Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
142819Scientific Linux Security Update : python3 on SL7.x i686/x86_64 (2020:5010)NessusScientific Linux Local Security Checks11/12/202011/24/2020
high
182013Amazon Linux 2 : python38 (ALASPYTHON3.8-2023-008)NessusAmazon Linux Local Security Checks9/27/20239/27/2023
high
202187Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : Python vulnerabilities (USN-6891-1)NessusUbuntu Local Security Checks7/11/20248/27/2024
critical
140862EulerOS 2.0 SP3 : python (EulerOS-SA-2020-2095)NessusHuawei Local Security Checks9/28/20202/22/2021
high
142087EulerOS 2.0 SP5 : python (EulerOS-SA-2020-2264)NessusHuawei Local Security Checks10/30/20202/13/2024
high
140321EulerOS Virtualization for ARM 64 3.0.2.0 : python (EulerOS-SA-2020-1951)NessusHuawei Local Security Checks9/8/20202/19/2021
high
139152EulerOS 2.0 SP8 : python2 (EulerOS-SA-2020-1822)NessusHuawei Local Security Checks7/30/20202/19/2021
high
139215Fedora 31 : python39 (2020-aab24d3714)NessusFedora Local Security Checks7/31/20202/19/2021
high
139044Photon OS 3.0: Python2 PHSA-2020-3.0-0118NessusPhotonOS Local Security Checks7/29/20207/24/2024
high
139045Photon OS 3.0: Python3 PHSA-2020-3.0-0118NessusPhotonOS Local Security Checks7/29/20207/24/2024
high
139721SUSE SLES12 Security Update : python (SUSE-SU-2020:2275-1)NessusSuSE Local Security Checks8/20/20202/19/2021
high
143046CentOS 7 : python (CESA-2020:5009)NessusCentOS Local Security Checks11/18/202011/30/2020
high
140678FreeBSD : Python -- multiple vulnerabilities (2cb21232-fb32-11ea-a929-a4bf014bf5f7)NessusFreeBSD Local Security Checks9/21/20202/20/2024
high
157686AlmaLinux 8 : python3 (ALSA-2020:4433)NessusAlma Linux Local Security Checks2/9/202211/10/2023
medium
170303RHEL 7 : rh-python38 (RHSA-2020:4299)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
139217Fedora 32 : python3 / python3-docs (2020-c3b07cc5c9)NessusFedora Local Security Checks7/31/20202/27/2024
high
139527Fedora 31 : python36 (2020-efb908b6a8)NessusFedora Local Security Checks8/12/20202/26/2024
high
139566SUSE SLES12 Security Update : python36 (SUSE-SU-2020:2216-1)NessusSuSE Local Security Checks8/13/20202/19/2021
high
142696RHEL 7 : python3 (RHSA-2020:5010)NessusRed Hat Local Security Checks11/11/20204/28/2024
high
142745Oracle Linux 7 : python3 (ELSA-2020-5010)NessusOracle Linux Local Security Checks11/12/202011/13/2020
high
143646SUSE SLES12 Security Update : python36 (SUSE-SU-2020:3563-1)NessusSuSE Local Security Checks12/9/20202/6/2024
high
145326openSUSE Security Update : python3 (openSUSE-2020-2332)NessusSuSE Local Security Checks1/25/20211/26/2024
critical
142898Oracle Linux 7 : python (ELSA-2020-5009)NessusOracle Linux Local Security Checks11/14/202011/16/2020
high
164584Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.1)NessusMisc.9/1/20225/1/2024
critical
139722SUSE SLED15 / SLES15 Security Update : python (SUSE-SU-2020:2276-1)NessusSuSE Local Security Checks8/20/20202/19/2021
high
140005EulerOS Virtualization for ARM 64 3.0.6.0 : python2 (EulerOS-SA-2020-1902)NessusHuawei Local Security Checks8/28/20202/19/2021
high
140085Amazon Linux AMI : python27 (ALAS-2020-1427)NessusAmazon Linux Local Security Checks8/31/20202/19/2021
high
139214Fedora 32 : python39 (2020-97d775e649)NessusFedora Local Security Checks7/31/20202/27/2024
high
151380EulerOS Virtualization 3.0.2.2 : python (EulerOS-SA-2021-2159)NessusHuawei Local Security Checks7/6/202112/11/2023
critical
140089Amazon Linux AMI : python34 (ALAS-2020-1429)NessusAmazon Linux Local Security Checks8/31/20202/22/2024
medium
184491Rocky Linux 8 : python27:2.7 (RLSA-2020:4654)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
139051Photon OS 1.0: Python3 PHSA-2020-1.0-0309NessusPhotonOS Local Security Checks7/29/20202/19/2021
high
140003EulerOS Virtualization for ARM 64 3.0.6.0 : python3 (EulerOS-SA-2020-1900)NessusHuawei Local Security Checks8/28/20202/22/2024
high
140207Amazon Linux AMI : python34, python36, python35 (ALAS-2020-1432)NessusAmazon Linux Local Security Checks9/4/20203/21/2023
high
142400RHEL 8 : python3 (RHSA-2020:4433)NessusRed Hat Local Security Checks11/4/20206/4/2024
medium
143782SUSE SLES12 Security Update : python3 (SUSE-SU-2020:2699-1)NessusSuSE Local Security Checks12/9/20202/5/2024
high
145883CentOS 8 : python3 (CESA-2020:4433)NessusCentOS Local Security Checks2/1/20211/24/2024
medium
146036CentOS 8 : python38:3.8 (CESA-2020:4641)NessusCentOS Local Security Checks2/1/20211/24/2024
critical
138867Fedora 32 : mingw-python3 (2020-dfb11916cc)NessusFedora Local Security Checks7/23/20202/29/2024
high
139274GLSA-202008-01 : Python: Multiple vulnerabilitiesNessusGentoo Local Security Checks8/3/20202/27/2024
high
139762Fedora 31 : python35 (2020-c539babb0a)NessusFedora Local Security Checks8/24/20202/23/2024
high
141521Fedora 32 : python34 (2020-d30881c970)NessusFedora Local Security Checks10/19/20202/15/2024
high
148008Ubuntu 18.04 LTS / 20.04 LTS : Python vulnerabilities (USN-4754-3)NessusUbuntu Local Security Checks3/23/20218/28/2024
critical
164556Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.0.5)NessusMisc.9/1/20223/8/2024
critical
164599Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.5)NessusMisc.9/1/20224/8/2024
critical