174470 | Oracle Database Server (Apr 2023 CPU) | Nessus | Databases | 4/19/2023 | 10/24/2023 | medium |
194708 | Fedora 37 : pypy3.9 (2023-af5206f71d) | Nessus | Fedora Local Security Checks | 4/29/2024 | 11/14/2024 | critical |
169287 | Fedora 36 : python3-docs / python3.10 (2022-e699dd5247) | Nessus | Fedora Local Security Checks | 12/24/2022 | 11/14/2024 | high |
170043 | Fedora 36 : python2.7 (2023-f1381c83af) | Nessus | Fedora Local Security Checks | 1/14/2023 | 11/14/2024 | high |
182058 | Amazon Linux 2 : python38 (ALASPYTHON3.8-2023-002) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 9/28/2023 | high |
171936 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python3 (SUSE-SU-2023:0549-1) | Nessus | SuSE Local Security Checks | 2/28/2023 | 9/28/2023 | high |
176347 | Debian DLA-3432-1 : python2.7 - LTS security update | Nessus | Debian Local Security Checks | 5/25/2023 | 5/25/2023 | critical |
196743 | RHEL 7 : python (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | critical |
202187 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : Python vulnerabilities (USN-6891-1) | Nessus | Ubuntu Local Security Checks | 7/11/2024 | 9/18/2024 | critical |
176300 | Oracle Linux 8 : python38:3.8 / and / python38-devel:3.8 (ELSA-2023-2763) | Nessus | Oracle Linux Local Security Checks | 5/24/2023 | 11/2/2024 | high |
171974 | RHEL 9 : python3.9 (RHSA-2023:0953) | Nessus | Red Hat Local Security Checks | 2/28/2023 | 11/7/2024 | high |
175862 | RHEL 8 : python39:3.9 and python39-devel:3.9 (RHSA-2023:2764) | Nessus | Red Hat Local Security Checks | 5/16/2023 | 11/7/2024 | high |
176880 | EulerOS Virtualization 2.11.1 : python3 (EulerOS-SA-2023-2051) | Nessus | Huawei Local Security Checks | 6/7/2023 | 6/7/2023 | high |
173019 | CBL Mariner 2.0 Security Update: python3 (CVE-2022-45061) | Nessus | MarinerOS Local Security Checks | 3/20/2023 | 9/28/2023 | high |
178866 | EulerOS Virtualization 3.0.6.6 : python (EulerOS-SA-2023-2415) | Nessus | Huawei Local Security Checks | 7/26/2023 | 9/26/2023 | high |
173993 | Rocky Linux 9 : python3.9 (RLSA-2023:0953) | Nessus | Rocky Linux Local Security Checks | 4/6/2023 | 11/6/2023 | high |
176313 | Oracle Linux 8 : python27:2.7 (ELSA-2023-2860) | Nessus | Oracle Linux Local Security Checks | 5/24/2023 | 11/2/2024 | high |
172096 | SUSE SLES12 Security Update : python36 (SUSE-SU-2023:0616-1) | Nessus | SuSE Local Security Checks | 3/4/2023 | 9/28/2023 | high |
175737 | EulerOS Virtualization 2.10.1 : python3 (EulerOS-SA-2023-1896) | Nessus | Huawei Local Security Checks | 5/16/2023 | 5/16/2023 | critical |
172000 | Oracle Linux 9 : python3.9 (ELSA-2023-0953) | Nessus | Oracle Linux Local Security Checks | 2/28/2023 | 11/1/2024 | high |
175864 | RHEL 8 : python38:3.8 and python38-devel:3.8 (RHSA-2023:2763) | Nessus | Red Hat Local Security Checks | 5/16/2023 | 11/7/2024 | high |
175868 | CentOS 8 : python38:3.8 and python38-devel:3.8 (CESA-2023:2763) | Nessus | CentOS Local Security Checks | 5/16/2023 | 2/8/2024 | high |
167647 | SUSE SLED15 / SLES15 Security Update : python310 (SUSE-SU-2022:4004-1) | Nessus | SuSE Local Security Checks | 11/16/2022 | 7/13/2023 | high |
169656 | EulerOS 2.0 SP9 : python3 (EulerOS-SA-2023-1133) | Nessus | Huawei Local Security Checks | 1/6/2023 | 9/28/2023 | high |
188947 | EulerOS 2.0 SP8 : python2 (EulerOS-SA-2023-3149) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
181195 | Fedora 37 : pypy (2023-129178fd27) | Nessus | Fedora Local Security Checks | 9/9/2023 | 11/14/2024 | high |
169017 | Fedora 35 : python3.11 (2022-e6d0495206) | Nessus | Fedora Local Security Checks | 12/21/2022 | 11/14/2024 | high |
169050 | Fedora 36 : python3.7 (2022-93c6916349) | Nessus | Fedora Local Security Checks | 12/22/2022 | 11/14/2024 | high |
169222 | Fedora 36 : python3.8 (2022-6d51289820) | Nessus | Fedora Local Security Checks | 12/23/2022 | 11/14/2024 | high |
194575 | Fedora 37 : pypy3.8 (2023-943556a733) | Nessus | Fedora Local Security Checks | 4/29/2024 | 11/14/2024 | critical |
211236 | Fedora 37 : python3.10 (2022-b2f06fbb62) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | high |
211033 | Fedora 37 : python3.6 (2022-fbf6a320fe) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | high |
211062 | Fedora 37 : mingw-python3 (2022-3e859b6bc6) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | high |
175898 | CentOS 8 : python39:3.9 and python39-devel:3.9 (CESA-2023:2764) | Nessus | CentOS Local Security Checks | 5/17/2023 | 2/8/2024 | high |
172475 | SUSE SLES15 / openSUSE 15 Security Update : python39 (SUSE-SU-2023:0707-1) | Nessus | SuSE Local Security Checks | 3/11/2023 | 8/31/2023 | critical |
172562 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python (SUSE-SU-2023:0724-1) | Nessus | SuSE Local Security Checks | 3/15/2023 | 8/31/2023 | high |
173965 | Amazon Linux AMI : python38 (ALAS-2023-1714) | Nessus | Amazon Linux Local Security Checks | 4/6/2023 | 9/15/2023 | high |
175798 | EulerOS Virtualization 2.10.0 : python3 (EulerOS-SA-2023-1927) | Nessus | Huawei Local Security Checks | 5/16/2023 | 5/16/2023 | critical |
170171 | Oracle Solaris Critical Patch Update : jan2023_SRU11_4_53_132_2 | Nessus | Solaris Local Security Checks | 1/19/2023 | 10/18/2023 | critical |
188963 | EulerOS Virtualization 3.0.6.0 : python2 (EulerOS-SA-2023-3448) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
172264 | EulerOS 2.0 SP5 : python (EulerOS-SA-2023-1513) | Nessus | Huawei Local Security Checks | 3/8/2023 | 9/28/2023 | high |
169233 | Fedora 35 : python3.8 (2022-e1ce71ff40) | Nessus | Fedora Local Security Checks | 12/23/2022 | 11/14/2024 | high |
169933 | Fedora 36 : pypy3.8 (2023-78b4ce2f23) | Nessus | Fedora Local Security Checks | 1/12/2023 | 11/14/2024 | critical |
169133 | Fedora 35 : python3.7 (2022-fdb2739feb) | Nessus | Fedora Local Security Checks | 12/22/2022 | 11/14/2024 | high |
211278 | Fedora 37 : python3-docs / python3.11 (2022-dbb811d203) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | high |
175856 | CentOS 8 : python27:2.7 (CESA-2023:2860) | Nessus | CentOS Local Security Checks | 5/16/2023 | 2/8/2024 | high |
176153 | AlmaLinux 8 : python38:3.8 and python38-devel:3.8 (ALSA-2023:2763) | Nessus | Alma Linux Local Security Checks | 5/20/2023 | 5/20/2023 | high |
211007 | Fedora 37 : python3.7 (2022-50deb53896) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | high |
189538 | RHEL 8 : python3 (RHSA-2024:0430) | Nessus | Red Hat Local Security Checks | 1/25/2024 | 11/7/2024 | critical |
172005 | AlmaLinux 9 : python3.9 (ALSA-2023:0953) | Nessus | Alma Linux Local Security Checks | 2/28/2023 | 9/28/2023 | high |