205169 | openSUSE 15 Security Update : python-Django (SUSE-SU-2024:2817-1) | Nessus | SuSE Local Security Checks | critical |
194337 | RHEL 7 / 8 : Red Hat Ansible Automation Platform 1.2 (RHSA-2022:5703) | Nessus | Red Hat Local Security Checks | critical |
194275 | RHEL 7 / 8 : Satellite 6.11 Release (Moderate) (RHSA-2022:5498) | Nessus | Red Hat Local Security Checks | critical |
194273 | RHEL 8 : RHUI 4.1.1 - Security Fixes and Enhancement Update (Important) (RHSA-2022:5602) | Nessus | Red Hat Local Security Checks | critical |
194201 | RHEL 8 : Red Hat Ansible Automation Platform 2.1.2 (RHSA-2022:5702) | Nessus | Red Hat Local Security Checks | critical |
184590 | Rocky Linux 8 : Satellite 6.11 Release (Moderate) (RLSA-2022:5498) | Nessus | Rocky Linux Local Security Checks | critical |
174912 | Fedora 37 : python-django (2023-8fed428c5e) | Nessus | Fedora Local Security Checks | critical |
174911 | Fedora 38 : python-django (2023-a53ab7c969) | Nessus | Fedora Local Security Checks | critical |
170360 | RHEL 8 : Red Hat OpenStack Platform 16.1.9 (python-django20) (RHSA-2022:8872) | Nessus | Red Hat Local Security Checks | critical |
169481 | openSUSE 15 Security Update : python-Django (openSUSE-SU-2023:0005-1) | Nessus | SuSE Local Security Checks | critical |
167042 | Debian DLA-3177-1 : python-django - LTS security update | Nessus | Debian Local Security Checks | critical |
166158 | Debian DSA-5254-1 : python-django - security update | Nessus | Debian Local Security Checks | critical |
159742 | Debian DLA-2982-1 : python-django - LTS security update | Nessus | Debian Local Security Checks | critical |
159654 | FreeBSD : Django -- multiple vulnerabilities (0db46f84-b9fa-11ec-89df-080027240888) | Nessus | FreeBSD Local Security Checks | critical |
159639 | Ubuntu 16.04 ESM : Django vulnerabilities (USN-5373-2) | Nessus | Ubuntu Local Security Checks | critical |
159630 | Ubuntu 18.04 LTS / 20.04 LTS : Django vulnerabilities (USN-5373-1) | Nessus | Ubuntu Local Security Checks | critical |