| 142898 | Oracle Linux 7:python (ELSA-2020-5009) | Nessus | Oracle Linux Local Security Checks | 2020/11/14 | 2024/11/2 | high | 
| 143046 | CentOS 7:python (RHSA-2020:5009) | Nessus | CentOS Local Security Checks | 2020/11/18 | 2024/10/9 | high | 
| 157686 | AlmaLinux 8python3 (ALSA-2020:4433) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/11/10 | medium | 
| 142696 | RHEL 7 : python3 (RHSA-2020:5010) | Nessus | Red Hat Local Security Checks | 2020/11/11 | 2024/11/7 | high | 
| 142745 | Oracle Linux 7:python3 (ELSA-2020-5010) | Nessus | Oracle Linux Local Security Checks | 2020/11/12 | 2024/10/23 | high | 
| 170303 | RHEL 7:rh-python38 (RHSA-2020: 4299) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high | 
| 164584 | Nutanix AOS:多个漏洞 (NXSA-AOS-5.19.1) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | critical | 
| 146545 | RHEL 7:python (RHSA-2021: 0528) | Nessus | Red Hat Local Security Checks | 2021/2/16 | 2024/11/7 | high | 
| 170304 | RHEL 7:python27 (RHSA-2020: 4273) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high | 
| 140087 | Amazon Linux AMI:python36 (ALAS-2020-1428) | Nessus | Amazon Linux Local Security Checks | 2020/8/31 | 2024/12/11 | medium | 
| 139757 | Debian DLA-2337-1:python2.7 安全更新 | Nessus | Debian Local Security Checks | 2020/8/24 | 2024/2/23 | critical | 
| 138872 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Python 漏洞 (USN-4428-1) | Nessus | Ubuntu Local Security Checks | 2020/7/23 | 2025/9/3 | high | 
| 147364 | NewStart CGSL MAIN 6.02:python3 多个漏洞 (NS-SA-2021-0059) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2024/1/11 | medium | 
| 164552 | Nutanix AHV:多个漏洞 (NXSA-AHV-20201105.1021) | Nessus | Misc. | 2022/9/1 | 2025/2/19 | critical | 
| 143104 | Debian DLA-2456-1:python3.5 安全更新 | Nessus | Debian Local Security Checks | 2020/11/19 | 2024/2/8 | high | 
| 146020 | CentOS 8:python27: 2.7 (CESA-2020: 4654) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/24 | high | 
| 154673 | F5 Networks BIG-IP:Python tarfile 库漏洞 (K78284681) | Nessus | F5 Networks Local Security Checks | 2021/10/28 | 2025/3/27 | high | 
| 147211 | RHEL 7:python (RHSA-2021: 0761) | Nessus | Red Hat Local Security Checks | 2021/3/9 | 2024/11/7 | high | 
| 180971 | Oracle Linux 8:python27:2.7 (ELSA-2020-4654) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/11/1 | high | 
| 170302 | RHEL 6/7:rh-python36 (RHSA-2020: 4285) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high | 
| 180934 | Oracle Linux 8:python38:3.8 (ELSA-2020-4641) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/11/1 | critical | 
| 184747 | Rocky Linux 8:python38:3.8 (RLSA-2020:4641) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | critical | 
| 142786 | Oracle Linux 8:python3 (ELSA-2020-4433) | Nessus | Oracle Linux Local Security Checks | 2020/11/12 | 2024/10/23 | medium | 
| 140195 | Amazon Linux 2:python3 (ALAS-2020-1484) | Nessus | Amazon Linux Local Security Checks | 2020/9/2 | 2024/12/11 | high | 
| 140085 | Amazon Linux AMI:python27 (ALAS-2020-1427) | Nessus | Amazon Linux Local Security Checks | 2020/8/31 | 2024/12/11 | high | 
| 140089 | Amazon Linux AMI:python34 (ALAS-2020-1429) | Nessus | Amazon Linux Local Security Checks | 2020/8/31 | 2024/12/11 | medium | 
| 234998 | Amazon Linux AMIpython26 (ALAS-2025-1972) | Nessus | Amazon Linux Local Security Checks | 2025/4/30 | 2025/4/30 | medium | 
| 184491 | Rocky Linux 8 python27:2.7 (RLSA-2020:4654) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high | 
| 148008 | Ubuntu 18.04 LTS / 20.04 LTS:Python 漏洞 (USN-4754-3) | Nessus | Ubuntu Local Security Checks | 2021/3/23 | 2024/10/29 | critical | 
| 139274 | GLSA-202008-01 :Python:多个漏洞 | Nessus | Gentoo Local Security Checks | 2020/8/3 | 2024/2/27 | high | 
| 140207 | Amazon Linux AMI:python34、python36、python35 (ALAS-2020-1432) | Nessus | Amazon Linux Local Security Checks | 2020/9/4 | 2024/12/11 | high | 
| 142400 | RHEL 8:python3 (RHSA-2020: 4433) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2024/11/8 | medium | 
| 145883 | CentOS 8:python3 (CESA-2020: 4433) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/24 | medium | 
| 146036 | CentOS 8:python38:3.8 (CESA-2020: 4641) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/24 | critical | 
| 164556 | Nutanix AOS:多个漏洞 (NXSA-AOS-5.19.0.5) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | critical | 
| 164599 | Nutanix AOS:多个漏洞 (NXSA-AOS-5.15.5) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | critical | 
| 140198 | Amazon Linux 2:python (ALAS-2020-1483) | Nessus | Amazon Linux Local Security Checks | 2020/9/2 | 2024/12/11 | high | 
| 142407 | RHEL 8:python27: 2.1 (RHSA-2020: 4654) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2024/11/7 | high | 
| 142699 | RHEL 7:python (RHSA-2020:5009) | Nessus | Red Hat Local Security Checks | 2020/11/11 | 2024/11/7 | high | 
| 142823 | Scientific Linux 安全更新:SL7.x i686/x86_64 上的 python (2020:5009) | Nessus | Scientific Linux Local Security Checks | 2020/11/12 | 2020/11/24 | high | 
| 147311 | NewStart CGSL CORE 5.04 / MAIN 5.04:python 漏洞 (NS-SA-2021-0015) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2021/3/10 | high | 
| 147826 | RHEL 7:python (RHSA-2021: 0881) | Nessus | Red Hat Local Security Checks | 2021/3/17 | 2024/11/7 | high | 
| 154483 | NewStart CGSL CORE 5.05 / MAIN 5.05 : python 漏洞 (NS-SA-2021-0152) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2021/10/27 | high | 
| 176347 | Debian DLA-3432-1:python2.7 - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/5/25 | 2025/1/22 | critical | 
| 202187 | Ubuntu 14.04 LTS/16.04 LTS/18.04 LTS/20.04 LTS/22.04 LTS/23.10:Python 漏洞 (USN-6891-1) | Nessus | Ubuntu Local Security Checks | 2024/7/11 | 2025/9/3 | critical | 
| 143048 | CentOS 7:python3 (RHSA-2020:5010) | Nessus | CentOS Local Security Checks | 2020/11/18 | 2024/10/9 | high | 
| 182013 | Amazon Linux 2:python38 (ALASPYTHON3.8-2023-008) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | high | 
| 142819 | Scientific Linux 安全更新:SL7.x i686/x86_64 上的 python3 (2020:5010) | Nessus | Scientific Linux Local Security Checks | 2020/11/12 | 2020/11/24 | high | 
| 142431 | RHEL 8:python38: 3.8 (RHSA-2020: 4641) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2024/11/7 | critical | 
| 147302 | NewStart CGSL CORE 5.04 / MAIN 5.04:python3 多个漏洞 (NS-SA-2021-0029) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2024/1/11 | medium |