234287 | RHEL 8 : python-jinja2 (RHSA-2025:3622) | Nessus | Red Hat Local Security Checks | medium |
234260 | RHEL 8 : python-jinja2 (RHSA-2025:3671) | Nessus | Red Hat Local Security Checks | medium |
234243 | Debian dla-4126 : python-jinja2 - security update | Nessus | Debian Local Security Checks | medium |
233917 | RHEL 8 : python-jinja2 (RHSA-2025:3562) | Nessus | Red Hat Local Security Checks | medium |
233910 | RHEL 9 : python-jinja2 (RHSA-2025:3585) | Nessus | Red Hat Local Security Checks | medium |
233908 | RHEL 8 : python-jinja2 (RHSA-2025:3580) | Nessus | Red Hat Local Security Checks | medium |
233904 | RHEL 8 : python-jinja2 (RHSA-2025:3388) | Nessus | Red Hat Local Security Checks | medium |
233900 | RHEL 9 : python-jinja2 (RHSA-2025:3588) | Nessus | Red Hat Local Security Checks | medium |
233898 | RHEL 9 : python-jinja2 (RHSA-2025:3586) | Nessus | Red Hat Local Security Checks | medium |
233679 | RHEL 9 : python-jinja2 (RHSA-2025:3406) | Nessus | Red Hat Local Security Checks | medium |
233662 | AlmaLinux 9 : python-jinja2 (ALSA-2025:3406) | Nessus | Alma Linux Local Security Checks | medium |
233653 | Oracle Linux 8 : python-jinja2 (ELSA-2025-3388) | Nessus | Oracle Linux Local Security Checks | medium |
233590 | Amazon Linux 2023 : ansible-core, ansible-test (ALAS2023-2025-893) | Nessus | Amazon Linux Local Security Checks | medium |
233586 | Amazon Linux 2023 : python3-jinja2 (ALAS2023-2025-894) | Nessus | Amazon Linux Local Security Checks | medium |
233566 | Oracle Linux 9 : python-jinja2 (ELSA-2025-3406) | Nessus | Oracle Linux Local Security Checks | medium |
233542 | RHEL 9 : fence-agents (RHSA-2025:3113) | Nessus | Red Hat Local Security Checks | medium |
233540 | RHEL 9 : fence-agents (RHSA-2025:3111) | Nessus | Red Hat Local Security Checks | medium |
233527 | RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Important) (RHSA-2025:3123) | Nessus | Red Hat Local Security Checks | medium |
233518 | RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.5 Product Security and Bug Fix Update (Important) (RHSA-2025:3160) | Nessus | Red Hat Local Security Checks | medium |
233501 | RHEL 9 : Red Hat OpenStack Platform 17.1 (openstack-ansible-core) (RHSA-2025:3371) | Nessus | Red Hat Local Security Checks | medium |
233390 | Amazon Linux 2 : python3-jinja2 (ALAS-2025-2793) | Nessus | Amazon Linux Local Security Checks | medium |
233388 | Amazon Linux 2 : python-jinja2 (ALAS-2025-2792) | Nessus | Amazon Linux Local Security Checks | medium |
233347 | SUSE SLED15 / SLES15 Security Update : python-Jinja2 (SUSE-SU-2025:1004-1) | Nessus | SuSE Local Security Checks | medium |
233332 | Oracle Linux 9 : fence-agents (ELSA-2025-3113) | Nessus | Oracle Linux Local Security Checks | medium |
233304 | Fedora 40 : python-jinja2 (2025-8b6aa24ab4) | Nessus | Fedora Local Security Checks | medium |
233256 | RHEL 9 : fence-agents (RHSA-2025:3017) | Nessus | Red Hat Local Security Checks | medium |
233088 | Azure Linux 3.0 Security Update: nodejs18 / python-jinja2 (CVE-2025-27516) | Nessus | Azure Linux Local Security Checks | medium |
233032 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python-Jinja2 (SUSE-SU-2025:0956-1) | Nessus | SuSE Local Security Checks | medium |
232802 | RHEL 9 : fence-agents (RHSA-2025:2688) | Nessus | Red Hat Local Security Checks | medium |
232645 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : Jinja2 vulnerabilities (USN-7343-1) | Nessus | Ubuntu Local Security Checks | medium |
232571 | CBL Mariner 2.0 Security Update: nodejs18 / python-jinja2 (CVE-2025-27516) | Nessus | MarinerOS Local Security Checks | medium |
232563 | Fedora 41 : python-jinja2 (2025-cd7f5876b2) | Nessus | Fedora Local Security Checks | medium |
232324 | FreeBSD : Jinja2 -- Sandbox breakout through attr filter selecting format method (3299cbfd-fa6e-11ef-929d-b0416f0c4c67) | Nessus | FreeBSD Local Security Checks | medium |
232187 | Linux Distros Unpatched Vulnerability : CVE-2025-27516 | Nessus | Misc. | medium |