208276 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.102001) | Nessus | Misc. | high |
208234 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.10) | Nessus | Misc. | critical |
206824 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.101026) | Nessus | Misc. | critical |
206720 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8.1.5) | Nessus | Misc. | high |
204754 | EulerOS Virtualization 3.0.6.0 : python-jinja2 (EulerOS-SA-2024-2065) | Nessus | Huawei Local Security Checks | medium |
203700 | EulerOS 2.0 SP8 : python-jinja2 (EulerOS-SA-2024-2060) | Nessus | Huawei Local Security Checks | medium |
202528 | EulerOS 2.0 SP9 : python-jinja2 (EulerOS-SA-2024-1944) | Nessus | Huawei Local Security Checks | medium |
202525 | EulerOS 2.0 SP9 : python-jinja2 (EulerOS-SA-2024-1971) | Nessus | Huawei Local Security Checks | medium |
200627 | Rocky Linux 8 : fence-agents (RLSA-2024:2968) | Nessus | Rocky Linux Local Security Checks | medium |
200597 | Rocky Linux 8 : python-jinja2 (RLSA-2024:3102) | Nessus | Rocky Linux Local Security Checks | medium |
199805 | RHEL 8 : Satellite 6.15.0 (Important) (RHSA-2024:2010) | Nessus | Red Hat Local Security Checks | high |
198183 | EulerOS 2.0 SP12 : python-jinja2 (EulerOS-SA-2024-1772) | Nessus | Huawei Local Security Checks | medium |
198180 | EulerOS 2.0 SP12 : python-jinja2 (EulerOS-SA-2024-1749) | Nessus | Huawei Local Security Checks | medium |
198039 | Oracle Linux 8 : python-jinja2 (ELSA-2024-3102) | Nessus | Oracle Linux Local Security Checks | medium |
198035 | Oracle Linux 8 : python27:2.7 (ELSA-2024-2987) | Nessus | Oracle Linux Local Security Checks | critical |
197988 | Oracle Linux 8 : fence-agents (ELSA-2024-2968) | Nessus | Oracle Linux Local Security Checks | medium |
197801 | RHEL 8 : python-jinja2 (RHSA-2024:3102) | Nessus | Red Hat Local Security Checks | medium |
197751 | RHEL 8 : fence-agents (RHSA-2024:2968) | Nessus | Red Hat Local Security Checks | medium |
197745 | RHEL 8 : python27:2.7 (RHSA-2024:2987) | Nessus | Red Hat Local Security Checks | critical |
197695 | CentOS 8 : fence-agents (CESA-2024:2968) | Nessus | CentOS Local Security Checks | medium |
197677 | CentOS 8 : python-jinja2 (CESA-2024:3102) | Nessus | CentOS Local Security Checks | medium |
197647 | RHEL 9 : Red Hat OpenStack Platform 17.1 (openstack-ansible-core) (RHSA-2024:2733) | Nessus | Red Hat Local Security Checks | medium |
197152 | EulerOS Virtualization 2.11.0 : python-jinja2 (EulerOS-SA-2024-1634) | Nessus | Huawei Local Security Checks | medium |
197147 | EulerOS Virtualization 2.11.1 : python-jinja2 (EulerOS-SA-2024-1615) | Nessus | Huawei Local Security Checks | medium |
195725 | RHEL 6 : jinja2 (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | medium |
195612 | RHEL 7 : jinja2 (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | medium |
195077 | Oracle Linux 9 : fence-agents (ELSA-2024-2132) | Nessus | Oracle Linux Local Security Checks | medium |
195041 | Oracle Linux 9 : python-jinja2 (ELSA-2024-2348) | Nessus | Oracle Linux Local Security Checks | medium |
194780 | RHEL 9 : fence-agents (RHSA-2024:2132) | Nessus | Red Hat Local Security Checks | medium |
194777 | RHEL 9 : python-jinja2 (RHSA-2024:2348) | Nessus | Red Hat Local Security Checks | medium |
194355 | RHEL 8 : Satellite 6.14.3 Async Security Update (Moderate) (RHSA-2024:1536) | Nessus | Red Hat Local Security Checks | high |
193637 | EulerOS Virtualization 2.10.1 : python-jinja2 (EulerOS-SA-2024-1554) | Nessus | Huawei Local Security Checks | medium |
193625 | EulerOS Virtualization 2.10.0 : python-jinja2 (EulerOS-SA-2024-1535) | Nessus | Huawei Local Security Checks | medium |
193467 | RHEL 8 : RHUI 4.8 Release - Security Updates, Bug Fixes, and Enhancements (Moderate) (RHSA-2024:1878) | Nessus | Red Hat Local Security Checks | critical |
193086 | RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Moderate) (RHSA-2024:1640) | Nessus | Red Hat Local Security Checks | critical |
191999 | EulerOS 2.0 SP10 : python-jinja2 (EulerOS-SA-2024-1324) | Nessus | Huawei Local Security Checks | medium |
191974 | EulerOS 2.0 SP10 : python-jinja2 (EulerOS-SA-2024-1346) | Nessus | Huawei Local Security Checks | medium |
191852 | EulerOS 2.0 SP11 : python-jinja2 (EulerOS-SA-2024-1245) | Nessus | Huawei Local Security Checks | medium |
191808 | EulerOS 2.0 SP11 : python-jinja2 (EulerOS-SA-2024-1223) | Nessus | Huawei Local Security Checks | medium |
191748 | RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Important) (RHSA-2024:1057) | Nessus | Red Hat Local Security Checks | high |
191569 | RHEL 9 : fence-agents (RHSA-2024:1155) | Nessus | Red Hat Local Security Checks | medium |
190080 | Amazon Linux 2023 : python3-jinja2 (ALAS2023-2024-503) | Nessus | Amazon Linux Local Security Checks | medium |
190022 | Amazon Linux 2 : python3-jinja2 (ALAS-2024-2437) | Nessus | Amazon Linux Local Security Checks | medium |
190019 | Amazon Linux 2 : python-jinja2 (ALAS-2024-2436) | Nessus | Amazon Linux Local Security Checks | medium |
189675 | Fedora 38 : python-jinja2 (2024-604e4c3509) | Nessus | Fedora Local Security Checks | medium |
189537 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.10 : Jinja2 vulnerabilities (USN-6599-1) | Nessus | Ubuntu Local Security Checks | critical |
189485 | Fedora 39 : python-jinja2 (2024-6026572e7d) | Nessus | Fedora Local Security Checks | medium |
189372 | Debian dla-3715 : python-jinja2 - security update | Nessus | Debian Local Security Checks | medium |
189316 | Fedora 39 : mingw-python-jinja2 (2024-ab372beea4) | Nessus | Fedora Local Security Checks | medium |