194316 | RHEL 8 : Satellite 6.13 Release (Important) (RHSA-2023:2097) | Nessus | Red Hat Local Security Checks | critical |
194206 | RHEL 8 : RHUI 4.3.0 - Security Fixes, Bug Fixes, and Enhancements Update (Low) (RHSA-2023:0742) | Nessus | Red Hat Local Security Checks | high |
175139 | Rocky Linux 8 : Satellite 6.13 Release (Important) (RLSA-2023:2097) | Nessus | Rocky Linux Local Security Checks | critical |
174912 | Fedora 37 : python-django (2023-8fed428c5e) | Nessus | Fedora Local Security Checks | critical |
174911 | Fedora 38 : python-django (2023-a53ab7c969) | Nessus | Fedora Local Security Checks | critical |
172460 | Fedora 38 : python-django3 (2023-a74513bda8) | Nessus | Fedora Local Security Checks | medium |
172107 | Fedora 36 : python-django3 (2023-3d775d93be) | Nessus | Fedora Local Security Checks | medium |
172106 | Fedora 37 : python-django3 (2023-bde7913e5a) | Nessus | Fedora Local Security Checks | medium |
171764 | openSUSE 15 Security Update : python-Django (openSUSE-SU-2023:0057-1) | Nessus | SuSE Local Security Checks | high |
169481 | openSUSE 15 Security Update : python-Django (openSUSE-SU-2023:0005-1) | Nessus | SuSE Local Security Checks | critical |
166158 | Debian DSA-5254-1 : python-django - security update | Nessus | Debian Local Security Checks | critical |
165735 | FreeBSD : Django -- multiple vulnerabilities (f4f15051-4574-11ed-81a1-080027881239) | Nessus | FreeBSD Local Security Checks | high |
165680 | Ubuntu 20.04 LTS / 22.04 LTS : Django vulnerability (USN-5653-1) | Nessus | Ubuntu Local Security Checks | high |