211092 | Fedora 41 : python-django (2024-c5c5671edb) | Nessus | Fedora Local Security Checks | high |
205887 | RHEL 8 : Satellite 6.15.3 Security Update (Moderate) (RHSA-2024:5662) | Nessus | Red Hat Local Security Checks | high |
200272 | RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Moderate) (RHSA-2024:3781) | Nessus | Red Hat Local Security Checks | critical |
194649 | Fedora 40 : python-django (2024-5c7fb64c74) | Nessus | Fedora Local Security Checks | high |
193650 | Fedora 38 : python-django3 (2024-84fbbbb914) | Nessus | Fedora Local Security Checks | high |
193467 | RHEL 8 : RHUI 4.8 Release - Security Updates, Bug Fixes, and Enhancements (Moderate) (RHSA-2024:1878) | Nessus | Red Hat Local Security Checks | critical |
193457 | Fedora 39 : python-django (2024-2ec03ca8cb) | Nessus | Fedora Local Security Checks | high |
193086 | RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Moderate) (RHSA-2024:1640) | Nessus | Red Hat Local Security Checks | critical |
192146 | openSUSE 15 Security Update : python-Django (SUSE-SU-2024:0902-1) | Nessus | SuSE Local Security Checks | medium |
191897 | openSUSE 15 Security Update : python-Django1 (openSUSE-SU-2024:0080-1) | Nessus | SuSE Local Security Checks | medium |
191500 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : Django vulnerability (USN-6674-1) | Nessus | Ubuntu Local Security Checks | medium |
191498 | FreeBSD : Django -- multiple vulnerabilities (0ef3398e-da21-11ee-b23a-080027a5b8e9) | Nessus | FreeBSD Local Security Checks | medium |
191493 | Ubuntu 18.04 LTS : Django vulnerability (USN-6674-2) | Nessus | Ubuntu Local Security Checks | medium |