211376 | Amazon Linux 2023 : python3.11-pip, python3.11-pip-wheel (ALAS2023-2024-762) | Nessus | Amazon Linux Local Security Checks | high |
211374 | Amazon Linux 2023 : python3-pip, python3-pip-wheel (ALAS2023-2024-764) | Nessus | Amazon Linux Local Security Checks | high |
211370 | Amazon Linux 2023 : python3-idna (ALAS2023-2024-763) | Nessus | Amazon Linux Local Security Checks | high |
210922 | Amazon Linux 2 : python38-pip (ALASPYTHON3.8-2024-015) | Nessus | Amazon Linux Local Security Checks | high |
210535 | Oracle Linux 7 : python-idna (ELSA-2024-8365) | Nessus | Oracle Linux Local Security Checks | high |
210229 | Oracle Linux 8 : Oracle / Linux / Automation / Manager / 2.2 / (MODERATE) (ELSA-2024-12803) | Nessus | Oracle Linux Local Security Checks | high |
210085 | Amazon Linux 2 : python-pip (ALAS-2024-2679) | Nessus | Amazon Linux Local Security Checks | high |
210081 | Amazon Linux 2 : python-idna (ALAS-2024-2680) | Nessus | Amazon Linux Local Security Checks | high |
209564 | RHEL 7 : python-idna (RHSA-2024:8365) | Nessus | Red Hat Local Security Checks | high |
208234 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.10) | Nessus | Misc. | critical |
207628 | EulerOS 2.0 SP8 : python-idna (EulerOS-SA-2024-2487) | Nessus | Huawei Local Security Checks | high |
206941 | EulerOS 2.0 SP12 : python-idna (EulerOS-SA-2024-2355) | Nessus | Huawei Local Security Checks | high |
206940 | EulerOS 2.0 SP12 : python-pip (EulerOS-SA-2024-2357) | Nessus | Huawei Local Security Checks | high |
206720 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8.1.5) | Nessus | Misc. | high |
205838 | EulerOS Virtualization 2.10.0 : python-idna (EulerOS-SA-2024-2126) | Nessus | Huawei Local Security Checks | high |
205823 | EulerOS Virtualization 2.10.1 : python-idna (EulerOS-SA-2024-2146) | Nessus | Huawei Local Security Checks | high |
205256 | EulerOS 2.0 SP11 : python-idna (EulerOS-SA-2024-2108) | Nessus | Huawei Local Security Checks | high |
205247 | EulerOS 2.0 SP11 : python-idna (EulerOS-SA-2024-2091) | Nessus | Huawei Local Security Checks | high |
204816 | CBL Mariner 2.0 Security Update: tensorflow / python-pip / python-idna (CVE-2024-3651) | Nessus | MarinerOS Local Security Checks | high |
202948 | EulerOS 2.0 SP8 : python-idna (EulerOS-SA-2024-2049) | Nessus | Huawei Local Security Checks | high |
202452 | EulerOS 2.0 SP10 : python-idna (EulerOS-SA-2024-1894) | Nessus | Huawei Local Security Checks | high |
202428 | EulerOS 2.0 SP10 : python-idna (EulerOS-SA-2024-1918) | Nessus | Huawei Local Security Checks | high |
201539 | AlmaLinux 8 : python-idna (ALSA-2024:4260) | Nessus | Alma Linux Local Security Checks | high |
201335 | Oracle Linux 8 : python-idna (ELSA-2024-4260) | Nessus | Oracle Linux Local Security Checks | high |
201298 | RHEL 8 : python-idna (RHSA-2024:4260) | Nessus | Red Hat Local Security Checks | high |
201209 | Splunk Enterprise 9.0.0 < 9.0.9, 9.1.0 < 9.1.4, 9.2.0 < 9.2.1 (SVD-2024-0718) | Nessus | CGI abuses | critical |
200601 | Rocky Linux 9 : python-idna (RLSA-2024:3846) | Nessus | Rocky Linux Local Security Checks | high |
200590 | Rocky Linux 8 : python39:3.9 and python39-devel:3.9 (RLSA-2024:3466) | Nessus | Rocky Linux Local Security Checks | high |
200547 | AlmaLinux 9 : python-idna (ALSA-2024:3846) | Nessus | Alma Linux Local Security Checks | high |
200492 | Oracle Linux 9 : python-idna (ELSA-2024-3846) | Nessus | Oracle Linux Local Security Checks | high |
200416 | RHEL 9 : python-idna (RHSA-2024:3846) | Nessus | Red Hat Local Security Checks | high |
200294 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python-idna (SUSE-SU-2024:1939-1) | Nessus | SuSE Local Security Checks | high |
200272 | RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Moderate) (RHSA-2024:3781) | Nessus | Red Hat Local Security Checks | critical |
200070 | RHEL 8 : python-idna (RHSA-2024:3543) | Nessus | Red Hat Local Security Checks | high |
199250 | RHEL 8 : python-idna (RHSA-2024:3552) | Nessus | Red Hat Local Security Checks | high |
199167 | RHEL 8 : python-idna (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | high |
198276 | Oracle Linux 8 : python39:3.9 / and / python39-devel:3.9 (ELSA-2024-3466) | Nessus | Oracle Linux Local Security Checks | high |
198235 | AlmaLinux 8 : python39:3.9 and python39-devel:3.9 (ALSA-2024:3466) | Nessus | Alma Linux Local Security Checks | high |
198072 | RHEL 8 : python39:3.9 and python39-devel:3.9 (RHSA-2024:3466) | Nessus | Red Hat Local Security Checks | high |
197569 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : idna vulnerability (USN-6780-1) | Nessus | Ubuntu Local Security Checks | high |
195178 | Debian dla-3811 : pypy-idna - security update | Nessus | Debian Local Security Checks | high |
194964 | Fedora 38 : python-idna (2024-73644489ec) | Nessus | Fedora Local Security Checks | high |
194961 | Fedora 39 : python-idna (2024-9176fdb518) | Nessus | Fedora Local Security Checks | high |
194640 | Fedora 40 : mingw-python-idna (2024-1230cb2cd6) | Nessus | Fedora Local Security Checks | high |
194591 | Fedora 40 : python-idna (2024-098b5d9719) | Nessus | Fedora Local Security Checks | high |
194465 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python-idna (SUSE-SU-2024:1439-1) | Nessus | SuSE Local Security Checks | high |
193853 | SUSE SLES12 Security Update : python-idna (SUSE-SU-2024:1428-1) | Nessus | SuSE Local Security Checks | high |
193735 | Fedora 38 : mingw-python-idna (2024-831b7c8340) | Nessus | Fedora Local Security Checks | high |
193730 | Fedora 39 : mingw-python-idna (2024-83ef5f3c4f) | Nessus | Fedora Local Security Checks | high |