146036 | CentOS 8 : python38: 3.8(CESA-2020:4641) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/24 | critical |
151380 | EulerOS Virtualization 3.0.2.2 : python (EulerOS-SA-2021-2159) | Nessus | Huawei Local Security Checks | 2021/7/6 | 2023/12/11 | critical |
139722 | SUSE SLED15 / SLES15 Security Update : python (SUSE-SU-2020:2276-1) | Nessus | SuSE Local Security Checks | 2020/8/20 | 2021/2/19 | high |
139762 | Fedora 31 : python35 (2020-c539babb0a) | Nessus | Fedora Local Security Checks | 2020/8/24 | 2024/2/23 | high |
142400 | RHEL 8 : python3 (RHSA-2020:4433) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2024/11/8 | medium |
140003 | EulerOS Virtualization for ARM 64 3.0.6.0 : python3 (EulerOS-SA-2020-1900) | Nessus | Huawei Local Security Checks | 2020/8/28 | 2024/2/22 | high |
140005 | EulerOS Virtualization for ARM 64 3.0.6.0 : python2 (EulerOS-SA-2020-1902) | Nessus | Huawei Local Security Checks | 2020/8/28 | 2021/2/19 | high |
140085 | Amazon Linux AMI : python27 (ALAS-2020-1427) | Nessus | Amazon Linux Local Security Checks | 2020/8/31 | 2024/12/11 | high |
140089 | Amazon Linux AMI : python34, python35 (ALAS-2020-1429) | Nessus | Amazon Linux Local Security Checks | 2020/8/31 | 2024/12/11 | medium |
141521 | Fedora 32 : python34 (2020-d30881c970) | Nessus | Fedora Local Security Checks | 2020/10/19 | 2024/2/15 | high |
140207 | Amazon Linux AMI : python34, python36, python35 (ALAS-2020-1432) | Nessus | Amazon Linux Local Security Checks | 2020/9/4 | 2024/12/11 | high |
143782 | SUSE SLES12 Security Update : python3 (SUSE-SU-2020:2699-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/5 | high |
234998 | Amazon Linux AMI : python26 (ALAS-2025-1972) | Nessus | Amazon Linux Local Security Checks | 2025/4/30 | 2025/4/30 | medium |
139051 | Photon OS 1.0: Python3 PHSA-2020-1.0-0309 | Nessus | PhotonOS Local Security Checks | 2020/7/29 | 2021/2/19 | high |
139214 | Fedora 32 : python39 (2020-97d775e649) | Nessus | Fedora Local Security Checks | 2020/7/31 | 2024/2/27 | high |
139274 | GLSA-202008-01 : Python: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2020/8/3 | 2024/2/27 | high |
138867 | Fedora 32 : mingw-python3 (2020-dfb11916cc) | Nessus | Fedora Local Security Checks | 2020/7/23 | 2024/2/29 | high |
184491 | Rocky Linux 8 : python27:2.7 (RLSA-2020:4654) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
145883 | CentOS 8 : python3 (CESA-2020:4433) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/24 | medium |
148008 | Ubuntu 18.04 LTS / 20.04 LTS : Python vulnerabilities (USN-4754-3) | Nessus | Ubuntu Local Security Checks | 2021/3/23 | 2024/10/29 | critical |
146036 | CentOS 8 : python38:3.8 (CESA-2020:4641) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/24 | critical |
164556 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.0.5) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | critical |
164599 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.5) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | critical |