Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
167365EulerOS 2.0 SP9 : python-pip (EulerOS-SA-2022-2740)NessusHuawei Local Security Checks11/14/202210/4/2023
critical
164552Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.1021)NessusMisc.9/1/20222/23/2023
critical
138752openSUSE Security Update : python-ipaddress (openSUSE-2020-989)NessusSuSE Local Security Checks7/20/20202/19/2021
medium
139343Fedora 32 : python36 (2020-1ddd5273d6)NessusFedora Local Security Checks8/6/20202/26/2024
high
139345Fedora 32 : python37 (2020-87c0a0a52d)NessusFedora Local Security Checks8/6/20202/26/2024
high
175805Debian DLA-3424-1 : python-ipaddress - LTS security updateNessusDebian Local Security Checks5/16/20235/16/2023
medium
138872Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Python vulnerabilities (USN-4428-1)NessusUbuntu Local Security Checks7/23/20208/27/2024
high
147364NewStart CGSL MAIN 6.02 : python3 Multiple Vulnerabilities (NS-SA-2021-0059)NessusNewStart CGSL Local Security Checks3/10/20211/11/2024
medium
145389openSUSE Security Update : python3 (openSUSE-2020-2333)NessusSuSE Local Security Checks1/25/20211/26/2024
critical
169817EulerOS Virtualization 2.9.0 : python-pip (EulerOS-SA-2023-1231)NessusHuawei Local Security Checks1/10/20239/8/2023
critical
140678FreeBSD : Python -- multiple vulnerabilities (2cb21232-fb32-11ea-a929-a4bf014bf5f7)NessusFreeBSD Local Security Checks9/21/20202/20/2024
high
143646SUSE SLES12 Security Update : python36 (SUSE-SU-2020:3563-1)NessusSuSE Local Security Checks12/9/20202/6/2024
high
138529Debian DLA-2280-1 : python3.5 security updateNessusDebian Local Security Checks7/16/20203/1/2024
critical
157686AlmaLinux 8 : python3 (ALSA-2020:4433)NessusAlma Linux Local Security Checks2/9/202211/10/2023
medium
170303RHEL 7 : rh-python38 (RHSA-2020:4299)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
138669openSUSE Security Update : python-ipaddress (openSUSE-2020-1002)NessusSuSE Local Security Checks7/20/20202/19/2021
medium
138730openSUSE Security Update : python3 (openSUSE-2020-940)NessusSuSE Local Security Checks7/20/20202/19/2021
medium
139217Fedora 32 : python3 / python3-docs (2020-c3b07cc5c9)NessusFedora Local Security Checks7/31/20202/27/2024
high
139527Fedora 31 : python36 (2020-efb908b6a8)NessusFedora Local Security Checks8/12/20202/26/2024
high
139566SUSE SLES12 Security Update : python36 (SUSE-SU-2020:2216-1)NessusSuSE Local Security Checks8/13/20202/19/2021
high
142696RHEL 7 : python3 (RHSA-2020:5010)NessusRed Hat Local Security Checks11/11/20204/28/2024
high
142745Oracle Linux 7 : python3 (ELSA-2020-5010)NessusOracle Linux Local Security Checks11/12/202011/13/2020
high
138514Photon OS 3.0: Python3 PHSA-2020-3.0-0111NessusPhotonOS Local Security Checks7/15/20207/23/2024
medium
142295EulerOS 2.0 SP9 : python-ipaddress (EulerOS-SA-2020-2420)NessusHuawei Local Security Checks11/3/20202/12/2024
medium
152404EulerOS 2.0 SP8 : python-ipaddress (EulerOS-SA-2021-2313)NessusHuawei Local Security Checks8/10/202112/4/2023
medium
145326openSUSE Security Update : python3 (openSUSE-2020-2332)NessusSuSE Local Security Checks1/25/20211/26/2024
critical
164584Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.1)NessusMisc.9/1/20225/1/2024
critical
169798EulerOS Virtualization 2.10.1 : python-pip (EulerOS-SA-2023-1152)NessusHuawei Local Security Checks1/10/20239/8/2023
critical
168985EulerOS 2.0 SP10 : python-pip (EulerOS-SA-2022-2828)NessusHuawei Local Security Checks12/21/20229/12/2023
critical
167383EulerOS 2.0 SP9 : python-pip (EulerOS-SA-2022-2775)NessusHuawei Local Security Checks11/14/202210/4/2023
critical
138580Fedora 31 : python39 (2020-b513391ca8)NessusFedora Local Security Checks7/17/20202/19/2021
medium
139216Fedora 31 : python38 (2020-bb919e575e)NessusFedora Local Security Checks7/31/20202/27/2024
high
139588Fedora 31 : python3 (2020-d808fdd597)NessusFedora Local Security Checks8/14/20202/26/2024
high
142786Oracle Linux 8 : python3 (ELSA-2020-4433)NessusOracle Linux Local Security Checks11/12/20202/9/2024
medium
147485EulerOS Virtualization 2.9.1 : python3 (EulerOS-SA-2021-1623)NessusHuawei Local Security Checks3/10/20211/11/2024
critical
139153EulerOS 2.0 SP8 : python3 (EulerOS-SA-2020-1823)NessusHuawei Local Security Checks7/30/20202/27/2024
high
140195Amazon Linux 2 : python3 (ALAS-2020-1484)NessusAmazon Linux Local Security Checks9/2/20202/19/2021
high
142334EulerOS 2.0 SP9 : python-ipaddress (EulerOS-SA-2020-2438)NessusHuawei Local Security Checks11/3/20202/12/2024
medium
142547EulerOS Virtualization 3.0.6.6 : python-ipaddress (EulerOS-SA-2020-2472)NessusHuawei Local Security Checks11/6/20201/6/2021
medium
178508Amazon Linux 2 : python-pip (ALAS-2023-2151)NessusAmazon Linux Local Security Checks7/20/20237/20/2023
medium
178817Amazon Linux 2 : python-ipaddress (ALAS-2023-2174)NessusAmazon Linux Local Security Checks7/26/20237/26/2023
medium
180934Oracle Linux 8 : python38:3.8 (ELSA-2020-4641)NessusOracle Linux Local Security Checks9/7/20239/7/2023
critical
184747Rocky Linux 8 : python38:3.8 (RLSA-2020:4641)NessusRocky Linux Local Security Checks11/6/202311/6/2023
critical
170302RHEL 6 / 7 : rh-python36 (RHSA-2020:4285)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
198333RHEL 8 : python (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20247/12/2024
high
144586SUSE SLED15 / SLES15 Security Update : python3 (SUSE-SU-2020:3930-1)NessusSuSE Local Security Checks12/24/20201/31/2024
critical
169773EulerOS Virtualization 2.9.1 : python-pip (EulerOS-SA-2023-1201)NessusHuawei Local Security Checks1/10/20239/8/2023
critical
139714FreeBSD : Python -- multiple vulnerabilities (3fcb70a4-e22d-11ea-98b2-080027846a02)NessusFreeBSD Local Security Checks8/20/20202/23/2024
high
142431RHEL 8 : python38:3.8 (RHSA-2020:4641)NessusRed Hat Local Security Checks11/4/20204/28/2024
critical
147302NewStart CGSL CORE 5.04 / MAIN 5.04 : python3 Multiple Vulnerabilities (NS-SA-2021-0029)NessusNewStart CGSL Local Security Checks3/10/20211/11/2024
medium