211419 | Fedora 38 : python3.6 (2022-3bc8e7f017) | Nessus | Fedora Local Security Checks | high |
211279 | Fedora 37 : python3.6 (2022-958fd7a32e) | Nessus | Fedora Local Security Checks | high |
211089 | Fedora 37 : mingw-python3 (2022-79843dfb3c) | Nessus | Fedora Local Security Checks | high |
203922 | Photon OS 3.0: Python3 PHSA-2023-3.0-0528 | Nessus | PhotonOS Local Security Checks | high |
203451 | Photon OS 4.0: Python3 PHSA-2023-4.0-0329 | Nessus | PhotonOS Local Security Checks | high |
198333 | RHEL 8 : python (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
196757 | RHEL 6 : python (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | critical |
196743 | RHEL 7 : python (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | critical |
196688 | RHEL 5 : python (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | critical |
191371 | CentOS 9 : python3.9-3.9.14-1.el9 | Nessus | CentOS Local Security Checks | high |
189538 | RHEL 8 : python3 (RHSA-2024:0430) | Nessus | Red Hat Local Security Checks | critical |
185077 | Rocky Linux 9 : python3.9 (RLSA-2022:7323) | Nessus | Rocky Linux Local Security Checks | high |
181954 | Amazon Linux 2 : python38 (ALASPYTHON3.8-2023-007) | Nessus | Amazon Linux Local Security Checks | medium |
180469 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.207) | Nessus | Misc. | critical |
177875 | Debian DLA-3477-1 : python3.7 - LTS security update | Nessus | Debian Local Security Checks | high |
177166 | EulerOS Virtualization 3.0.6.0 : python3 (EulerOS-SA-2023-2229) | Nessus | Huawei Local Security Checks | critical |
176305 | Oracle Linux 8 : python39:3.9 / and / python39-devel:3.9 (ELSA-2023-2764) | Nessus | Oracle Linux Local Security Checks | high |
176300 | Oracle Linux 8 : python38:3.8 / and / python38-devel:3.8 (ELSA-2023-2763) | Nessus | Oracle Linux Local Security Checks | high |
176154 | AlmaLinux 8 : python39:3.9 and python39-devel:3.9 (ALSA-2023:2764) | Nessus | Alma Linux Local Security Checks | high |
176153 | AlmaLinux 8 : python38:3.8 and python38-devel:3.8 (ALSA-2023:2763) | Nessus | Alma Linux Local Security Checks | high |
175898 | CentOS 8 : python39:3.9 and python39-devel:3.9 (CESA-2023:2764) | Nessus | CentOS Local Security Checks | high |
175868 | CentOS 8 : python38:3.8 and python38-devel:3.8 (CESA-2023:2763) | Nessus | CentOS Local Security Checks | high |
175864 | RHEL 8 : python38:3.8 and python38-devel:3.8 (RHSA-2023:2763) | Nessus | Red Hat Local Security Checks | high |
175862 | RHEL 8 : python39:3.9 and python39-devel:3.9 (RHSA-2023:2764) | Nessus | Red Hat Local Security Checks | high |
173086 | Amazon Linux 2023 : python3, python3-devel, python3-idle (ALAS2023-2023-116) | Nessus | Amazon Linux Local Security Checks | high |
171784 | Oracle Linux 8 : python3 (ELSA-2023-0833) | Nessus | Oracle Linux Local Security Checks | high |
171748 | Rocky Linux 8 : python3 (RLSA-2023:0833) | Nessus | Rocky Linux Local Security Checks | high |
171742 | AlmaLinux 8 : python3 (ALSA-2023:0833) | Nessus | Alma Linux Local Security Checks | high |
171722 | RHEL 8 : python3 (RHSA-2023:0833) | Nessus | Red Hat Local Security Checks | high |
170192 | Oracle Database Server for Windows (Jan 2023 CPU) | Nessus | Databases | high |
170191 | Oracle Database Server for Unix (Jan 2023 CPU) | Nessus | Databases | high |
169765 | EulerOS Virtualization 2.9.0 : python3 (EulerOS-SA-2023-1229) | Nessus | Huawei Local Security Checks | high |
169764 | EulerOS Virtualization 2.10.1 : python3 (EulerOS-SA-2023-1151) | Nessus | Huawei Local Security Checks | high |
169739 | EulerOS Virtualization 2.10.0 : python3 (EulerOS-SA-2023-1172) | Nessus | Huawei Local Security Checks | high |
169735 | EulerOS Virtualization 2.9.1 : python3 (EulerOS-SA-2023-1199) | Nessus | Huawei Local Security Checks | high |
169261 | Fedora 36 : python3.6 (2022-d4570fc1a6) | Nessus | Fedora Local Security Checks | high |
169166 | Fedora 36 : mingw-python3 (2022-d1682fef04) | Nessus | Fedora Local Security Checks | high |
169162 | Fedora 35 : python3.6 (2022-b8b34e62ab) | Nessus | Fedora Local Security Checks | high |
169009 | EulerOS 2.0 SP10 : python3 (EulerOS-SA-2022-2853) | Nessus | Huawei Local Security Checks | high |
168994 | EulerOS 2.0 SP10 : python3 (EulerOS-SA-2022-2827) | Nessus | Huawei Local Security Checks | high |
168578 | Amazon Linux 2022 : python3.10 (ALAS2022-2022-212) | Nessus | Amazon Linux Local Security Checks | high |
168529 | EulerOS 2.0 SP8 : python3 (EulerOS-SA-2022-2805) | Nessus | Huawei Local Security Checks | high |
168432 | Amazon Linux 2 : python3 (ALAS-2022-1896) | Nessus | Amazon Linux Local Security Checks | high |
168307 | SUSE SLES12 Security Update : python3 (SUSE-SU-2022:4274-1) | Nessus | SuSE Local Security Checks | critical |
168289 | SUSE SLED15 / SLES15 Security Update : python3 (SUSE-SU-2022:4281-1) | Nessus | SuSE Local Security Checks | critical |
168249 | SUSE SLES12 Security Update : python3 (SUSE-SU-2022:4251-1) | Nessus | SuSE Local Security Checks | high |
167408 | EulerOS 2.0 SP9 : python3 (EulerOS-SA-2022-2773) | Nessus | Huawei Local Security Checks | high |
167374 | EulerOS 2.0 SP9 : python3 (EulerOS-SA-2022-2738) | Nessus | Huawei Local Security Checks | high |
167243 | SUSE SLES15 Security Update : python3 (SUSE-SU-2022:3924-1) | Nessus | SuSE Local Security Checks | critical |
166938 | Oracle Linux 9 : python3.9 (ELSA-2022-7323) | Nessus | Oracle Linux Local Security Checks | high |
166893 | AlmaLinux 9 : python3.9 (ALSA-2022:7323) | Nessus | Alma Linux Local Security Checks | high |
166886 | RHEL 9 : python3.9 (RHSA-2022:7323) | Nessus | Red Hat Local Security Checks | high |
165635 | RHEL 7 : rh-python38-python (RHSA-2022:6766) | Nessus | Red Hat Local Security Checks | high |
165620 | SUSE SLED15 / SLES15 Security Update : python39 (SUSE-SU-2022:3485-1) | Nessus | SuSE Local Security Checks | high |
165615 | SUSE SLED15 / SLES15 Security Update : python310 (SUSE-SU-2022:3473-1) | Nessus | SuSE Local Security Checks | high |
164839 | FreeBSD : Python -- multiple vulnerabilities (80e057e7-2f0a-11ed-978f-fcaa147e860e) | Nessus | FreeBSD Local Security Checks | high |
164829 | Slackware Linux 15.0 / current python3 Vulnerability (SSA:2022-250-01) | Nessus | Slackware Local Security Checks | high |