CVE-2024-3651

high

Tenable Plugins

View all (38 total)

IDNameProductFamilySeverity
206941EulerOS 2.0 SP12 : python-idna (EulerOS-SA-2024-2355)NessusHuawei Local Security Checks
high
206940EulerOS 2.0 SP12 : python-pip (EulerOS-SA-2024-2357)NessusHuawei Local Security Checks
high
206720Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8.1.5)NessusMisc.
high
205838EulerOS Virtualization 2.10.0 : python-idna (EulerOS-SA-2024-2126)NessusHuawei Local Security Checks
high
205823EulerOS Virtualization 2.10.1 : python-idna (EulerOS-SA-2024-2146)NessusHuawei Local Security Checks
high
205256EulerOS 2.0 SP11 : python-idna (EulerOS-SA-2024-2108)NessusHuawei Local Security Checks
high
205247EulerOS 2.0 SP11 : python-idna (EulerOS-SA-2024-2091)NessusHuawei Local Security Checks
high
204816CBL Mariner 2.0 Security Update: python-idna (CVE-2024-3651)NessusMarinerOS Local Security Checks
high
202948EulerOS 2.0 SP8 : python-idna (EulerOS-SA-2024-2049)NessusHuawei Local Security Checks
high
202452EulerOS 2.0 SP10 : python-idna (EulerOS-SA-2024-1894)NessusHuawei Local Security Checks
high
202428EulerOS 2.0 SP10 : python-idna (EulerOS-SA-2024-1918)NessusHuawei Local Security Checks
high
201539AlmaLinux 8 : python-idna (ALSA-2024:4260)NessusAlma Linux Local Security Checks
high
201335Oracle Linux 8 : python-idna (ELSA-2024-4260)NessusOracle Linux Local Security Checks
high
201298RHEL 8 : python-idna (RHSA-2024:4260)NessusRed Hat Local Security Checks
high
201209Splunk Enterprise 9.0.0 < 9.0.9, 9.1.0 < 9.1.4, 9.2.0 < 9.2.1 (SVD-2024-0718)NessusCGI abuses
critical
200601Rocky Linux 9 : python-idna (RLSA-2024:3846)NessusRocky Linux Local Security Checks
high
200590Rocky Linux 8 : python39:3.9 and python39-devel:3.9 (RLSA-2024:3466)NessusRocky Linux Local Security Checks
high
200547AlmaLinux 9 : python-idna (ALSA-2024:3846)NessusAlma Linux Local Security Checks
high
200492Oracle Linux 9 : python-idna (ELSA-2024-3846)NessusOracle Linux Local Security Checks
high
200416RHEL 9 : python-idna (RHSA-2024:3846)NessusRed Hat Local Security Checks
high
200294SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python-idna (SUSE-SU-2024:1939-1)NessusSuSE Local Security Checks
high
200272RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Moderate) (RHSA-2024:3781)NessusRed Hat Local Security Checks
high
200070RHEL 8 : python-idna (RHSA-2024:3543)NessusRed Hat Local Security Checks
high
199250RHEL 8 : python-idna (RHSA-2024:3552)NessusRed Hat Local Security Checks
high
199167RHEL 8 : python-idna (Unpatched Vulnerability)NessusRed Hat Local Security Checks
high
198276Oracle Linux 8 : python39:3.9 / and / python39-devel:3.9 (ELSA-2024-3466)NessusOracle Linux Local Security Checks
high
198235AlmaLinux 8 : python39:3.9 and python39-devel:3.9 (ALSA-2024:3466)NessusAlma Linux Local Security Checks
high
198072RHEL 8 : python39:3.9 and python39-devel:3.9 (RHSA-2024:3466)NessusRed Hat Local Security Checks
high
197569Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : idna vulnerability (USN-6780-1)NessusUbuntu Local Security Checks
high
195178Debian dla-3811 : pypy-idna - security updateNessusDebian Local Security Checks
high
194964Fedora 38 : python-idna (2024-73644489ec)NessusFedora Local Security Checks
high
194961Fedora 39 : python-idna (2024-9176fdb518)NessusFedora Local Security Checks
high
194640Fedora 40 : mingw-python-idna (2024-1230cb2cd6)NessusFedora Local Security Checks
high
194591Fedora 40 : python-idna (2024-098b5d9719)NessusFedora Local Security Checks
high
194465SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python-idna (SUSE-SU-2024:1439-1)NessusSuSE Local Security Checks
high
193853SUSE SLES12 Security Update : python-idna (SUSE-SU-2024:1428-1)NessusSuSE Local Security Checks
high
193735Fedora 38 : mingw-python-idna (2024-831b7c8340)NessusFedora Local Security Checks
high
193730Fedora 39 : mingw-python-idna (2024-83ef5f3c4f)NessusFedora Local Security Checks
high