213381 | Fedora 40 : python3-docs / python3.12 (2024-82a696ca59) | Nessus | Fedora Local Security Checks | high |
213323 | Fedora 41 : libcomps / libdnf / python3-docs / python3.13 (2024-3c18fe0d93) | Nessus | Fedora Local Security Checks | high |
213239 | Fedora 40 : python3.13 (2024-be6ea1ce44) | Nessus | Fedora Local Security Checks | high |
213235 | Fedora 41 : python3.14 (2024-54aa5fc4b2) | Nessus | Fedora Local Security Checks | high |
213221 | RockyLinux 8 : python3.12 (RLSA-2024:10980) | Nessus | Rocky Linux Local Security Checks | high |
213178 | AlmaLinux 8 : python3.12 (ALSA-2024:10980) | Nessus | Alma Linux Local Security Checks | high |
212760 | RHEL 9 : python3.12 (RHSA-2024:11035) | Nessus | Red Hat Local Security Checks | high |
212738 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python312 (SUSE-SU-2024:4291-1) | Nessus | SuSE Local Security Checks | high |
212715 | Oracle Linux 8 : python3.12 (ELSA-2024-10980) | Nessus | Oracle Linux Local Security Checks | high |
212714 | Oracle Linux 9 : python3.12 (ELSA-2024-10978) | Nessus | Oracle Linux Local Security Checks | high |
212679 | RHEL 9 : python3.12 (RHSA-2024:10978) | Nessus | Red Hat Local Security Checks | high |
212676 | RHEL 8 : python3.12 (RHSA-2024:10980) | Nessus | Red Hat Local Security Checks | high |
212272 | Fedora 40 : python3.14 (2024-b2cebcbb49) | Nessus | Fedora Local Security Checks | high |
212208 | Fedora 41 : python3.12 (2024-340a4bdc5d) | Nessus | Fedora Local Security Checks | high |