214065 | RHEL 9 : python3.11 (RHSA-2025:0280) | Nessus | Red Hat Local Security Checks | medium |
213691 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python312 (SUSE-SU-2025:0048-1) | Nessus | SuSE Local Security Checks | medium |
213689 | openSUSE 15 Security Update : python310 (SUSE-SU-2025:0049-1) | Nessus | SuSE Local Security Checks | medium |
213688 | openSUSE 15 Security Update : python39 (SUSE-SU-2025:0047-1) | Nessus | SuSE Local Security Checks | medium |
213381 | Fedora 40 : python3-docs / python3.12 (2024-82a696ca59) | Nessus | Fedora Local Security Checks | high |
213323 | Fedora 41 : libcomps / libdnf / python3-docs / python3.13 (2024-3c18fe0d93) | Nessus | Fedora Local Security Checks | high |
213239 | Fedora 40 : python3.13 (2024-be6ea1ce44) | Nessus | Fedora Local Security Checks | high |
213229 | RockyLinux 8 : python3.11 (RLSA-2024:10979) | Nessus | Rocky Linux Local Security Checks | medium |
213221 | RockyLinux 8 : python3.12 (RLSA-2024:10980) | Nessus | Rocky Linux Local Security Checks | high |
213207 | RockyLinux 8 : python3:3.6.8 (RLSA-2024:10779) | Nessus | Rocky Linux Local Security Checks | medium |
213178 | AlmaLinux 8 : python3.12 (ALSA-2024:10980) | Nessus | Alma Linux Local Security Checks | high |
213177 | AlmaLinux 8 : python3.11 (ALSA-2024:10979) | Nessus | Alma Linux Local Security Checks | medium |
213111 | RHEL 9 : python3.11 (RHSA-2024:11111) | Nessus | Red Hat Local Security Checks | medium |
213052 | Oracle Linux 9 : python3.11 (ELSA-2024-11111) | Nessus | Oracle Linux Local Security Checks | medium |
213050 | Fedora 41 : python3.10 (2024-cae0bcc133) | Nessus | Fedora Local Security Checks | medium |
213049 | Fedora 40 : python3.10 (2024-1a493abc67) | Nessus | Fedora Local Security Checks | medium |
212760 | RHEL 9 : python3.12 (RHSA-2024:11035) | Nessus | Red Hat Local Security Checks | high |
212718 | RHEL 9 : python3.9:3.9.18 (RHSA-2024:11024) | Nessus | Red Hat Local Security Checks | medium |
212717 | Oracle Linux 9 : python3.9:3.9.21 (ELSA-2024-10983) | Nessus | Oracle Linux Local Security Checks | medium |
212715 | Oracle Linux 8 : python3.12 (ELSA-2024-10980) | Nessus | Oracle Linux Local Security Checks | high |
212714 | Oracle Linux 9 : python3.12 (ELSA-2024-10978) | Nessus | Oracle Linux Local Security Checks | high |
212713 | Oracle Linux 8 : python3.11 (ELSA-2024-10979) | Nessus | Oracle Linux Local Security Checks | medium |
212680 | RHEL 8 : python3.11 (RHSA-2024:10979) | Nessus | Red Hat Local Security Checks | medium |
212679 | RHEL 9 : python3.12 (RHSA-2024:10978) | Nessus | Red Hat Local Security Checks | high |
212678 | RHEL 9 : python3.9:3.9.21 (RHSA-2024:10983) | Nessus | Red Hat Local Security Checks | medium |
212676 | RHEL 8 : python3.12 (RHSA-2024:10980) | Nessus | Red Hat Local Security Checks | high |
212668 | Fedora 40 : python3.9 (2024-607a0047bc) | Nessus | Fedora Local Security Checks | medium |
212667 | Fedora 40 : python3.11 (2024-5ea38dfb80) | Nessus | Fedora Local Security Checks | medium |
212666 | Fedora 41 : python3.9 (2024-47e4624c89) | Nessus | Fedora Local Security Checks | medium |
212208 | Fedora 41 : python3.12 (2024-340a4bdc5d) | Nessus | Fedora Local Security Checks | high |
212158 | Fedora 41 : python3.11 (2024-01d838d947) | Nessus | Fedora Local Security Checks | medium |
212103 | AlmaLinux 8 : python3:3.6.8 (ALSA-2024:10779) | Nessus | Alma Linux Local Security Checks | medium |
212075 | Oracle Linux 8 : python3:3.6.8 (ELSA-2024-10779) | Nessus | Oracle Linux Local Security Checks | medium |
212057 | RHEL 8 : python3:3.6.8 (RHSA-2024:10779) | Nessus | Red Hat Local Security Checks | medium |
211991 | Debian dla-3980 : idle-python3.9 - security update | Nessus | Debian Local Security Checks | critical |
211941 | Fedora 41 : mingw-python3 (2024-e6b1e638d1) | Nessus | Fedora Local Security Checks | medium |
211891 | Fedora 40 : mingw-python3 (2024-d7e2d109e2) | Nessus | Fedora Local Security Checks | medium |
211850 | Debian dla-3966 : pypy3 - security update | Nessus | Debian Local Security Checks | critical |
211586 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : Python vulnerability (USN-7116-1) | Nessus | Ubuntu Local Security Checks | medium |
211147 | Fedora 41 : python3.6 (2024-126c4f06a8) | Nessus | Fedora Local Security Checks | medium |
210937 | Fedora 40 : python3.6 (2024-c8cc025262) | Nessus | Fedora Local Security Checks | medium |
210713 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python311 (SUSE-SU-2024:3958-1) | Nessus | SuSE Local Security Checks | medium |
210709 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python312 (SUSE-SU-2024:3959-1) | Nessus | SuSE Local Security Checks | medium |
210706 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python311 (SUSE-SU-2024:3957-1) | Nessus | SuSE Local Security Checks | medium |
210581 | SUSE SLES12 Security Update : python3 (SUSE-SU-2024:3944-1) | Nessus | SuSE Local Security Checks | medium |
210580 | SUSE SLES15 / openSUSE 15 Security Update : python39 (SUSE-SU-2024:3945-1) | Nessus | SuSE Local Security Checks | medium |
210471 | SUSE SLES12 Security Update : python36 (SUSE-SU-2024:3929-1) | Nessus | SuSE Local Security Checks | medium |
210466 | openSUSE 15 Security Update : python310 (SUSE-SU-2024:3924-1) | Nessus | SuSE Local Security Checks | medium |
210114 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python3 (SUSE-SU-2024:3879-1) | Nessus | SuSE Local Security Checks | medium |