Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
120386Fedora 29 : python34 (2018-4544e8dbc8)NessusFedora Local Security Checks1/3/20197/8/2024
high
120699Fedora 29 : python35 (2018-ac14dbf3fd)NessusFedora Local Security Checks1/3/20197/1/2024
high
122642openSUSE Security Update : python (openSUSE-2019-292)NessusSuSE Local Security Checks3/6/20196/17/2024
high
124470Fedora 30 : python2 / python2-docs (2019-0c91ce7b3c)NessusFedora Local Security Checks5/2/20195/30/2024
high
125578EulerOS Virtualization for ARM 64 3.0.2.0 : python (EulerOS-SA-2019-1626)NessusHuawei Local Security Checks5/30/20195/17/2024
high
118171SUSE SLES11 Security Update : python (SUSE-SU-2018:3156-1)NessusSuSE Local Security Checks10/17/20187/30/2024
high
117812Debian DSA-4306-1 : python2.7 - security updateNessusDebian Local Security Checks9/28/20188/1/2024
critical
133036SUSE SLED15 / SLES15 Security Update : python3 (SUSE-SU-2020:0114-1) (BEAST) (httpoxy)NessusSuSE Local Security Checks1/17/20203/29/2024
critical
133172openSUSE Security Update : python3 (openSUSE-2020-86) (BEAST) (httpoxy)NessusSuSE Local Security Checks1/22/20203/29/2024
critical
119786Amazon Linux 2 : python3 (ALAS-2018-1132)NessusAmazon Linux Local Security Checks12/20/20187/15/2024
high
120315Fedora 28 : python2 (2018-2bf852f063)NessusFedora Local Security Checks1/3/20197/8/2024
high
120395Fedora 28 : python37 (2018-49d6e4bc3f)NessusFedora Local Security Checks1/3/20197/5/2024
high
120526Fedora 29 : python26 (2018-71fd5db181)NessusFedora Local Security Checks1/3/20197/2/2024
high
120821Fedora 28 : python26 (2018-d3b53d81e6)NessusFedora Local Security Checks1/3/20196/28/2024
high
120887Fedora 29 : python2 (2018-ee97fc9e81)NessusFedora Local Security Checks1/3/20196/28/2024
high
164573Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16)NessusMisc.9/1/20224/10/2024
critical
117838Debian DSA-4307-1 : python3.5 - security updateNessusDebian Local Security Checks10/1/20188/1/2024
critical
124937EulerOS Virtualization 3.0.1.0 : python (EulerOS-SA-2019-1434)NessusHuawei Local Security Checks5/14/20195/23/2024
critical
132508NewStart CGSL CORE 5.05 / MAIN 5.05 : python Multiple Vulnerabilities (NS-SA-2019-0229)NessusNewStart CGSL Local Security Checks12/31/20194/2/2024
critical
118896Fedora 27 : python33 (2018-28ea2290ad)NessusFedora Local Security Checks11/13/20187/24/2024
high
120539Fedora 28 : python35 (2018-7689556ab2)NessusFedora Local Security Checks1/3/20197/2/2024
high
120624Fedora 29 : python36 (2018-937e8a39c4)NessusFedora Local Security Checks1/3/20197/2/2024
high
122018Photon OS 1.0: Python2 PHSA-2019-1.0-0203NessusPhotonOS Local Security Checks2/7/20195/23/2022
high
122026Photon OS 2.0: Python2 PHSA-2019-2.0-0118NessusPhotonOS Local Security Checks2/7/20197/22/2024
high
124735EulerOS Virtualization 2.5.3 : python (EulerOS-SA-2019-1357)NessusHuawei Local Security Checks5/10/20195/24/2024
high
129212EulerOS 2.0 SP3 : python (EulerOS-SA-2019-2019)NessusHuawei Local Security Checks9/24/20194/23/2024
critical
118409Fedora 27 : python26 (2018-14526cbebe)NessusFedora Local Security Checks10/26/20187/29/2024
high
118410Fedora 27 : python35 (2018-a2c1453607)NessusFedora Local Security Checks10/26/20187/29/2024
high
118241Fedora 27 : python2 (2018-b6de5fc905)NessusFedora Local Security Checks10/22/20187/30/2024
high
126222Debian DLA-1834-1 : python2.7 security updateNessusDebian Local Security Checks6/25/20195/14/2024
critical
129884NewStart CGSL CORE 5.04 / MAIN 5.04 : python Multiple Vulnerabilities (NS-SA-2019-0187)NessusNewStart CGSL Local Security Checks10/15/20194/18/2024
critical
202187Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : Python vulnerabilities (USN-6891-1)NessusUbuntu Local Security Checks7/11/20248/27/2024
critical
119812Amazon Linux AMI : python34 / python36 (ALAS-2018-1132)NessusAmazon Linux Local Security Checks12/21/20187/15/2024
high
120640Fedora 29 : python3 (2018-9860917db0)NessusFedora Local Security Checks1/3/20197/2/2024
high
164581Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.10.9)NessusMisc.9/1/20225/16/2024
critical
135089RHEL 7 : python (RHSA-2020:1268)NessusRed Hat Local Security Checks4/1/20204/28/2024
critical
194168RHEL 6 / 7 : python27-python and python27-python-jinja2 (RHSA-2019:1260)NessusRed Hat Local Security Checks4/28/20244/28/2024
high
198372RHEL 6 : python (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20247/12/2024
critical
198401RHEL 5 : python (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20247/12/2024
critical
128254Scientific Linux Security Update : python on SL7.x x86_64 (20190806)NessusScientific Linux Local Security Checks8/27/20195/1/2024
critical
180775Oracle Linux 7 : python (ELSA-2019-2030)NessusOracle Linux Local Security Checks9/7/20239/7/2023
critical
143782SUSE SLES12 Security Update : python3 (SUSE-SU-2020:2699-1)NessusSuSE Local Security Checks12/9/20202/5/2024
high
133259SUSE SLED15 / SLES15 Security Update : python (SUSE-SU-2020:0234-1) (BEAST) (httpoxy)NessusSuSE Local Security Checks1/27/20203/28/2024
critical
127768SUSE SLED12 / SLES12 Security Update : python3 (SUSE-SU-2019:2053-1)NessusSuSE Local Security Checks8/12/20195/6/2024
critical
202827Photon OS 2.0: Python3 PHSA-2019-2.0-0120NessusPhotonOS Local Security Checks7/22/20247/22/2024
high
124624EulerOS 2.0 SP5 : python (EulerOS-SA-2019-1338)NessusHuawei Local Security Checks5/6/20195/28/2024
critical
118805Amazon Linux AMI : python35 (ALAS-2018-1101)NessusAmazon Linux Local Security Checks11/8/20187/25/2024
high
120458Fedora 28 : python3 (2018-5ed8fb9efa)NessusFedora Local Security Checks1/3/20197/5/2024
high
120744Fedora 28 : python33 (2018-bbbd8cc3a6)NessusFedora Local Security Checks1/3/20197/1/2024
high
122382EulerOS 2.0 SP2 : python (EulerOS-SA-2019-1055)NessusHuawei Local Security Checks2/22/20196/18/2024
high