209788 | EulerOS Virtualization 2.12.0 : python-pip (EulerOS-SA-2024-2778) | Nessus | Huawei Local Security Checks | 10/27/2024 | 10/27/2024 | critical |
200625 | Rocky Linux 8 : python39:3.9 and python39-devel:3.9 (RLSA-2024:2985) | Nessus | Rocky Linux Local Security Checks | 6/14/2024 | 6/14/2024 | high |
186798 | RHEL 9 : fence-agents (RHSA-2023:7753) | Nessus | Red Hat Local Security Checks | 12/12/2023 | 11/7/2024 | critical |
187864 | CentOS 8 : python-urllib3 (CESA-2024:0116) | Nessus | CentOS Local Security Checks | 1/10/2024 | 2/8/2024 | high |
187888 | RHEL 8 : fence-agents (RHSA-2024:0133) | Nessus | Red Hat Local Security Checks | 1/10/2024 | 11/7/2024 | critical |
188105 | EulerOS 2.0 SP9 : python-pip (EulerOS-SA-2023-3347) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
188369 | EulerOS 2.0 SP9 : python-urllib3 (EulerOS-SA-2023-3316) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
188535 | EulerOS Virtualization 2.9.0 : python-pip (EulerOS-SA-2024-1020) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
189620 | AlmaLinux 9 : python-urllib3 (ALSA-2024:0464) | Nessus | Alma Linux Local Security Checks | 1/26/2024 | 1/26/2024 | high |
191282 | CentOS 9 : python-urllib3-1.26.5-4.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
191320 | CentOS 9 : python3.11-urllib3-1.26.12-2.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
192338 | EulerOS Virtualization 2.11.0 : python-urllib3 (EulerOS-SA-2024-1435) | Nessus | Huawei Local Security Checks | 3/21/2024 | 3/21/2024 | high |
194386 | RHEL 8 : Satellite 6.14.1 Async Security Update (Moderate) (RHSA-2023:7851) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | high |
194774 | RHEL 9 : python3.11-urllib3 (RHSA-2024:2159) | Nessus | Red Hat Local Security Checks | 4/30/2024 | 11/7/2024 | critical |
196577 | RHEL 7 : python-urllib3 (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | high |
197747 | RHEL 8 : python39:3.9 and python39-devel:3.9 (RHSA-2024:2985) | Nessus | Red Hat Local Security Checks | 5/23/2024 | 11/7/2024 | high |
198035 | Oracle Linux 8 : python27:2.7 (ELSA-2024-2987) | Nessus | Oracle Linux Local Security Checks | 5/28/2024 | 11/15/2024 | high |
208234 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.10) | Nessus | Misc. | 10/7/2024 | 11/5/2024 | high |
212124 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.0) | Nessus | Misc. | 12/6/2024 | 12/16/2024 | medium |
196589 | RHEL 6 : python-urllib3 (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | high |
197745 | RHEL 8 : python27:2.7 (RHSA-2024:2987) | Nessus | Red Hat Local Security Checks | 5/23/2024 | 11/7/2024 | high |
195078 | Oracle Linux 9 : python3.11-urllib3 (ELSA-2024-2159) | Nessus | Oracle Linux Local Security Checks | 5/6/2024 | 11/2/2024 | critical |
197285 | EulerOS Virtualization 3.0.6.0 : python-pip (EulerOS-SA-2024-1702) | Nessus | Huawei Local Security Checks | 5/17/2024 | 5/17/2024 | high |
197993 | Oracle Linux 8 : python39:3.9 / and / python39-devel:3.9 (ELSA-2024-2985) | Nessus | Oracle Linux Local Security Checks | 5/28/2024 | 11/15/2024 | high |
200567 | Rocky Linux 8 : python3.11-urllib3 (RLSA-2024:2986) | Nessus | Rocky Linux Local Security Checks | 6/14/2024 | 6/14/2024 | high |
207205 | EulerOS 2.0 SP10 : python-pip (EulerOS-SA-2024-2451) | Nessus | Huawei Local Security Checks | 9/12/2024 | 9/12/2024 | critical |
206720 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8.1.5) | Nessus | Misc. | 9/6/2024 | 9/6/2024 | high |
186044 | RHEL 9 : fence-agents (RHSA-2023:7378) | Nessus | Red Hat Local Security Checks | 11/21/2023 | 11/7/2024 | critical |
186988 | Amazon Linux 2023 : python3-urllib3 (ALAS2023-2023-454) | Nessus | Amazon Linux Local Security Checks | 12/15/2023 | 12/11/2024 | critical |
187930 | Oracle Linux 8 : python-urllib3 (ELSA-2024-0116) | Nessus | Oracle Linux Local Security Checks | 1/10/2024 | 11/2/2024 | critical |
188626 | EulerOS 2.0 SP9 : python-pip (EulerOS-SA-2023-3315) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
188826 | EulerOS 2.0 SP11 : python-urllib3 (EulerOS-SA-2023-3257) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
189814 | RHEL 8 : python-urllib3 (RHSA-2024:0588) | Nessus | Red Hat Local Security Checks | 1/30/2024 | 11/7/2024 | critical |
191254 | CentOS 9 : fence-agents-4.10.0-57.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
191845 | EulerOS 2.0 SP8 : python-pip (EulerOS-SA-2024-1295) | Nessus | Huawei Local Security Checks | 3/12/2024 | 3/12/2024 | high |
192096 | EulerOS Virtualization 2.10.0 : python-urllib3 (EulerOS-SA-2024-1390) | Nessus | Huawei Local Security Checks | 3/14/2024 | 3/14/2024 | high |
182986 | Fedora 37 : python-urllib3 (2023-0806784f24) | Nessus | Fedora Local Security Checks | 10/12/2023 | 11/15/2024 | critical |