194919 | Splunk Enterprise < 8.1.14, 8.2.0 < 8.2.11, 9.0.0 < 9.0.5 (SVD-2023-0613) | Nessus | CGI abuses | critical |
193835 | RHEL 7 / 8 : Red Hat Automation Platform 1.2.5 (RHSA-2021:3473) | Nessus | Red Hat Local Security Checks | high |
184819 | Rocky Linux 8 : python38:3.8 and python38-devel:3.8 (RLSA-2021:4162) | Nessus | Rocky Linux Local Security Checks | critical |
184693 | Rocky Linux 8 : python39:3.9 and python39-devel:3.9 (RLSA-2021:4160) | Nessus | Rocky Linux Local Security Checks | critical |
170179 | Ubuntu 20.04 LTS : urllib3 vulnerability (USN-5812-1) | Nessus | Ubuntu Local Security Checks | high |
169798 | EulerOS Virtualization 2.10.1 : python-pip (EulerOS-SA-2023-1152) | Nessus | Huawei Local Security Checks | critical |
169741 | EulerOS Virtualization 2.10.0 : python-pip (EulerOS-SA-2023-1173) | Nessus | Huawei Local Security Checks | critical |
168985 | EulerOS 2.0 SP10 : python-pip (EulerOS-SA-2022-2828) | Nessus | Huawei Local Security Checks | critical |
168963 | EulerOS 2.0 SP10 : python-pip (EulerOS-SA-2022-2854) | Nessus | Huawei Local Security Checks | critical |
161701 | Aruba ClearPass Policy Manager <= 6.x.x < 6.8.9-HF2 / 6.9.x < 6.9.9 / 6.10.x < 6.10.4 Multiple Vulnerabilities | Nessus | Misc. | critical |
157001 | GLSA-202107-36 : urllib3: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | medium |
155969 | Oracle Linux 8 : python38:3.8 / and / python38-devel:3.8 (ELSA-2021-4162) | Nessus | Oracle Linux Local Security Checks | critical |
155967 | Oracle Linux 8 : python39:3.9 / and / python39-devel:3.9 (ELSA-2021-4160) | Nessus | Oracle Linux Local Security Checks | critical |
155377 | RHEL 7 : Satellite 6.10 Release (Moderate) (RHSA-2021:4702) | Nessus | Red Hat Local Security Checks | critical |
155200 | RHEL 8 : python39:3.9 and python39-devel:3.9 (RHSA-2021:4160) | Nessus | Red Hat Local Security Checks | critical |
155193 | RHEL 8 : python38:3.8 and python38-devel:3.8 (RHSA-2021:4162) | Nessus | Red Hat Local Security Checks | critical |
155064 | CentOS 8 : python38:3.8 and python38-devel:3.8 (CESA-2021:4162) | Nessus | CentOS Local Security Checks | critical |
155040 | CentOS 8 : python39:3.9 and python39-devel:3.9 (CESA-2021:4160) | Nessus | CentOS Local Security Checks | critical |
153744 | Photon OS 2.0: Python PHSA-2021-2.0-0393 | Nessus | PhotonOS Local Security Checks | critical |
152781 | RHEL 7 : rh-python38 (RHSA-2021:3254) | Nessus | Red Hat Local Security Checks | critical |
151957 | Photon OS 3.0: Python PHSA-2021-3.0-0266 | Nessus | PhotonOS Local Security Checks | high |
151946 | Photon OS 4.0: Python3 PHSA-2021-4.0-0060 | Nessus | PhotonOS Local Security Checks | high |
151792 | Amazon Linux 2 : python-urllib3 (ALAS-2021-1688) | Nessus | Amazon Linux Local Security Checks | high |
151716 | openSUSE 15 Security Update : python-urllib3 (openSUSE-SU-2021:2012-1) | Nessus | SuSE Local Security Checks | high |
150896 | SUSE SLED15 / SLES15 Security Update : python-urllib3 (SUSE-SU-2021:2012-1) | Nessus | SuSE Local Security Checks | high |