213316 | Debian dla-3998 : python3-urllib3 - security update | Nessus | Debian Local Security Checks | critical |
213125 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python-urllib3_1 (SUSE-SU-2024:4358-1) | Nessus | SuSE Local Security Checks | medium |
212577 | SUSE SLES15 Security Update : SUSE Manager Salt Bundle (SUSE-SU-2024:4021-1) | Nessus | SuSE Local Security Checks | high |
211815 | RHEL 9 : python3.12-urllib3 (RHSA-2024:9923) | Nessus | Red Hat Local Security Checks | medium |
211814 | RHEL 9 : python3.11-urllib3 (RHSA-2024:9922) | Nessus | Red Hat Local Security Checks | medium |
211797 | RHEL 8 : RHOSP 17.1.4 (python-urllib3) (RHSA-2024:9985) | Nessus | Red Hat Local Security Checks | medium |
211668 | Oracle Linux 9 : python3.12-urllib3 (ELSA-2024-9457) | Nessus | Oracle Linux Local Security Checks | medium |
211665 | Oracle Linux 9 : python3.11-urllib3 (ELSA-2024-9458) | Nessus | Oracle Linux Local Security Checks | medium |
211359 | Fedora 41 : oci-cli / python-oci (2024-13270a731d) | Nessus | Fedora Local Security Checks | medium |
211179 | Fedora 41 : python-urllib3 (2024-9283a3b879) | Nessus | Fedora Local Security Checks | medium |
210832 | RHEL 9 : python3.11-urllib3 (RHSA-2024:9458) | Nessus | Red Hat Local Security Checks | medium |
210812 | RHEL 9 : python3.12-urllib3 (RHSA-2024:9457) | Nessus | Red Hat Local Security Checks | medium |
210621 | RockyLinux 8 : python3.11-urllib3 (RLSA-2024:8843) | Nessus | Rocky Linux Local Security Checks | medium |
210619 | RockyLinux 8 : python3.12-urllib3 (RLSA-2024:8842) | Nessus | Rocky Linux Local Security Checks | medium |
210441 | AlmaLinux 8 : python3.12-urllib3 (ALSA-2024:8842) | Nessus | Alma Linux Local Security Checks | medium |
210431 | AlmaLinux 8 : python3.11-urllib3 (ALSA-2024:8843) | Nessus | Alma Linux Local Security Checks | medium |
210402 | RHEL 8 / 9 : Satellite 6.16.0 (Critical) (RHSA-2024:8906) | Nessus | Red Hat Local Security Checks | high |
210389 | Oracle Linux 8 : python3.11-urllib3 (ELSA-2024-8843) | Nessus | Oracle Linux Local Security Checks | medium |
210388 | Oracle Linux 8 : python3.12-urllib3 (ELSA-2024-8842) | Nessus | Oracle Linux Local Security Checks | medium |
210353 | RHEL 8 : python3.12-urllib3 (RHSA-2024:8842) | Nessus | Red Hat Local Security Checks | medium |
210352 | RHEL 8 : python3.11-urllib3 (RHSA-2024:8843) | Nessus | Red Hat Local Security Checks | medium |
209995 | Amazon Linux 2023 : python3-urllib3 (ALAS2023-2024-747) | Nessus | Amazon Linux Local Security Checks | medium |
209908 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : pip vulnerability (USN-7084-2) | Nessus | Ubuntu Local Security Checks | medium |
209876 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : urllib3 vulnerability (USN-7084-1) | Nessus | Ubuntu Local Security Checks | medium |
209788 | EulerOS Virtualization 2.12.0 : python-pip (EulerOS-SA-2024-2778) | Nessus | Huawei Local Security Checks | critical |
209771 | EulerOS Virtualization 2.12.0 : python-urllib3 (EulerOS-SA-2024-2779) | Nessus | Huawei Local Security Checks | medium |
209766 | EulerOS Virtualization 2.12.1 : python-pip (EulerOS-SA-2024-2760) | Nessus | Huawei Local Security Checks | critical |
209765 | EulerOS Virtualization 2.12.1 : python-urllib3 (EulerOS-SA-2024-2761) | Nessus | Huawei Local Security Checks | medium |
209145 | Amazon Linux 2 : python-urllib3 (ALAS-2024-2653) | Nessus | Amazon Linux Local Security Checks | medium |
209142 | Amazon Linux 2 : python-pip (ALAS-2024-2652) | Nessus | Amazon Linux Local Security Checks | medium |
209062 | Amazon Linux 2 : python38-pip (ALASPYTHON3.8-2024-013) | Nessus | Amazon Linux Local Security Checks | medium |
209003 | RHEL 8 : python3.11-urllib3 (RHSA-2024:8035) | Nessus | Red Hat Local Security Checks | medium |
208980 | Amazon Linux 2023 : python3-pip, python3-pip-wheel (ALAS2023-2024-730) | Nessus | Amazon Linux Local Security Checks | medium |
208969 | Amazon Linux 2023 : python3.11-pip, python3.11-pip-wheel (ALAS2023-2024-729) | Nessus | Amazon Linux Local Security Checks | medium |
208379 | EulerOS 2.0 SP12 : python-pip (EulerOS-SA-2024-2540) | Nessus | Huawei Local Security Checks | critical |
208377 | EulerOS 2.0 SP12 : python-urllib3 (EulerOS-SA-2024-2541) | Nessus | Huawei Local Security Checks | medium |
208343 | EulerOS 2.0 SP12 : python-pip (EulerOS-SA-2024-2515) | Nessus | Huawei Local Security Checks | critical |
208335 | EulerOS 2.0 SP12 : python-urllib3 (EulerOS-SA-2024-2516) | Nessus | Huawei Local Security Checks | medium |
208008 | Oracle Linux 7 : python-urllib3 (ELSA-2024-12709) | Nessus | Oracle Linux Local Security Checks | medium |
207856 | RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Moderate) (RHSA-2024:7312) | Nessus | Red Hat Local Security Checks | medium |
207395 | RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Moderate) (RHSA-2024:6765) | Nessus | Red Hat Local Security Checks | critical |
207205 | EulerOS 2.0 SP10 : python-pip (EulerOS-SA-2024-2451) | Nessus | Huawei Local Security Checks | critical |
207196 | EulerOS 2.0 SP9 : python-pip (EulerOS-SA-2024-2379) | Nessus | Huawei Local Security Checks | medium |
207140 | EulerOS 2.0 SP9 : python-pip (EulerOS-SA-2024-2404) | Nessus | Huawei Local Security Checks | medium |
207116 | EulerOS 2.0 SP10 : python-pip (EulerOS-SA-2024-2428) | Nessus | Huawei Local Security Checks | critical |
206683 | Oracle Linux 8 : resource-agents (ELSA-2024-6311) | Nessus | Oracle Linux Local Security Checks | high |
206667 | AlmaLinux 8 : fence-agents (ALSA-2024:6309) | Nessus | Alma Linux Local Security Checks | high |
206666 | AlmaLinux 8 : resource-agents (ALSA-2024:6311) | Nessus | Alma Linux Local Security Checks | high |
206623 | RHEL 9 : python-urllib3 (RHSA-2024:6358) | Nessus | Red Hat Local Security Checks | medium |
206616 | Oracle Linux 8 : fence-agents (ELSA-2024-6309) | Nessus | Oracle Linux Local Security Checks | high |
206603 | RHEL 8 : fence-agents (RHSA-2024:6309) | Nessus | Red Hat Local Security Checks | high |
206600 | RHEL 8 : resource-agents (RHSA-2024:6311) | Nessus | Red Hat Local Security Checks | high |
206598 | RHEL 8 : resource-agents (RHSA-2024:6310) | Nessus | Red Hat Local Security Checks | medium |
206500 | Oracle Linux 9 : python-urllib3 (ELSA-2024-6162) | Nessus | Oracle Linux Local Security Checks | medium |
206494 | RHEL 9 : python-urllib3 (RHSA-2024:6240) | Nessus | Red Hat Local Security Checks | medium |
206492 | RHEL 8 : resource-agents (RHSA-2024:6239) | Nessus | Red Hat Local Security Checks | medium |
206473 | AlmaLinux 9 : python-urllib3 (ALSA-2024:6162) | Nessus | Alma Linux Local Security Checks | medium |
206460 | RHEL 9 : python-urllib3 (RHSA-2024:6162) | Nessus | Red Hat Local Security Checks | medium |
205882 | RHEL 9 : fence-agents (RHSA-2024:5633) | Nessus | Red Hat Local Security Checks | medium |
205875 | RHEL 8 : fence-agents (RHSA-2024:5622) | Nessus | Red Hat Local Security Checks | medium |
205874 | RHEL 9 : fence-agents (RHSA-2024:5627) | Nessus | Red Hat Local Security Checks | medium |
205762 | RHEL 8 : python-urllib3 (RHSA-2024:5526) | Nessus | Red Hat Local Security Checks | medium |
205622 | F5 Networks BIG-IP : Python urllib3 vulnerability (K000140711) | Nessus | F5 Networks Local Security Checks | medium |
205498 | RHEL 8 : python-urllib3 (RHSA-2024:5309) | Nessus | Red Hat Local Security Checks | medium |
205477 | Oracle Linux 8 : python-urllib3 (ELSA-2024-5309) | Nessus | Oracle Linux Local Security Checks | medium |
205402 | SUSE SLED12 / SLES12 Security Update : python-urllib3 (SUSE-SU-2024:2879-1) | Nessus | SuSE Local Security Checks | medium |
205252 | EulerOS 2.0 SP11 : python-urllib3 (EulerOS-SA-2024-2094) | Nessus | Huawei Local Security Checks | medium |
205236 | EulerOS 2.0 SP11 : python-urllib3 (EulerOS-SA-2024-2111) | Nessus | Huawei Local Security Checks | medium |
205042 | RHEL 8 : python-urllib3 (RHSA-2024:5041) | Nessus | Red Hat Local Security Checks | medium |
204888 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python-urllib3 (SUSE-SU-2024:2662-1) | Nessus | SuSE Local Security Checks | medium |
204648 | RHEL 8 : fence-agents update (Moderate) (RHSA-2024:4730) | Nessus | Red Hat Local Security Checks | medium |
204647 | RHEL 8 : fence-agents update (Moderate) (RHSA-2024:4746) | Nessus | Red Hat Local Security Checks | medium |
204646 | RHEL 8 : resource-agents update (Moderate) (RHSA-2024:4744) | Nessus | Red Hat Local Security Checks | medium |
202235 | Fedora 39 : python-urllib3 (2024-e0b0ad79b2) | Nessus | Fedora Local Security Checks | medium |
202191 | CBL Mariner 2.0 Security Update: python-urllib3 / python-pip (CVE-2024-37891) | Nessus | MarinerOS Local Security Checks | medium |
202155 | AlmaLinux 9 : fence-agents (ALSA-2024:4422) | Nessus | Alma Linux Local Security Checks | medium |
202110 | Oracle Linux 9 : fence-agents (ELSA-2024-4422) | Nessus | Oracle Linux Local Security Checks | medium |
202075 | RHEL 9 : fence-agents (RHSA-2024:4422) | Nessus | Red Hat Local Security Checks | medium |
201980 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python-urllib3 (SUSE-SU-2024:2320-1) | Nessus | SuSE Local Security Checks | medium |
201849 | CentOS 9 : python-urllib3-1.26.5-6.el9 | Nessus | CentOS Local Security Checks | medium |
201223 | Fedora 40 : python-urllib3 (2024-af07c0bb8c) | Nessus | Fedora Local Security Checks | medium |
200807 | urllib3 Python Library < 1.26.19, < 2.2.2 (CVE-2024-37891) | Nessus | Misc. | medium |