ID | Name | Product | Family | Published | Updated | Severity |
---|---|---|---|---|---|---|
157542 | AlmaLinux 8 : python3 (ALSA-2021:4057) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 11/13/2023 | medium |
154302 | SUSE SLES12 Security Update : python36 (SUSE-SU-2021:3486-1) | Nessus | SuSE Local Security Checks | 10/21/2021 | 7/13/2023 | medium |
154848 | Oracle Linux 8 : python3 (ELSA-2021-4057) | Nessus | Oracle Linux Local Security Checks | 11/2/2021 | 10/22/2024 | medium |
184762 | Rocky Linux 8 : python27:2.7 (RLSA-2022:1821) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/14/2023 | high |
161115 | AlmaLinux 8 : python27:2.7 (ALSA-2022:1821) | Nessus | Alma Linux Local Security Checks | 5/12/2022 | 10/27/2023 | high |
154303 | SUSE SLED15 / SLES15 Security Update : python (SUSE-SU-2021:3489-1) | Nessus | SuSE Local Security Checks | 10/21/2021 | 7/13/2023 | high |
155967 | Oracle Linux 8 : python39:3.9 / and / python39-devel:3.9 (ELSA-2021-4160) | Nessus | Oracle Linux Local Security Checks | 12/10/2021 | 11/2/2024 | critical |
156168 | Ubuntu 18.04 LTS : Python vulnerabilities (USN-5199-1) | Nessus | Ubuntu Local Security Checks | 12/18/2021 | 8/27/2024 | high |
156171 | Ubuntu 18.04 LTS : Python vulnerabilities (USN-5200-1) | Nessus | Ubuntu Local Security Checks | 12/18/2021 | 8/27/2024 | high |
154765 | openSUSE 15 Security Update : python (openSUSE-SU-2021:1418-1) | Nessus | SuSE Local Security Checks | 11/1/2021 | 11/27/2023 | high |