022-3.0-0433 | Nessus | PhotonOS Local Security Checks | medium |
202187 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : Python vulnerabilities (USN-6891-1) | Nessus | Ubuntu Local Security Checks | critical |
184956 | Rocky Linux 8 : python38:3.8 and python38-devel:3.8 (RLSA-2022:1764) | Nessus | Rocky Linux Local Security Checks | high |
184762 | Rocky Linux 8 : python27:2.7 (RLSA-2022:1821) | Nessus | Rocky Linux Local Security Checks | high |
184693 | Rocky Linux 8 : python39:3.9 and python39-devel:3.9 (RLSA-2021:4160) | Nessus | Rocky Linux Local Security Checks | critical |
177875 | Debian DLA-3477-1 : python3.7 - LTS security update | Nessus | Debian Local Security Checks | high |
176347 | Debian DLA-3432-1 : python2.7 - LTS security update | Nessus | Debian Local Security Checks | critical |
170793 | EulerOS Virtualization 3.0.2.2 : python (EulerOS-SA-2023-1284) | Nessus | Huawei Local Security Checks | high |
166606 | IBM Cognos Analytics Multiple Vulnerabilities (6828527) | Nessus | CGI abuses | critical |
162008 | Amazon Linux AMI : python27 (ALAS-2022-1593) | Nessus | Amazon Linux Local Security Checks | critical |
161936 | Amazon Linux 2 : python (ALAS-2022-1802) | Nessus | Amazon Linux Local Security Checks | critical |
161313 | Oracle Linux 8 : python27:2.7 (ELSA-2022-1821) | Nessus | Oracle Linux Local Security Checks | high |
161294 | Oracle Linux 8 : python38:3.8 / and / python38-devel:3.8 (ELSA-2022-1764) | Nessus | Oracle Linux Local Security Checks | high |
161115 | AlmaLinux 8 : python27:2.7 (ALSA-2022:1821) | Nessus | Alma Linux Local Security Checks | high |
161112 | AlmaLinux 8 : python38:3.8 and python38-devel:3.8 (ALSA-2022:1764) | Nessus | Alma Linux Local Security Checks | high |
161026 | RHEL 8 : python27:2.7 (RHSA-2022:1821) | Nessus | Red Hat Local Security Checks | high |
161019 | RHEL 8 : python38:3.8 and python38-devel:3.8 (RHSA-2022:1764) | Nessus | Red Hat Local Security Checks | high |
160965 | CentOS 8 : python27:2.7 (CESA-2022:1821) | Nessus | CentOS Local Security Checks | high |
160920 | CentOS 8 : python38:3.8 and python38-devel:3.8 (CESA-2022:1764) | Nessus | CentOS Local Security Checks | high |
160461 | SUSE SLED15 / SLES15 Security Update : python39 (SUSE-SU-2022:1485-1) | Nessus | SuSE Local Security Checks | medium |
160417 | RHEL 7 : python27-python and python27-python-pip (RHSA-2022:1663) | Nessus | Red Hat Local Security Checks | high |
159857 | EulerOS Virtualization 2.10.1 : python3 (EulerOS-SA-2022-1385) | Nessus | Huawei Local Security Checks | high |
159849 | EulerOS Virtualization 2.10.0 : python3 (EulerOS-SA-2022-1411) | Nessus | Huawei Local Security Checks | high |
158407 | EulerOS 2.0 SP10 : python3 (EulerOS-SA-2022-1214) | Nessus | Huawei Local Security Checks | high |
158385 | EulerOS 2.0 SP10 : python3 (EulerOS-SA-2022-1233) | Nessus | Huawei Local Security Checks | high |
158303 | EulerOS 2.0 SP3 : python (EulerOS-SA-2022-1183) | Nessus | Huawei Local Security Checks | high |
157957 | EulerOS Virtualization 3.0.6.6 : python (EulerOS-SA-2022-1139) | Nessus | Huawei Local Security Checks | high |
157917 | EulerOS Virtualization 3.0.6.0 : python2 (EulerOS-SA-2022-1051) | Nessus | Huawei Local Security Checks | high |
157915 | EulerOS Virtualization 3.0.6.0 : python3 (EulerOS-SA-2022-1052) | Nessus | Huawei Local Security Checks | high |
157542 | AlmaLinux 8 : python3 (ALSA-2021:4057) | Nessus | Alma Linux Local Security Checks | medium |
157222 | EulerOS 2.0 SP9 : python3 (EulerOS-SA-2022-1033) | Nessus | Huawei Local Security Checks | high |
157194 | EulerOS 2.0 SP9 : python3 (EulerOS-SA-2022-1013) | Nessus | Huawei Local Security Checks | high |
156495 | EulerOS Virtualization 3.0.2.6 : python (EulerOS-SA-2021-2875) | Nessus | Huawei Local Security Checks | critical |
156354 | EulerOS Virtualization 3.0.2.0 : python (EulerOS-SA-2021-2825) | Nessus | Huawei Local Security Checks | high |
156310 | EulerOS 2.0 SP8 : python3 (EulerOS-SA-2021-2813) | Nessus | Huawei Local Security Checks | high |
156299 | EulerOS 2.0 SP8 : python2 (EulerOS-SA-2021-2812) | Nessus | Huawei Local Security Checks | high |
156282 | SUSE SLES15 Security Update : python3 (SUSE-SU-2021:4015-2) | Nessus | SuSE Local Security Checks | medium |
156171 | Ubuntu 18.04 LTS : Python vulnerabilities (USN-5200-1) | Nessus | Ubuntu Local Security Checks | high |
156168 | Ubuntu 18.04 LTS : Python vulnerabilities (USN-5199-1) | Nessus | Ubuntu Local Security Checks | high |
156148 | SUSE SLED15 / SLES15 Security Update : python3 (SUSE-SU-2021:4104-1) | Nessus | SuSE Local Security Checks | medium |
156140 | openSUSE 15 Security Update : python3 (openSUSE-SU-2021:4104-1) | Nessus | SuSE Local Security Checks | medium |
156050 | SUSE SLED15 / SLES15 Security Update : python3 (SUSE-SU-2021:4015-1) | Nessus | SuSE Local Security Checks | medium |
155967 | Oracle Linux 8 : python39:3.9 / and / python39-devel:3.9 (ELSA-2021-4160) | Nessus | Oracle Linux Local Security Checks | critical |
155235 | EulerOS 2.0 SP5 : python (EulerOS-SA-2021-2669) | Nessus | Huawei Local Security Checks | high |
155200 | RHEL 8 : python39:3.9 and python39-devel:3.9 (RHSA-2021:4160) | Nessus | Red Hat Local Security Checks | critical |
155040 | CentOS 8 : python39:3.9 and python39-devel:3.9 (CESA-2021:4160) | Nessus | CentOS Local Security Checks | critical |
154923 | Debian DLA-2808-1 : python3.5 - LTS security update | Nessus | Debian Local Security Checks | high |
154877 | CentOS 8 : python3 (CESA-2021:4057) | Nessus | CentOS Local Security Checks | medium |
154848 | Oracle Linux 8 : python3 (ELSA-2021-4057) | Nessus | Oracle Linux Local Security Checks | medium |
154846 | RHEL 8 : python3 (RHSA-2021:4057) | Nessus | Red Hat Local Security Checks | medium |
154765 | openSUSE 15 Security Update : python (openSUSE-SU-2021:1418-1) | Nessus | SuSE Local Security Checks | high |
154637 | SUSE SLED12 / SLES12 Security Update : python (SUSE-SU-2021:3524-1) | Nessus | SuSE Local Security Checks | high |
154318 | SUSE SLED12 / SLES12 Security Update : python3 (SUSE-SU-2021:3477-1) | Nessus | SuSE Local Security Checks | high |
154303 | SUSE SLED15 / SLES15 Security Update : python (SUSE-SU-2021:3489-1) | Nessus | SuSE Local Security Checks | high |
154302 | SUSE SLES12 Security Update : python36 (SUSE-SU-2021:3486-1) | Nessus | SuSE Local Security Checks | medium |
154288 | openSUSE 15 Security Update : python (openSUSE-SU-2021:3489-1) | Nessus | SuSE Local Security Checks | high |
153448 | Ubuntu 16.04 ESM : Python vulnerabilities (USN-5083-1) | Nessus | Ubuntu Local Security Checks | high |
152781 | RHEL 7 : rh-python38 (RHSA-2021:3254) | Nessus | Red Hat Local Security Checks | critical |