212043 | RHEL 9 : rhc-worker-playbook (RHSA-2024:10761) | Nessus | Red Hat Local Security Checks | critical |
207260 | CBL Mariner 2.0 Security Update: python-wheel (CVE-2022-40898) | Nessus | MarinerOS Local Security Checks | high |
201209 | Splunk Enterprise 9.0.0 < 9.0.9, 9.1.0 < 9.1.4, 9.2.0 < 9.2.1 (SVD-2024-0718) | Nessus | CGI abuses | critical |
199029 | RHEL 8 : python-wheel (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
195532 | RHEL 7 : python-wheel (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | high |
191150 | CentOS 9 : python-wheel-0.36.2-8.el9 | Nessus | CentOS Local Security Checks | high |
186574 | Amazon Linux 2 : python-wheel (ALAS-2023-2362) | Nessus | Amazon Linux Local Security Checks | high |
185847 | Oracle Linux 9 : python-wheel (ELSA-2023-6712) | Nessus | Oracle Linux Local Security Checks | high |
185367 | RHEL 7 : rh-python38-python (RHSA-2023:6793) | Nessus | Red Hat Local Security Checks | high |
185157 | RHEL 9 : python-wheel (RHSA-2023:6712) | Nessus | Red Hat Local Security Checks | high |
179025 | EulerOS Virtualization 2.10.1 : python-wheel (EulerOS-SA-2023-2455) | Nessus | Huawei Local Security Checks | high |
178996 | EulerOS Virtualization 2.10.0 : python-wheel (EulerOS-SA-2023-2480) | Nessus | Huawei Local Security Checks | high |
178612 | Amazon Linux 2023 : python3-wheel, python3-wheel-wheel (ALAS2023-2023-261) | Nessus | Amazon Linux Local Security Checks | high |
177156 | EulerOS Virtualization 3.0.6.0 : python-wheel (EulerOS-SA-2023-2247) | Nessus | Huawei Local Security Checks | high |
176876 | EulerOS Virtualization 2.11.1 : python-wheel (EulerOS-SA-2023-2060) | Nessus | Huawei Local Security Checks | high |
176794 | EulerOS Virtualization 2.11.0 : python-wheel (EulerOS-SA-2023-2112) | Nessus | Huawei Local Security Checks | high |
176594 | EulerOS Virtualization 2.9.1 : python-wheel (EulerOS-SA-2023-2003) | Nessus | Huawei Local Security Checks | high |
176569 | EulerOS Virtualization 2.9.0 : python-wheel (EulerOS-SA-2023-2024) | Nessus | Huawei Local Security Checks | high |
176038 | EulerOS 2.0 SP10 : python-wheel (EulerOS-SA-2023-1983) | Nessus | Huawei Local Security Checks | high |
176011 | EulerOS 2.0 SP10 : python-wheel (EulerOS-SA-2023-1961) | Nessus | Huawei Local Security Checks | high |
175513 | EulerOS 2.0 SP9 : python-wheel (EulerOS-SA-2023-1877) | Nessus | Huawei Local Security Checks | high |
175504 | EulerOS 2.0 SP9 : python-wheel (EulerOS-SA-2023-1852) | Nessus | Huawei Local Security Checks | high |
175244 | EulerOS 2.0 SP11 : python-wheel (EulerOS-SA-2023-1767) | Nessus | Huawei Local Security Checks | high |
175231 | EulerOS 2.0 SP11 : python-wheel (EulerOS-SA-2023-1789) | Nessus | Huawei Local Security Checks | high |
174203 | EulerOS 2.0 SP8 : python-wheel (EulerOS-SA-2023-1608) | Nessus | Huawei Local Security Checks | high |
172417 | SUSE SLES15 Security Update : python-wheel (SUSE-SU-2023:0088-2) | Nessus | SuSE Local Security Checks | high |
171964 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : pip regression (USN-5821-3) | Nessus | Ubuntu Local Security Checks | high |
170728 | Ubuntu 16.04 ESM : wheel vulnerability (USN-5821-2) | Nessus | Ubuntu Local Security Checks | high |
170556 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : wheel vulnerability (USN-5821-1) | Nessus | Ubuntu Local Security Checks | high |
170097 | SUSE SLES12 Security Update : python-wheel (SUSE-SU-2023:0089-1) | Nessus | SuSE Local Security Checks | high |
170096 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python-wheel (SUSE-SU-2023:0088-1) | Nessus | SuSE Local Security Checks | high |