213316 | Debian dla-3998 : python3-urllib3 - security update | Nessus | Debian Local Security Checks | critical |
212124 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.0) | Nessus | Misc. | medium |
209788 | EulerOS Virtualization 2.12.0 : python-pip (EulerOS-SA-2024-2778) | Nessus | Huawei Local Security Checks | critical |
209766 | EulerOS Virtualization 2.12.1 : python-pip (EulerOS-SA-2024-2760) | Nessus | Huawei Local Security Checks | critical |
208379 | EulerOS 2.0 SP12 : python-pip (EulerOS-SA-2024-2540) | Nessus | Huawei Local Security Checks | critical |
208343 | EulerOS 2.0 SP12 : python-pip (EulerOS-SA-2024-2515) | Nessus | Huawei Local Security Checks | critical |
208234 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.10) | Nessus | Misc. | high |
207205 | EulerOS 2.0 SP10 : python-pip (EulerOS-SA-2024-2451) | Nessus | Huawei Local Security Checks | critical |
207116 | EulerOS 2.0 SP10 : python-pip (EulerOS-SA-2024-2428) | Nessus | Huawei Local Security Checks | critical |
206720 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8.1.5) | Nessus | Misc. | high |
206215 | CBL Mariner 2.0 Security Update: python-urllib3 / python3 (CVE-2023-43804) | Nessus | MarinerOS Local Security Checks | critical |
205987 | EulerOS Virtualization 2.11.1 : python-pip (EulerOS-SA-2024-2161) | Nessus | Huawei Local Security Checks | high |
205939 | EulerOS Virtualization 2.11.0 : python-pip (EulerOS-SA-2024-2186) | Nessus | Huawei Local Security Checks | high |
205238 | EulerOS 2.0 SP11 : python-pip (EulerOS-SA-2024-2093) | Nessus | Huawei Local Security Checks | high |
205235 | EulerOS 2.0 SP11 : python-pip (EulerOS-SA-2024-2110) | Nessus | Huawei Local Security Checks | high |
204518 | Photon OS 4.0: Python3 PHSA-2023-4.0-0519 | Nessus | PhotonOS Local Security Checks | high |
204275 | Photon OS 5.0: Python3 PHSA-2023-5.0-0155 | Nessus | PhotonOS Local Security Checks | high |
201209 | Splunk Enterprise 9.0.0 < 9.0.9, 9.1.0 < 9.1.4, 9.2.0 < 9.2.1 (SVD-2024-0718) | Nessus | CGI abuses | critical |
200625 | Rocky Linux 8 : python39:3.9 and python39-devel:3.9 (RLSA-2024:2985) | Nessus | Rocky Linux Local Security Checks | high |
200567 | Rocky Linux 8 : python3.11-urllib3 (RLSA-2024:2986) | Nessus | Rocky Linux Local Security Checks | high |
198035 | Oracle Linux 8 : python27:2.7 (ELSA-2024-2987) | Nessus | Oracle Linux Local Security Checks | high |
197993 | Oracle Linux 8 : python39:3.9 / and / python39-devel:3.9 (ELSA-2024-2985) | Nessus | Oracle Linux Local Security Checks | high |
197987 | Oracle Linux 8 : python3.11-urllib3 (ELSA-2024-2986) | Nessus | Oracle Linux Local Security Checks | critical |
197752 | RHEL 8 : python3.11-urllib3 (RHSA-2024:2986) | Nessus | Red Hat Local Security Checks | critical |
197747 | RHEL 8 : python39:3.9 and python39-devel:3.9 (RHSA-2024:2985) | Nessus | Red Hat Local Security Checks | high |
197745 | RHEL 8 : python27:2.7 (RHSA-2024:2987) | Nessus | Red Hat Local Security Checks | high |
197650 | CentOS 8 : python3.11-urllib3 (CESA-2024:2986) | Nessus | CentOS Local Security Checks | high |
197285 | EulerOS Virtualization 3.0.6.0 : python-pip (EulerOS-SA-2024-1702) | Nessus | Huawei Local Security Checks | high |
197273 | EulerOS Virtualization 3.0.6.0 : python-urllib3 (EulerOS-SA-2024-1703) | Nessus | Huawei Local Security Checks | high |
196589 | RHEL 6 : python-urllib3 (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | high |
196577 | RHEL 7 : python-urllib3 (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | high |
195078 | Oracle Linux 9 : python3.11-urllib3 (ELSA-2024-2159) | Nessus | Oracle Linux Local Security Checks | critical |
194774 | RHEL 9 : python3.11-urllib3 (RHSA-2024:2159) | Nessus | Red Hat Local Security Checks | critical |
194414 | RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Moderate) (RHSA-2024:0733) | Nessus | Red Hat Local Security Checks | critical |
194399 | RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Moderate) (RHSA-2023:6158) | Nessus | Red Hat Local Security Checks | critical |
194386 | RHEL 8 : Satellite 6.14.1 Async Security Update (Moderate) (RHSA-2023:7851) | Nessus | Red Hat Local Security Checks | high |
194357 | RHEL 8 : Red Hat OpenStack Platform 17.1 (python-urllib3) (RHSA-2024:0187) | Nessus | Red Hat Local Security Checks | critical |
193558 | Oracle Business Intelligence Enterprise Edition (OAS 7.0) (April 2024 CPU) | Nessus | Misc. | high |
192372 | EulerOS Virtualization 2.11.1 : python-urllib3 (EulerOS-SA-2024-1407) | Nessus | Huawei Local Security Checks | high |
192338 | EulerOS Virtualization 2.11.0 : python-urllib3 (EulerOS-SA-2024-1435) | Nessus | Huawei Local Security Checks | high |
192096 | EulerOS Virtualization 2.10.0 : python-urllib3 (EulerOS-SA-2024-1390) | Nessus | Huawei Local Security Checks | high |
192092 | EulerOS Virtualization 2.10.1 : python-urllib3 (EulerOS-SA-2024-1369) | Nessus | Huawei Local Security Checks | high |
191874 | EulerOS 2.0 SP8 : python-urllib3 (EulerOS-SA-2024-1296) | Nessus | Huawei Local Security Checks | high |
191845 | EulerOS 2.0 SP8 : python-pip (EulerOS-SA-2024-1295) | Nessus | Huawei Local Security Checks | high |
191320 | CentOS 9 : python3.11-urllib3-1.26.12-2.el9 | Nessus | CentOS Local Security Checks | high |
191282 | CentOS 9 : python-urllib3-1.26.5-4.el9 | Nessus | CentOS Local Security Checks | high |
191254 | CentOS 9 : fence-agents-4.10.0-57.el9 | Nessus | CentOS Local Security Checks | high |
189814 | RHEL 8 : python-urllib3 (RHSA-2024:0588) | Nessus | Red Hat Local Security Checks | critical |
189667 | RHEL 8 : fence-agents (RHSA-2023:7528) | Nessus | Red Hat Local Security Checks | critical |
189620 | AlmaLinux 9 : python-urllib3 (ALSA-2024:0464) | Nessus | Alma Linux Local Security Checks | high |
189589 | Oracle Linux 9 : python-urllib3 (ELSA-2024-0464) | Nessus | Oracle Linux Local Security Checks | critical |
189561 | RHEL 9 : python-urllib3 (RHSA-2024:0464) | Nessus | Red Hat Local Security Checks | critical |
189193 | RHEL 8 : python-urllib3 (RHSA-2024:0300) | Nessus | Red Hat Local Security Checks | critical |
189040 | EulerOS 2.0 SP10 : python-urllib3 (EulerOS-SA-2024-1072) | Nessus | Huawei Local Security Checks | high |
188826 | EulerOS 2.0 SP11 : python-urllib3 (EulerOS-SA-2023-3257) | Nessus | Huawei Local Security Checks | high |
188819 | EulerOS 2.0 SP10 : python-urllib3 (EulerOS-SA-2024-1096) | Nessus | Huawei Local Security Checks | high |
188698 | EulerOS 2.0 SP11 : python-urllib3 (EulerOS-SA-2023-3285) | Nessus | Huawei Local Security Checks | high |
188626 | EulerOS 2.0 SP9 : python-pip (EulerOS-SA-2023-3315) | Nessus | Huawei Local Security Checks | high |
188553 | EulerOS Virtualization 2.9.1 : python-pip (EulerOS-SA-2024-1046) | Nessus | Huawei Local Security Checks | high |
188544 | EulerOS 2.0 SP9 : python-urllib3 (EulerOS-SA-2023-3348) | Nessus | Huawei Local Security Checks | high |
188535 | EulerOS Virtualization 2.9.0 : python-pip (EulerOS-SA-2024-1020) | Nessus | Huawei Local Security Checks | high |
188369 | EulerOS 2.0 SP9 : python-urllib3 (EulerOS-SA-2023-3316) | Nessus | Huawei Local Security Checks | high |
188105 | EulerOS 2.0 SP9 : python-pip (EulerOS-SA-2023-3347) | Nessus | Huawei Local Security Checks | high |
187980 | Oracle Linux 8 : fence-agents (ELSA-2024-0133) | Nessus | Oracle Linux Local Security Checks | critical |
187930 | Oracle Linux 8 : python-urllib3 (ELSA-2024-0116) | Nessus | Oracle Linux Local Security Checks | critical |
187888 | RHEL 8 : fence-agents (RHSA-2024:0133) | Nessus | Red Hat Local Security Checks | critical |
187881 | RHEL 8 : python-urllib3 (RHSA-2024:0116) | Nessus | Red Hat Local Security Checks | critical |
187872 | CentOS 8 : fence-agents (CESA-2024:0133) | Nessus | CentOS Local Security Checks | critical |
187864 | CentOS 8 : python-urllib3 (CESA-2024:0116) | Nessus | CentOS Local Security Checks | high |
187089 | Oracle Linux 9 : fence-agents (ELSA-2023-7753) | Nessus | Oracle Linux Local Security Checks | critical |
187055 | AlmaLinux 9 : fence-agents (ALSA-2023:7753) | Nessus | Alma Linux Local Security Checks | critical |
186988 | Amazon Linux 2023 : python3-urllib3 (ALAS2023-2023-454) | Nessus | Amazon Linux Local Security Checks | critical |
186798 | RHEL 9 : fence-agents (RHSA-2023:7753) | Nessus | Red Hat Local Security Checks | critical |
186371 | RHEL 8 : fence-agents (RHSA-2023:7523) | Nessus | Red Hat Local Security Checks | critical |
186068 | RHEL 8 : fence-agents (RHSA-2023:7435) | Nessus | Red Hat Local Security Checks | critical |
186067 | RHEL 8 : fence-agents (RHSA-2023:7407) | Nessus | Red Hat Local Security Checks | critical |
186061 | RHEL 9 : fence-agents (RHSA-2023:7385) | Nessus | Red Hat Local Security Checks | critical |
186044 | RHEL 9 : fence-agents (RHSA-2023:7378) | Nessus | Red Hat Local Security Checks | critical |
185739 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : pip vulnerabilities (USN-6473-2) | Nessus | Ubuntu Local Security Checks | critical |
185362 | RHEL 8 : fence-agents (RHSA-2023:6812) | Nessus | Red Hat Local Security Checks | critical |
185342 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : urllib3 vulnerabilities (USN-6473-1) | Nessus | Ubuntu Local Security Checks | critical |
185309 | Fedora 39 : python-urllib3 (2023-18f03a150d) | Nessus | Fedora Local Security Checks | critical |
183360 | SUSE SLED15 / SLES15 Security Update : python-urllib3 (SUSE-SU-2023:4108-1) | Nessus | SuSE Local Security Checks | high |
183011 | SUSE SLED12 / SLES12 Security Update : python-urllib3 (SUSE-SU-2023:4064-1) | Nessus | SuSE Local Security Checks | high |
182986 | Fedora 37 : python-urllib3 (2023-0806784f24) | Nessus | Fedora Local Security Checks | critical |
182884 | Fedora 38 : python-urllib3 (2023-8f53bfe088) | Nessus | Fedora Local Security Checks | critical |
182762 | Debian DLA-3610-1 : python-urllib3 - LTS security update | Nessus | Debian Local Security Checks | critical |