202338 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python310 (SUSE-SU-2024:2414-1) | Nessus | SuSE Local Security Checks | 7/13/2024 | 8/30/2024 | high |
206320 | AlmaLinux 8 : python39:3.9 and python39-devel:3.9 (ALSA-2024:5962) | Nessus | Alma Linux Local Security Checks | 8/29/2024 | 9/18/2024 | high |
201322 | SUSE SLES15 / openSUSE 15 Security Update : python39 (SUSE-SU-2024:2280-1) | Nessus | SuSE Local Security Checks | 7/3/2024 | 11/11/2024 | high |
207949 | Rocky Linux 8 : python3 (RLSA-2024:6975) | Nessus | Rocky Linux Local Security Checks | 9/30/2024 | 9/30/2024 | high |
206343 | Oracle Linux 8 : python39:3.9 / and / python39-devel:3.9 (ELSA-2024-5962) | Nessus | Oracle Linux Local Security Checks | 8/30/2024 | 11/2/2024 | high |
203680 | RHEL 9 : python3 (RHSA-2024:4779) | Nessus | Red Hat Local Security Checks | 7/23/2024 | 11/7/2024 | high |
207770 | Oracle Linux 8 : python3.11 (ELSA-2024-6962) | Nessus | Oracle Linux Local Security Checks | 9/25/2024 | 11/2/2024 | high |
207654 | RHEL 8 : python3.12 (RHSA-2024:6961) | Nessus | Red Hat Local Security Checks | 9/24/2024 | 11/7/2024 | high |
204981 | Photon OS 4.0: Python3 PHSA-2024-4.0-0662 | Nessus | PhotonOS Local Security Checks | 8/3/2024 | 8/30/2024 | high |
211088 | Fedora 41 : python3.9 (2024-308628ebb8) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | critical |
202325 | Fedora 39 : python3.6 (2024-7bba7e65d3) | Nessus | Fedora Local Security Checks | 7/13/2024 | 8/30/2024 | high |
210510 | RHEL 8 : python39:3.9 and python39-devel:3.9 (RHSA-2024:5962) | Nessus | Red Hat Local Security Checks | 11/7/2024 | 11/7/2024 | high |
207482 | Fedora 40 : python3.9 (2024-1e6d6f8452) | Nessus | Fedora Local Security Checks | 9/20/2024 | 9/20/2024 | critical |
207484 | Fedora 39 : python3.9 (2024-7db9258d37) | Nessus | Fedora Local Security Checks | 9/20/2024 | 9/20/2024 | critical |
201325 | openSUSE 15 Security Update : python310 (SUSE-SU-2024:2254-1) | Nessus | SuSE Local Security Checks | 7/3/2024 | 11/11/2024 | high |
207004 | Fedora 40 : python3.10 (2024-f750328c3b) | Nessus | Fedora Local Security Checks | 9/12/2024 | 9/18/2024 | critical |
206226 | Debian dsa-5759 : idle-python3.11 - security update | Nessus | Debian Local Security Checks | 8/27/2024 | 9/18/2024 | high |
201898 | Fedora 39 : python3-docs / python3.12 (2024-b3d904cade) | Nessus | Fedora Local Security Checks | 7/5/2024 | 8/30/2024 | high |
206173 | Fedora 40 : python3.9 (2024-d434721ef8) | Nessus | Fedora Local Security Checks | 8/24/2024 | 8/30/2024 | high |
211558 | Oracle Linux 9 : python3.12 (ELSA-2024-9190) | Nessus | Oracle Linux Local Security Checks | 11/19/2024 | 11/19/2024 | high |
211276 | Fedora 41 : python3.11 (2024-d3d904cb56) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | high |
211352 | Fedora 41 : python3.9 (2024-d1d07e01e8) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | high |
210971 | Fedora 41 : python3.11 (2024-ae2925c3ae) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | critical |
210811 | RHEL 9 : python3.12 (RHSA-2024:9190) | Nessus | Red Hat Local Security Checks | 11/12/2024 | 11/12/2024 | high |
203673 | RHEL 9 : python3 (RHSA-2024:4766) | Nessus | Red Hat Local Security Checks | 7/23/2024 | 11/7/2024 | high |
205859 | SUSE SLES12 Security Update : python3 (SUSE-SU-2024:2959-1) | Nessus | SuSE Local Security Checks | 8/20/2024 | 8/30/2024 | high |
202464 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python3 (SUSE-SU-2024:2479-1) | Nessus | SuSE Local Security Checks | 7/16/2024 | 7/16/2024 | high |
204729 | AlmaLinux 9 : python3 (ALSA-2024:4766) | Nessus | Alma Linux Local Security Checks | 7/25/2024 | 8/30/2024 | high |
207967 | RHEL 8 : python3 (RHSA-2024:7417) | Nessus | Red Hat Local Security Checks | 10/1/2024 | 11/7/2024 | high |
207651 | RHEL 8 : python3.11 (RHSA-2024:6962) | Nessus | Red Hat Local Security Checks | 9/24/2024 | 11/7/2024 | high |
202234 | Fedora 39 : mingw-python3 (2024-fefc75bce4) | Nessus | Fedora Local Security Checks | 7/12/2024 | 8/30/2024 | high |
207686 | RHEL 8 : python3 (RHSA-2024:6975) | Nessus | Red Hat Local Security Checks | 9/24/2024 | 11/7/2024 | high |
207706 | Oracle Linux 8 : python3 (ELSA-2024-6975) | Nessus | Oracle Linux Local Security Checks | 9/24/2024 | 9/24/2024 | high |
207761 | AlmaLinux 8 : python3 (ALSA-2024:6975) | Nessus | Alma Linux Local Security Checks | 9/25/2024 | 9/25/2024 | high |
206180 | Fedora 39 : python3.9 (2024-b7de0faa8b) | Nessus | Fedora Local Security Checks | 8/24/2024 | 8/30/2024 | high |
201316 | SUSE SLES12 Security Update : python39 (SUSE-SU-2024:2274-1) | Nessus | SuSE Local Security Checks | 7/3/2024 | 11/11/2024 | high |
203000 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python312 (SUSE-SU-2024:2572-1) | Nessus | SuSE Local Security Checks | 7/23/2024 | 8/30/2024 | high |
203718 | Oracle Linux 9 : python3 (ELSA-2024-4766) | Nessus | Oracle Linux Local Security Checks | 7/24/2024 | 8/30/2024 | high |
203719 | Oracle Linux 9 : python3 (ELSA-2024-4779) | Nessus | Oracle Linux Local Security Checks | 7/24/2024 | 11/2/2024 | high |
204954 | Ubuntu 24.04 LTS : Python vulnerability (USN-6941-1) | Nessus | Ubuntu Local Security Checks | 8/1/2024 | 8/30/2024 | high |
211212 | Fedora 41 : python3.8 (2024-7a069f48e4) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | critical |
211300 | Fedora 41 : python3.6 (2024-8761735ee2) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | high |
207486 | Fedora 39 : python3.11 (2024-37d9c902dd) | Nessus | Fedora Local Security Checks | 9/20/2024 | 9/20/2024 | critical |
207487 | Fedora 40 : python3.8 (2024-6dedbc5cf9) | Nessus | Fedora Local Security Checks | 9/20/2024 | 9/20/2024 | critical |
207749 | AlmaLinux 8 : python3.12 (ALSA-2024:6961) | Nessus | Alma Linux Local Security Checks | 9/25/2024 | 9/25/2024 | high |
207771 | Oracle Linux 8 : python3.12 (ELSA-2024-6961) | Nessus | Oracle Linux Local Security Checks | 9/25/2024 | 11/2/2024 | high |
201919 | Fedora 40 : python3-docs / python3.12 (2024-486cb71423) | Nessus | Fedora Local Security Checks | 7/5/2024 | 8/30/2024 | high |
204131 | CentOS 9 : python3.9-3.9.19-4.el9 | Nessus | CentOS Local Security Checks | 7/24/2024 | 8/30/2024 | high |
205996 | SUSE SLED15 / SLES15 Security Update : python311 (SUSE-SU-2024:2982-1) | Nessus | SuSE Local Security Checks | 8/21/2024 | 11/15/2024 | medium |
206772 | Slackware Linux 15.0 / current python3 Multiple Vulnerabilities (SSA:2024-252-01) | Nessus | Slackware Local Security Checks | 9/9/2024 | 11/15/2024 | high |