173089 | Amazon Linux 2023 : python3-twisted, python3-twisted+tls (ALAS2023-2023-056) | Nessus | Amazon Linux Local Security Checks | high |
169834 | GLSA-202301-02 : Twisted: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | high |
168547 | Amazon Linux 2022 : python-twisted (ALAS2022-2022-231) | Nessus | Amazon Linux Local Security Checks | high |
164764 | Amazon Linux 2022 : (ALAS2022-2022-046) | Nessus | Amazon Linux Local Security Checks | high |
162929 | SUSE SLES15 Security Update : python-Twisted (SUSE-SU-2022:2297-1) | Nessus | SuSE Local Security Checks | high |
162472 | SUSE SLES12 Security Update : python-Twisted (SUSE-SU-2022:2117-1) | Nessus | SuSE Local Security Checks | high |
162237 | SUSE SLES15 Security Update : python-Twisted (SUSE-SU-2022:2070-1) | Nessus | SuSE Local Security Checks | high |
161994 | Amazon Linux AMI : python-twisted-conch (ALAS-2022-1592) | Nessus | Amazon Linux Local Security Checks | high |
160588 | Ubuntu 16.04 ESM / 22.04 LTS : Twisted vulnerability (USN-5354-2) | Nessus | Ubuntu Local Security Checks | high |
159346 | Ubuntu 18.04 LTS / 20.04 LTS : Twisted vulnerabilities (USN-5354-1) | Nessus | Ubuntu Local Security Checks | high |
159214 | RHEL 8 : Red Hat OpenStack Platform 16.1 (python-twisted) (RHSA-2022:0982) | Nessus | Red Hat Local Security Checks | high |
159201 | RHEL 8 : Red Hat OpenStack Platform 16.2 (python-twisted) (RHSA-2022:0992) | Nessus | Red Hat Local Security Checks | high |
158698 | Debian DLA-2938-1 : twisted - LTS security update | Nessus | Debian Local Security Checks | high |