Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
146545RHEL 7 : python (RHSA-2021:0528)NessusRed Hat Local Security Checks2/16/20216/4/2024
high
142308EulerOS 2.0 SP2 : python (EulerOS-SA-2020-2388)NessusHuawei Local Security Checks11/3/20202/12/2024
high
139897openSUSE Security Update : python (openSUSE-2020-1257)NessusSuSE Local Security Checks8/27/20202/19/2021
high
140087Amazon Linux AMI : python36 (ALAS-2020-1428)NessusAmazon Linux Local Security Checks8/31/20202/22/2024
medium
164552Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.1021)NessusMisc.9/1/20222/23/2023
critical
139757Debian DLA-2337-1 : python2.7 security updateNessusDebian Local Security Checks8/24/20202/23/2024
critical
170304RHEL 7 : python27 (RHSA-2020:4273)NessusRed Hat Local Security Checks1/23/20239/7/2023
high
138872Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Python vulnerabilities (USN-4428-1)NessusUbuntu Local Security Checks7/23/20208/27/2024
high
147364NewStart CGSL MAIN 6.02 : python3 Multiple Vulnerabilities (NS-SA-2021-0059)NessusNewStart CGSL Local Security Checks3/10/20211/11/2024
medium
139343Fedora 32 : python36 (2020-1ddd5273d6)NessusFedora Local Security Checks8/6/20202/26/2024
high
139345Fedora 32 : python37 (2020-87c0a0a52d)NessusFedora Local Security Checks8/6/20202/26/2024
high
145389openSUSE Security Update : python3 (openSUSE-2020-2333)NessusSuSE Local Security Checks1/25/20211/26/2024
critical
154673F5 Networks BIG-IP : Python tarfile library vulnerability (K78284681)NessusF5 Networks Local Security Checks10/28/20211/3/2024
high
139780openSUSE Security Update : python (openSUSE-2020-1254)NessusSuSE Local Security Checks8/25/20202/19/2021
high
139903openSUSE Security Update : python3 (openSUSE-2020-1265)NessusSuSE Local Security Checks8/27/20202/19/2021
high
139057Photon OS 2.0: Python2 PHSA-2020-2.0-0265NessusPhotonOS Local Security Checks7/29/20207/22/2024
high
142531EulerOS Virtualization 3.0.6.6 : python (EulerOS-SA-2020-2471)NessusHuawei Local Security Checks11/6/20202/9/2024
high
147211RHEL 7 : python (RHSA-2021:0761)NessusRed Hat Local Security Checks3/9/20214/28/2024
high
146020CentOS 8 : python27:2.7 (CESA-2020:4654)NessusCentOS Local Security Checks2/1/20211/24/2024
high
180971Oracle Linux 8 : python27:2.7 (ELSA-2020-4654)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
143104Debian DLA-2456-1 : python3.5 security updateNessusDebian Local Security Checks11/19/20202/8/2024
high
170302RHEL 6 / 7 : rh-python36 (RHSA-2020:4285)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
142786Oracle Linux 8 : python3 (ELSA-2020-4433)NessusOracle Linux Local Security Checks11/12/20202/9/2024
medium
147485EulerOS Virtualization 2.9.1 : python3 (EulerOS-SA-2021-1623)NessusHuawei Local Security Checks3/10/20211/11/2024
critical
180934Oracle Linux 8 : python38:3.8 (ELSA-2020-4641)NessusOracle Linux Local Security Checks9/7/20239/7/2023
critical
184747Rocky Linux 8 : python38:3.8 (RLSA-2020:4641)NessusRocky Linux Local Security Checks11/6/202311/6/2023
critical
139216Fedora 31 : python38 (2020-bb919e575e)NessusFedora Local Security Checks7/31/20202/27/2024
high
139588Fedora 31 : python3 (2020-d808fdd597)NessusFedora Local Security Checks8/14/20202/26/2024
high
139153EulerOS 2.0 SP8 : python3 (EulerOS-SA-2020-1823)NessusHuawei Local Security Checks7/30/20202/27/2024
high
140195Amazon Linux 2 : python3 (ALAS-2020-1484)NessusAmazon Linux Local Security Checks9/2/20202/19/2021
high
144586SUSE SLED15 / SLES15 Security Update : python3 (SUSE-SU-2020:3930-1)NessusSuSE Local Security Checks12/24/20201/31/2024
critical
138921Fedora 32 : python27 (2020-e9251de272)NessusFedora Local Security Checks7/27/20202/19/2021
high
139723SUSE SLED15 / SLES15 Security Update : python3 (SUSE-SU-2020:2277-1)NessusSuSE Local Security Checks8/20/20202/19/2021
high
140198Amazon Linux 2 : python (ALAS-2020-1483)NessusAmazon Linux Local Security Checks9/2/20202/19/2021
high
139344Fedora 31 : python2 (2020-826b24c329)NessusFedora Local Security Checks8/6/20202/19/2021
high
139050Photon OS 1.0: Python2 PHSA-2020-1.0-0309NessusPhotonOS Local Security Checks7/29/20202/19/2021
high
139058Photon OS 2.0: Python3 PHSA-2020-2.0-0265NessusPhotonOS Local Security Checks7/29/20207/22/2024
high
139898openSUSE Security Update : python3 (openSUSE-2020-1258)NessusSuSE Local Security Checks8/27/20202/19/2021
high
142699RHEL 7 : python (RHSA-2020:5009)NessusRed Hat Local Security Checks11/11/20204/24/2024
high
142823Scientific Linux Security Update : python on SL7.x i686/x86_64 (2020:5009)NessusScientific Linux Local Security Checks11/12/202011/24/2020
high
147311NewStart CGSL CORE 5.04 / MAIN 5.04 : python Vulnerability (NS-SA-2021-0015)NessusNewStart CGSL Local Security Checks3/10/20213/10/2021
high
147826RHEL 7 : python (RHSA-2021:0881)NessusRed Hat Local Security Checks3/17/20216/3/2024
high
154483NewStart CGSL CORE 5.05 / MAIN 5.05 : python Vulnerability (NS-SA-2021-0152)NessusNewStart CGSL Local Security Checks10/27/202110/27/2021
high
142407RHEL 8 : python27:2.7 (RHSA-2020:4654)NessusRed Hat Local Security Checks11/4/20204/28/2024
high
176347Debian DLA-3432-1 : python2.7 - LTS security updateNessusDebian Local Security Checks5/25/20235/25/2023
critical
142431RHEL 8 : python38:3.8 (RHSA-2020:4641)NessusRed Hat Local Security Checks11/4/20204/28/2024
critical
147302NewStart CGSL CORE 5.04 / MAIN 5.04 : python3 Multiple Vulnerabilities (NS-SA-2021-0029)NessusNewStart CGSL Local Security Checks3/10/20211/11/2024
medium
154450NewStart CGSL CORE 5.05 / MAIN 5.05 : python3 Multiple Vulnerabilities (NS-SA-2021-0147)NessusNewStart CGSL Local Security Checks10/27/202111/27/2023
medium
139635Fedora 32 : python35 (2020-982b2950db)NessusFedora Local Security Checks8/18/20202/26/2024
high
143048CentOS 7 : python3 (CESA-2020:5010)NessusCentOS Local Security Checks11/18/202011/30/2020
high