199077 | RHEL 9 : python-jwt (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
199066 | RHEL 8 : python-jwt (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
173157 | Amazon Linux 2023 : python3-jwt, python3-jwt+crypto (ALAS2023-2023-076) | Nessus | Amazon Linux Local Security Checks | high |
172677 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python-PyJWT (SUSE-SU-2023:0794-1) | Nessus | SuSE Local Security Checks | high |
168566 | Amazon Linux 2022 : python-jwt (ALAS2022-2022-241) | Nessus | Amazon Linux Local Security Checks | high |
165819 | EulerOS 2.0 SP10 : python-jwt (EulerOS-SA-2022-2434) | Nessus | Huawei Local Security Checks | high |
165809 | EulerOS 2.0 SP10 : python-jwt (EulerOS-SA-2022-2421) | Nessus | Huawei Local Security Checks | high |
165749 | SUSE SLES15 Security Update : python-PyJWT (SUSE-SU-2022:3545-1) | Nessus | SuSE Local Security Checks | high |
165064 | EulerOS 2.0 SP9 : python-jwt (EulerOS-SA-2022-2331) | Nessus | Huawei Local Security Checks | high |
165050 | EulerOS 2.0 SP9 : python-jwt (EulerOS-SA-2022-2302) | Nessus | Huawei Local Security Checks | high |
163294 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : PyJWT vulnerability (USN-5526-1) | Nessus | Ubuntu Local Security Checks | high |
163245 | SUSE SLES15 Security Update : python-PyJWT (SUSE-SU-2022:2403-1) | Nessus | SuSE Local Security Checks | high |
163243 | SUSE SLED15 / SLES15 Security Update : python-PyJWT (SUSE-SU-2022:2402-1) | Nessus | SuSE Local Security Checks | high |
163242 | SUSE SLES12 Security Update : python-PyJWT (SUSE-SU-2022:2401-1) | Nessus | SuSE Local Security Checks | high |