139155 | EulerOS 2.0 SP8 : PyYaml (EulerOS-SA-2020-1825) | Nessus | Huawei Local Security Checks | 7/30/2020 | 2/27/2024 | critical |
142093 | EulerOS 2.0 SP5 : PyYAML (EulerOS-SA-2020-2269) | Nessus | Huawei Local Security Checks | 10/30/2020 | 2/13/2024 | critical |
146036 | CentOS 8 : python38:3.8 (CESA-2020:4641) | Nessus | CentOS Local Security Checks | 2/1/2021 | 1/24/2024 | critical |
135451 | openSUSE Security Update : python-PyYAML (openSUSE-2020-507) | Nessus | SuSE Local Security Checks | 4/14/2020 | 3/19/2024 | critical |
185501 | CBL Mariner 2.0 Security Update: PyYAML (CVE-2020-1747) | Nessus | MarinerOS Local Security Checks | 11/13/2023 | 11/13/2023 | critical |
145367 | Fedora 33 : PyYAML (2021-3342569a0f) | Nessus | Fedora Local Security Checks | 1/25/2021 | 10/15/2021 | critical |
145763 | Fedora 32 : PyYAML (2021-eed7193502) | Nessus | Fedora Local Security Checks | 2/1/2021 | 10/15/2021 | critical |
136784 | SUSE SLES12 Security Update : python-PyYAML (SUSE-SU-2020:1285-1) | Nessus | SuSE Local Security Checks | 5/22/2020 | 3/12/2024 | critical |
135789 | Photon OS 3.0: Pyyaml PHSA-2020-3.0-0080 | Nessus | PhotonOS Local Security Checks | 4/21/2020 | 7/24/2024 | critical |
136021 | FreeBSD : py-yaml -- FullLoader (still) exploitable for arbitrary command execution (aae8fecf-888e-11ea-9714-08002718de91) | Nessus | FreeBSD Local Security Checks | 4/28/2020 | 3/14/2024 | critical |
140015 | EulerOS Virtualization for ARM 64 3.0.6.0 : PyYAML (EulerOS-SA-2020-1912) | Nessus | Huawei Local Security Checks | 8/28/2020 | 2/22/2024 | critical |
140318 | EulerOS Virtualization for ARM 64 3.0.2.0 : PyYAML (EulerOS-SA-2020-1948) | Nessus | Huawei Local Security Checks | 9/8/2020 | 2/21/2024 | critical |
142431 | RHEL 8 : python38:3.8 (RHSA-2020:4641) | Nessus | Red Hat Local Security Checks | 11/4/2020 | 11/7/2024 | critical |
135866 | Photon OS 2.0: Pyyaml PHSA-2020-2.0-0229 | Nessus | PhotonOS Local Security Checks | 4/22/2020 | 7/22/2024 | critical |
136104 | Photon OS 1.0: Pyyaml PHSA-2020-1.0-0290 | Nessus | PhotonOS Local Security Checks | 4/29/2020 | 10/15/2021 | critical |
135390 | SUSE SLED15 / SLES15 Security Update : python-PyYAML (SUSE-SU-2020:0959-1) | Nessus | SuSE Local Security Checks | 4/10/2020 | 3/19/2024 | critical |
134991 | Fedora 30 : PyYAML (2020-40c35d7b37) | Nessus | Fedora Local Security Checks | 3/30/2020 | 3/20/2024 | critical |
134996 | Fedora 31 : PyYAML (2020-bdb0bfa928) | Nessus | Fedora Local Security Checks | 3/30/2020 | 3/20/2024 | critical |
136456 | openSUSE Security Update : python-PyYAML (openSUSE-2020-630) | Nessus | SuSE Local Security Checks | 5/11/2020 | 3/13/2024 | critical |
180934 | Oracle Linux 8 : python38:3.8 (ELSA-2020-4641) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 11/1/2024 | critical |
164306 | SUSE SLES15 Security Update : python-PyYAML (SUSE-SU-2022:2841-1) | Nessus | SuSE Local Security Checks | 8/20/2022 | 7/14/2023 | critical |
184747 | Rocky Linux 8 : python38:3.8 (RLSA-2020:4641) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | critical |