206823 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.100173) | Nessus | Misc. | critical |
204948 | SUSE SLES15 Security Update : python-requests (SUSE-SU-2024:2685-1) | Nessus | SuSE Local Security Checks | medium |
201209 | Splunk Enterprise 9.0.0 < 9.0.9, 9.1.0 < 9.1.4, 9.2.0 < 9.2.1 (SVD-2024-0718) | Nessus | CGI abuses | critical |
196080 | RHEL 6 : python-requests (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | high |
195996 | RHEL 7 : python-requests (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | medium |
194436 | RHEL 8 : Satellite 6.14 (RHSA-2023:6818) | Nessus | Red Hat Local Security Checks | critical |
194297 | RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Moderate) (RHSA-2023:4693) | Nessus | Red Hat Local Security Checks | critical |
193541 | NewStart CGSL CORE 5.04 / MAIN 5.04 : python-requests Multiple Vulnerabilities (NS-SA-2024-0014) | Nessus | NewStart CGSL Local Security Checks | high |
191252 | CentOS 9 : python-requests-2.25.1-7.el9 | Nessus | CentOS Local Security Checks | medium |
190207 | CentOS 8 : python-requests (CESA-2023:4520) | Nessus | CentOS Local Security Checks | medium |
189192 | RHEL 8 : python-requests (RHSA-2024:0299) | Nessus | Red Hat Local Security Checks | critical |
188683 | EulerOS Virtualization 3.0.6.0 : python-pip (EulerOS-SA-2023-3450) | Nessus | Huawei Local Security Checks | medium |
188669 | EulerOS Virtualization 2.9.1 : python-pip (EulerOS-SA-2023-2969) | Nessus | Huawei Local Security Checks | medium |
188599 | EulerOS 2.0 SP10 : python-requests (EulerOS-SA-2023-2798) | Nessus | Huawei Local Security Checks | medium |
188598 | EulerOS Virtualization 2.9.0 : python-pip (EulerOS-SA-2023-2995) | Nessus | Huawei Local Security Checks | medium |
188576 | EulerOS 2.0 SP10 : python-pip (EulerOS-SA-2023-2821) | Nessus | Huawei Local Security Checks | medium |
188442 | EulerOS Virtualization 3.0.6.6 : python-requests (EulerOS-SA-2023-3413) | Nessus | Huawei Local Security Checks | medium |
188411 | EulerOS 2.0 SP8 : python-pip (EulerOS-SA-2023-3151) | Nessus | Huawei Local Security Checks | medium |
188385 | EulerOS Virtualization 3.0.6.0 : python-requests (EulerOS-SA-2023-3451) | Nessus | Huawei Local Security Checks | medium |
188347 | EulerOS 2.0 SP8 : python-requests (EulerOS-SA-2023-3152) | Nessus | Huawei Local Security Checks | medium |
188303 | EulerOS 2.0 SP10 : python-requests (EulerOS-SA-2023-2822) | Nessus | Huawei Local Security Checks | medium |
188298 | EulerOS 2.0 SP11 : python-requests (EulerOS-SA-2023-2665) | Nessus | Huawei Local Security Checks | medium |
188286 | EulerOS 2.0 SP10 : python-pip (EulerOS-SA-2023-2797) | Nessus | Huawei Local Security Checks | medium |
188211 | EulerOS Virtualization 2.10.1 : python-requests (EulerOS-SA-2023-2927) | Nessus | Huawei Local Security Checks | medium |
188208 | EulerOS Virtualization 2.10.0 : python-pip (EulerOS-SA-2023-2945) | Nessus | Huawei Local Security Checks | medium |
188188 | EulerOS Virtualization 2.11.0 : python-requests (EulerOS-SA-2023-2772) | Nessus | Huawei Local Security Checks | medium |
188137 | EulerOS Virtualization 2.10.1 : python-pip (EulerOS-SA-2023-2926) | Nessus | Huawei Local Security Checks | medium |
188106 | EulerOS Virtualization 2.11.1 : python-requests (EulerOS-SA-2023-2741) | Nessus | Huawei Local Security Checks | medium |
188100 | EulerOS 2.0 SP11 : python-requests (EulerOS-SA-2023-2707) | Nessus | Huawei Local Security Checks | medium |
188090 | EulerOS Virtualization 2.10.0 : python-requests (EulerOS-SA-2023-2946) | Nessus | Huawei Local Security Checks | medium |
187269 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.1011) | Nessus | Misc. | critical |
186136 | Oracle Linux 8 : python38:3.8 / and / python38-devel:3.8 (ELSA-2023-7050) | Nessus | Oracle Linux Local Security Checks | critical |
186128 | Oracle Linux 8 : python39:3.9 / and / python39-devel:3.9 (ELSA-2023-7034) | Nessus | Oracle Linux Local Security Checks | critical |
186103 | Oracle Linux 8 : python27:2.7 (ELSA-2023-7042) | Nessus | Oracle Linux Local Security Checks | critical |
185688 | RHEL 8 : python39:3.9 and python39-devel:3.9 (RHSA-2023:7034) | Nessus | Red Hat Local Security Checks | critical |
185668 | RHEL 8 : python38:3.8 and python38-devel:3.8 (RHSA-2023:7050) | Nessus | Red Hat Local Security Checks | critical |
185661 | RHEL 8 : python27:2.7 (RHSA-2023:7042) | Nessus | Red Hat Local Security Checks | critical |
185473 | Rocky Linux 8 : Satellite 6.14 (RLSA-2023:6818) | Nessus | Rocky Linux Local Security Checks | critical |
185367 | RHEL 7 : rh-python38-python (RHSA-2023:6793) | Nessus | Red Hat Local Security Checks | critical |
181785 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.216) | Nessus | Misc. | high |
181512 | GLSA-202309-08 : Requests: Information Leak | Nessus | Gentoo Local Security Checks | medium |
180218 | Rocky Linux 8 : python-requests (RLSA-2023:4520) | Nessus | Rocky Linux Local Security Checks | medium |
179866 | Oracle Linux 8 : python-requests (ELSA-2023-4520) | Nessus | Oracle Linux Local Security Checks | critical |
179617 | AlmaLinux 8 : python-requests (ALSA-2023:4520) | Nessus | Alma Linux Local Security Checks | medium |
179569 | EulerOS 2.0 SP9 : python-pip (EulerOS-SA-2023-2626) | Nessus | Huawei Local Security Checks | medium |
179565 | EulerOS 2.0 SP9 : python-requests (EulerOS-SA-2023-2597) | Nessus | Huawei Local Security Checks | medium |
179553 | EulerOS 2.0 SP9 : python-pip (EulerOS-SA-2023-2596) | Nessus | Huawei Local Security Checks | medium |
179523 | EulerOS 2.0 SP9 : python-requests (EulerOS-SA-2023-2627) | Nessus | Huawei Local Security Checks | medium |
179450 | RHEL 8 : python-requests (RHSA-2023:4520) | Nessus | Red Hat Local Security Checks | critical |
179238 | Oracle Linux 9 : python-requests (ELSA-2023-4350) | Nessus | Oracle Linux Local Security Checks | critical |
179229 | AlmaLinux 9 : python-requests (ALSA-2023:4350) | Nessus | Alma Linux Local Security Checks | medium |
179186 | SUSE SLES15 Security Update : python-requests (SUSE-SU-2023:3094-1) | Nessus | SuSE Local Security Checks | medium |
179149 | RHEL 9 : python-requests (RHSA-2023:4350) | Nessus | Red Hat Local Security Checks | critical |
178607 | Amazon Linux 2023 : python3-requests, python3-requests+security, python3-requests+socks (ALAS2023-2023-236) | Nessus | Amazon Linux Local Security Checks | medium |
178529 | Amazon Linux 2 : python-requests (ALAS-2023-2110) | Nessus | Amazon Linux Local Security Checks | medium |
178525 | Amazon Linux 2 : python3-requests (ALAS-2023-2111) | Nessus | Amazon Linux Local Security Checks | medium |
178455 | SUSE SLES12 Security Update : python-requests (SUSE-SU-2023:2865-1) | Nessus | SuSE Local Security Checks | medium |
178453 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python-requests (SUSE-SU-2023:2866-1) | Nessus | SuSE Local Security Checks | medium |
177758 | CBL Mariner 2.0 Security Update: python-requests (CVE-2023-32681) | Nessus | MarinerOS Local Security Checks | medium |
177421 | Debian DLA-3456-1 : requests - LTS security update | Nessus | Debian Local Security Checks | medium |
177352 | Ubuntu 16.04 ESM / 18.04 ESM : Requests vulnerability (USN-6155-2) | Nessus | Ubuntu Local Security Checks | critical |
177111 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : Requests vulnerability (USN-6155-1) | Nessus | Ubuntu Local Security Checks | critical |
176660 | Fedora 38 : mingw-python-requests (2023-f3824383be) | Nessus | Fedora Local Security Checks | critical |
176429 | Fedora 37 : python-requests (2023-078e257f1c) | Nessus | Fedora Local Security Checks | critical |
176350 | Fedora 38 : python-requests (2023-521ebb9cbb) | Nessus | Fedora Local Security Checks | critical |