156722 | openSUSE 15 Security Update : python39-pip (openSUSE-SU-2022:0064-1) | Nessus | SuSE Local Security Checks | 1/13/2022 | 1/13/2022 | medium |
159223 | openSUSE 15 Security Update : python3 (openSUSE-SU-2022:0942-1) | Nessus | SuSE Local Security Checks | 3/25/2022 | 3/25/2022 | medium |
155404 | Oracle Linux 8 : python-pip (ELSA-2021-4455) | Nessus | Oracle Linux Local Security Checks | 11/17/2021 | 11/1/2024 | medium |
160461 | SUSE SLED15 / SLES15 Security Update : python39 (SUSE-SU-2022:1485-1) | Nessus | SuSE Local Security Checks | 5/3/2022 | 7/14/2023 | medium |
156143 | openSUSE 15 Security Update : python-pip (openSUSE-SU-2021:4001-1) | Nessus | SuSE Local Security Checks | 12/17/2021 | 12/17/2021 | medium |
157987 | EulerOS Virtualization 3.0.6.0 : python-pip (EulerOS-SA-2022-1091) | Nessus | Huawei Local Security Checks | 2/12/2022 | 2/12/2022 | medium |
152781 | RHEL 7 : rh-python38 (RHSA-2021:3254) | Nessus | Red Hat Local Security Checks | 8/24/2021 | 4/28/2024 | critical |
159475 | SUSE SLED15 / SLES15 Security Update : python (SUSE-SU-2022:1091-1) | Nessus | SuSE Local Security Checks | 4/4/2022 | 7/13/2023 | high |
155064 | CentOS 8 : python38:3.8 and python38-devel:3.8 (CESA-2021:4162) | Nessus | CentOS Local Security Checks | 11/11/2021 | 1/16/2024 | critical |
196693 | RHEL 7 : python-pip (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | high |
153654 | EulerOS 2.0 SP8 : python-pip (EulerOS-SA-2021-2484) | Nessus | Huawei Local Security Checks | 9/24/2021 | 1/20/2022 | medium |
155229 | EulerOS 2.0 SP9 : python-pip (EulerOS-SA-2021-2695) | Nessus | Huawei Local Security Checks | 11/11/2021 | 1/20/2022 | medium |
155479 | EulerOS Virtualization 2.9.1 : python-pip (EulerOS-SA-2021-2761) | Nessus | Huawei Local Security Checks | 11/17/2021 | 4/18/2022 | medium |
155525 | EulerOS Virtualization 2.9.0 : python-pip (EulerOS-SA-2021-2796) | Nessus | Huawei Local Security Checks | 11/17/2021 | 4/18/2022 | medium |
156699 | SUSE SLES12 Security Update : python36-pip (SUSE-SU-2022:0060-1) | Nessus | SuSE Local Security Checks | 1/13/2022 | 7/14/2023 | medium |
176254 | Oracle Linux 7 : python-pip (ELSA-2023-12349) | Nessus | Oracle Linux Local Security Checks | 5/23/2023 | 11/1/2024 | medium |
155043 | CentOS 8 : python-pip (CESA-2021:4455) | Nessus | CentOS Local Security Checks | 11/11/2021 | 11/18/2021 | medium |
155227 | EulerOS 2.0 SP9 : python-pip (EulerOS-SA-2021-2720) | Nessus | Huawei Local Security Checks | 11/11/2021 | 1/20/2022 | medium |
155193 | RHEL 8 : python38:3.8 and python38-devel:3.8 (RHSA-2021:4162) | Nessus | Red Hat Local Security Checks | 11/11/2021 | 1/16/2024 | critical |
184693 | Rocky Linux 8 : python39:3.9 and python39-devel:3.9 (RLSA-2021:4160) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/14/2023 | critical |
157494 | AlmaLinux 8 : python-pip (ALSA-2021:4455) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 2/14/2022 | medium |
159477 | openSUSE 15 Security Update : python (openSUSE-SU-2022:1091-1) | Nessus | SuSE Local Security Checks | 4/4/2022 | 11/3/2023 | high |
183142 | Ubuntu 16.04 ESM / 18.04 ESM : pip vulnerability (USN-4961-2) | Nessus | Ubuntu Local Security Checks | 10/16/2023 | 10/29/2024 | medium |
155969 | Oracle Linux 8 : python38:3.8 / and / python38-devel:3.8 (ELSA-2021-4162) | Nessus | Oracle Linux Local Security Checks | 12/10/2021 | 11/1/2024 | critical |
155967 | Oracle Linux 8 : python39:3.9 / and / python39-devel:3.9 (ELSA-2021-4160) | Nessus | Oracle Linux Local Security Checks | 12/10/2021 | 11/2/2024 | critical |
159371 | SUSE SLES12 Security Update : python3 (SUSE-SU-2022:1044-1) | Nessus | SuSE Local Security Checks | 3/31/2022 | 7/14/2023 | medium |
156046 | SUSE SLED15 / SLES15 Security Update : python-pip (SUSE-SU-2021:4001-1) | Nessus | SuSE Local Security Checks | 12/14/2021 | 7/13/2023 | medium |
194928 | Splunk Enterprise 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0808) | Nessus | CGI abuses | 5/2/2024 | 7/29/2024 | critical |
193868 | IBM Cognos Analytics 11.1.1 < 11.1.7 FP8 / 11.2.x < 11.2.4 FP3 / 12.0.x < 12.0.2 (7123154) | Nessus | CGI abuses | 4/25/2024 | 9/26/2024 | critical |
156192 | openSUSE 15 Security Update : python-pip (openSUSE-SU-2021:1598-1) | Nessus | SuSE Local Security Checks | 12/20/2021 | 12/20/2021 | medium |
155200 | RHEL 8 : python39:3.9 and python39-devel:3.9 (RHSA-2021:4160) | Nessus | Red Hat Local Security Checks | 11/11/2021 | 11/7/2024 | critical |
156081 | SUSE SLES12 Security Update : python-pip (SUSE-SU-2021:4051-1) | Nessus | SuSE Local Security Checks | 12/15/2021 | 7/13/2023 | medium |
184819 | Rocky Linux 8 : python38:3.8 and python38-devel:3.8 (RLSA-2021:4162) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 1/16/2024 | critical |
163009 | SUSE SLES15 Security Update : python3 (SUSE-SU-2022:2351-1) | Nessus | SuSE Local Security Checks | 7/12/2022 | 7/13/2023 | high |
156047 | SUSE SLED15 / SLES15 Security Update : python-pip (SUSE-SU-2021:4002-1) | Nessus | SuSE Local Security Checks | 12/14/2021 | 7/13/2023 | medium |
156141 | openSUSE 15 Security Update : python-pip (openSUSE-SU-2021:4002-1) | Nessus | SuSE Local Security Checks | 12/17/2021 | 12/17/2021 | medium |
159232 | SUSE SLED15 / SLES15 Security Update : python3 (SUSE-SU-2022:0942-1) | Nessus | SuSE Local Security Checks | 3/25/2022 | 7/14/2023 | medium |
156704 | SUSE SLED15 / SLES15 Security Update : python39-pip (SUSE-SU-2022:0064-1) | Nessus | SuSE Local Security Checks | 1/13/2022 | 7/14/2023 | medium |
159502 | SUSE SLES12 Security Update : python36 (SUSE-SU-2022:1094-1) | Nessus | SuSE Local Security Checks | 4/5/2022 | 7/13/2023 | medium |
155040 | CentOS 8 : python39:3.9 and python39-devel:3.9 (CESA-2021:4160) | Nessus | CentOS Local Security Checks | 11/11/2021 | 11/24/2023 | critical |
155082 | RHEL 8 : python-pip (RHSA-2021:4455) | Nessus | Red Hat Local Security Checks | 11/11/2021 | 11/7/2024 | medium |