211445 | Fedora 38 : pypy3.9 (2022-7936d4cf83) | Nessus | Fedora Local Security Checks | high |
211341 | Fedora 38 : python3.6 (2022-2e93acb55d) | Nessus | Fedora Local Security Checks | high |
211217 | Fedora 37 : pypy3.8 (2022-20116fb6aa) | Nessus | Fedora Local Security Checks | high |
211089 | Fedora 37 : mingw-python3 (2022-79843dfb3c) | Nessus | Fedora Local Security Checks | high |
211057 | Fedora 37 : pypy3.9 (2022-7ca361a226) | Nessus | Fedora Local Security Checks | high |
210965 | Fedora 38 : pypy3.8 (2022-8072014f7b) | Nessus | Fedora Local Security Checks | high |
210923 | Amazon Linux 2 : python38 (ALASPYTHON3.8-2024-016) | Nessus | Amazon Linux Local Security Checks | high |
203857 | Photon OS 3.0: Python3 PHSA-2022-3.0-0445 | Nessus | PhotonOS Local Security Checks | high |
203173 | Photon OS 4.0: Python3 PHSA-2022-4.0-0240 | Nessus | PhotonOS Local Security Checks | high |
196743 | RHEL 7 : python (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | critical |
194657 | Fedora 40 : pypy3.10 (2023-c729dabeb1) | Nessus | Fedora Local Security Checks | high |
193558 | Oracle Business Intelligence Enterprise Edition (OAS 7.0) (April 2024 CPU) | Nessus | Misc. | high |
191371 | CentOS 9 : python3.9-3.9.14-1.el9 | Nessus | CentOS Local Security Checks | high |
185177 | Fedora 39 : pypy3.10 (2023-ddde191e04) | Nessus | Fedora Local Security Checks | high |
184777 | Rocky Linux 9 : python3.9 (RLSA-2022:8353) | Nessus | Rocky Linux Local Security Checks | high |
180469 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.207) | Nessus | Misc. | critical |
177166 | EulerOS Virtualization 3.0.6.0 : python3 (EulerOS-SA-2023-2229) | Nessus | Huawei Local Security Checks | critical |
176305 | Oracle Linux 8 : python39:3.9 / and / python39-devel:3.9 (ELSA-2023-2764) | Nessus | Oracle Linux Local Security Checks | high |
176300 | Oracle Linux 8 : python38:3.8 / and / python38-devel:3.8 (ELSA-2023-2763) | Nessus | Oracle Linux Local Security Checks | high |
176154 | AlmaLinux 8 : python39:3.9 and python39-devel:3.9 (ALSA-2023:2764) | Nessus | Alma Linux Local Security Checks | high |
176153 | AlmaLinux 8 : python38:3.8 and python38-devel:3.8 (ALSA-2023:2763) | Nessus | Alma Linux Local Security Checks | high |
175898 | CentOS 8 : python39:3.9 and python39-devel:3.9 (CESA-2023:2764) | Nessus | CentOS Local Security Checks | high |
175868 | CentOS 8 : python38:3.8 and python38-devel:3.8 (CESA-2023:2763) | Nessus | CentOS Local Security Checks | high |
175864 | RHEL 8 : python38:3.8 and python38-devel:3.8 (RHSA-2023:2763) | Nessus | Red Hat Local Security Checks | high |
175862 | RHEL 8 : python39:3.9 and python39-devel:3.9 (RHSA-2023:2764) | Nessus | Red Hat Local Security Checks | high |
175043 | GLSA-202305-02 : Python, PyPy3: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | critical |
171939 | Ubuntu 20.04 ESM : Python vulnerabilities (USN-5888-1) | Nessus | Ubuntu Local Security Checks | critical |
171784 | Oracle Linux 8 : python3 (ELSA-2023-0833) | Nessus | Oracle Linux Local Security Checks | high |
171748 | Rocky Linux 8 : python3 (RLSA-2023:0833) | Nessus | Rocky Linux Local Security Checks | high |
171742 | AlmaLinux 8 : python3 (ALSA-2023:0833) | Nessus | Alma Linux Local Security Checks | high |
171722 | RHEL 8 : python3 (RHSA-2023:0833) | Nessus | Red Hat Local Security Checks | high |
169765 | EulerOS Virtualization 2.9.0 : python3 (EulerOS-SA-2023-1229) | Nessus | Huawei Local Security Checks | high |
169735 | EulerOS Virtualization 2.9.1 : python3 (EulerOS-SA-2023-1199) | Nessus | Huawei Local Security Checks | high |
169364 | EulerOS Virtualization 2.10.0 : python3 (EulerOS-SA-2022-2913) | Nessus | Huawei Local Security Checks | high |
169357 | EulerOS Virtualization 2.10.1 : python3 (EulerOS-SA-2022-2939) | Nessus | Huawei Local Security Checks | high |
169268 | Fedora 36 : pypy3.8 (2022-15f1aa7dc7) | Nessus | Fedora Local Security Checks | high |
169219 | Fedora 35 : pypy3.8 (2022-fde69532df) | Nessus | Fedora Local Security Checks | high |
169207 | Fedora 35 : pypy3.7 (2022-01d5789c08) | Nessus | Fedora Local Security Checks | high |
169178 | Fedora 36 : pypy3.7 (2022-2173709172) | Nessus | Fedora Local Security Checks | high |
169170 | Fedora 36 : pypy3.9 (2022-4ac2e16969) | Nessus | Fedora Local Security Checks | high |
169166 | Fedora 36 : mingw-python3 (2022-d1682fef04) | Nessus | Fedora Local Security Checks | high |
169163 | Fedora 35 : pypy3.9 (2022-61d8e8d880) | Nessus | Fedora Local Security Checks | high |
168529 | EulerOS 2.0 SP8 : python3 (EulerOS-SA-2022-2805) | Nessus | Huawei Local Security Checks | high |
168084 | Oracle Linux 9 : python3.9 (ELSA-2022-8353) | Nessus | Oracle Linux Local Security Checks | high |
167866 | AlmaLinux 9 : python3.9 (ALSA-2022:8353) | Nessus | Alma Linux Local Security Checks | high |
167534 | RHEL 9 : python3.9 (RHSA-2022:8353) | Nessus | Red Hat Local Security Checks | high |
167408 | EulerOS 2.0 SP9 : python3 (EulerOS-SA-2022-2773) | Nessus | Huawei Local Security Checks | high |
167374 | EulerOS 2.0 SP9 : python3 (EulerOS-SA-2022-2738) | Nessus | Huawei Local Security Checks | high |
167332 | SUSE SLES12 Security Update : python (SUSE-SU-2022:3940-1) | Nessus | SuSE Local Security Checks | high |
166826 | EulerOS 2.0 SP10 : python3 (EulerOS-SA-2022-2661) | Nessus | Huawei Local Security Checks | high |
166816 | EulerOS 2.0 SP10 : python3 (EulerOS-SA-2022-2693) | Nessus | Huawei Local Security Checks | high |
166373 | SUSE SLES12 Security Update : python3 (SUSE-SU-2022:3511-2) | Nessus | SuSE Local Security Checks | high |
166189 | SUSE SLES15 Security Update : python (SUSE-SU-2022:3512-2) | Nessus | SuSE Local Security Checks | high |
166153 | SUSE SLES15 Security Update : python3 (SUSE-SU-2022:3593-1) | Nessus | SuSE Local Security Checks | high |
166021 | SUSE SLED12 / SLES12 Security Update : python (SUSE-SU-2022:3553-1) | Nessus | SuSE Local Security Checks | high |
165745 | SUSE SLED15 / SLES15 Security Update : python3 (SUSE-SU-2022:3544-1) | Nessus | SuSE Local Security Checks | high |
165691 | SUSE SLES12 Security Update : python3 (SUSE-SU-2022:3511-1) | Nessus | SuSE Local Security Checks | high |
165684 | SUSE SLED15 / SLES15 Security Update : python (SUSE-SU-2022:3512-1) | Nessus | SuSE Local Security Checks | high |
165635 | RHEL 7 : rh-python38-python (RHSA-2022:6766) | Nessus | Red Hat Local Security Checks | high |
165620 | SUSE SLED15 / SLES15 Security Update : python39 (SUSE-SU-2022:3485-1) | Nessus | SuSE Local Security Checks | high |
165615 | SUSE SLED15 / SLES15 Security Update : python310 (SUSE-SU-2022:3473-1) | Nessus | SuSE Local Security Checks | high |
165610 | SUSE SLES12 Security Update : python36 (SUSE-SU-2022:3483-1) | Nessus | SuSE Local Security Checks | high |
165319 | Ubuntu 16.04 ESM : Python vulnerability (USN-5629-1) | Nessus | Ubuntu Local Security Checks | high |