194436 | RHEL 8 : Satellite 6.14 (RHSA-2023:6818) | Nessus | Red Hat Local Security Checks | critical |
194378 | RHEL 8 : Satellite 6.13.5 Async Security Update (Important) (RHSA-2023:5931) | Nessus | Red Hat Local Security Checks | critical |
194233 | RHEL 8 : RHUI 4.5.0 - Security, Bug Fixes, and Enhancements (Moderate) (RHSA-2023:4591) | Nessus | Red Hat Local Security Checks | critical |
185473 | Rocky Linux 8 : Satellite 6.14 (RLSA-2023:6818) | Nessus | Rocky Linux Local Security Checks | critical |
179346 | Debian DSA-5465-1 : python-django - security update | Nessus | Debian Local Security Checks | critical |
178626 | Oracle Solaris Critical Patch Update : jul2023_SRU11_4_58_144_3 | Nessus | Solaris Local Security Checks | critical |
178311 | openSUSE 15 Security Update : python-Django (SUSE-SU-2023:2839-1) | Nessus | SuSE Local Security Checks | critical |
176364 | Ubuntu 16.04 ESM : Django vulnerability (USN-6054-2) | Nessus | Ubuntu Local Security Checks | critical |
175759 | Fedora 37 : python-django3 (2023-8f9d949dbc) | Nessus | Fedora Local Security Checks | critical |
175384 | Fedora 38 : python-django3 (2023-0d20d09f2d) | Nessus | Fedora Local Security Checks | critical |
175154 | Debian DLA-3415-1 : python-django - LTS security update | Nessus | Debian Local Security Checks | critical |
175126 | FreeBSD : Django -- multiple vulnerabilities (d55e1b4d-eadc-11ed-9cc0-080027de9982) | Nessus | FreeBSD Local Security Checks | critical |
175083 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04 : Django vulnerability (USN-6054-1) | Nessus | Ubuntu Local Security Checks | critical |