203229 | Photon OS 4.0: Python3 PHSA-2021-4.0-0123 | Nessus | PhotonOS Local Security Checks | high |
196294 | RHEL 6 : python-babel (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | high |
196286 | RHEL 7 : python-babel (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | high |
185065 | Rocky Linux 8 : python27:2.7 (RLSA-2021:4151) | Nessus | Rocky Linux Local Security Checks | critical |
184851 | Rocky Linux 8 : babel (RLSA-2021:4201) | Nessus | Rocky Linux Local Security Checks | high |
184819 | Rocky Linux 8 : python38:3.8 and python38-devel:3.8 (RLSA-2021:4162) | Nessus | Rocky Linux Local Security Checks | critical |
173932 | Amazon Linux AMI : python-babel (ALAS-2023-1720) | Nessus | Amazon Linux Local Security Checks | high |
173904 | Amazon Linux 2 : babel (ALAS-2023-2010) | Nessus | Amazon Linux Local Security Checks | high |
166147 | SUSE SLES15 Security Update : python-Babel (SUSE-SU-2022:3590-1) | Nessus | SuSE Local Security Checks | high |
159844 | EulerOS Virtualization 2.10.0 : babel (EulerOS-SA-2022-1393) | Nessus | Huawei Local Security Checks | high |
159831 | EulerOS Virtualization 2.10.1 : babel (EulerOS-SA-2022-1367) | Nessus | Huawei Local Security Checks | high |
158428 | EulerOS 2.0 SP10 : babel (EulerOS-SA-2022-1218) | Nessus | Huawei Local Security Checks | high |
158419 | EulerOS 2.0 SP10 : babel (EulerOS-SA-2022-1199) | Nessus | Huawei Local Security Checks | high |
157512 | AlmaLinux 8 : babel (ALSA-2021:4201) | Nessus | Alma Linux Local Security Checks | high |
156284 | SUSE SLES12 Security Update : python-Babel (SUSE-SU-2021:4161-1) | Nessus | SuSE Local Security Checks | high |
155987 | Oracle Linux 8 : python27:2.7 (ELSA-2021-4151) | Nessus | Oracle Linux Local Security Checks | critical |
155975 | Debian DSA-5018-1 : python-babel - security update | Nessus | Debian Local Security Checks | high |
155969 | Oracle Linux 8 : python38:3.8 / and / python38-devel:3.8 (ELSA-2021-4162) | Nessus | Oracle Linux Local Security Checks | critical |
155899 | SUSE SLED15 / SLES15 Security Update : python-Babel (SUSE-SU-2021:3945-1) | Nessus | SuSE Local Security Checks | high |
155874 | openSUSE 15 Security Update : python-Babel (openSUSE-SU-2021:3945-1) | Nessus | SuSE Local Security Checks | high |
155390 | Oracle Linux 8 : babel (ELSA-2021-4201) | Nessus | Oracle Linux Local Security Checks | high |
155195 | CentOS 8 : babel (CESA-2021:4201) | Nessus | CentOS Local Security Checks | high |
155193 | RHEL 8 : python38:3.8 and python38-devel:3.8 (RHSA-2021:4162) | Nessus | Red Hat Local Security Checks | critical |
155152 | RHEL 8 : babel (RHSA-2021:4201) | Nessus | Red Hat Local Security Checks | high |
155151 | RHEL 8 : python27:2.7 (RHSA-2021:4151) | Nessus | Red Hat Local Security Checks | critical |
155064 | CentOS 8 : python38:3.8 and python38-devel:3.8 (CESA-2021:4162) | Nessus | CentOS Local Security Checks | critical |
155049 | CentOS 8 : python27:2.7 (CESA-2021:4151) | Nessus | CentOS Local Security Checks | critical |
154330 | Debian DLA-2790-1 : python-babel - LTS security update | Nessus | Debian Local Security Checks | high |
152781 | RHEL 7 : rh-python38 (RHSA-2021:3254) | Nessus | Red Hat Local Security Checks | critical |