207594 | RHEL 8 : python-setuptools (RHSA-2024:6907) | Nessus | Red Hat Local Security Checks | 9/23/2024 | 11/8/2024 | high |
208366 | EulerOS 2.0 SP11 : python-setuptools (EulerOS-SA-2024-2566) | Nessus | Huawei Local Security Checks | 10/9/2024 | 10/9/2024 | high |
206045 | Rocky Linux 9 : python3.11-setuptools (RLSA-2024:5279) | Nessus | Rocky Linux Local Security Checks | 8/21/2024 | 8/21/2024 | high |
206061 | AlmaLinux 9 : python3.12-setuptools (ALSA-2024:5533) | Nessus | Alma Linux Local Security Checks | 8/21/2024 | 8/21/2024 | high |
206600 | RHEL 8 : resource-agents (RHSA-2024:6311) | Nessus | Red Hat Local Security Checks | 9/4/2024 | 11/7/2024 | high |
206683 | Oracle Linux 8 : resource-agents (ELSA-2024-6311) | Nessus | Oracle Linux Local Security Checks | 9/5/2024 | 9/5/2024 | high |
206997 | RHEL 9 : fence-agents (RHSA-2024:6612) | Nessus | Red Hat Local Security Checks | 9/11/2024 | 11/7/2024 | high |
208104 | Amazon Linux 2 : python-setuptools (ALAS-2024-2641) | Nessus | Amazon Linux Local Security Checks | 10/3/2024 | 10/3/2024 | high |
208345 | EulerOS 2.0 SP11 : python-setuptools (EulerOS-SA-2024-2592) | Nessus | Huawei Local Security Checks | 10/9/2024 | 10/9/2024 | high |
209110 | RHEL 8 : fence-agents (RHSA-2024:8171) | Nessus | Red Hat Local Security Checks | 10/16/2024 | 10/16/2024 | high |
209116 | RHEL 8 : resource-agents (RHSA-2024:8173) | Nessus | Red Hat Local Security Checks | 10/16/2024 | 10/16/2024 | high |
209159 | RHEL 8 : resource-agents (RHSA-2024:8179) | Nessus | Red Hat Local Security Checks | 10/16/2024 | 10/16/2024 | high |
210510 | RHEL 8 : python39:3.9 and python39-devel:3.9 (RHSA-2024:5962) | Nessus | Red Hat Local Security Checks | 11/7/2024 | 11/7/2024 | high |
204808 | Photon OS 5.0: Python3 PHSA-2024-5.0-0332 | Nessus | PhotonOS Local Security Checks | 7/27/2024 | 7/27/2024 | high |
204932 | Photon OS 4.0: Python3 PHSA-2024-4.0-0660 | Nessus | PhotonOS Local Security Checks | 8/1/2024 | 8/1/2024 | high |
205020 | RHEL 8 : python3.11-setuptools (RHSA-2024:5002) | Nessus | Red Hat Local Security Checks | 8/6/2024 | 11/7/2024 | high |
205150 | RHEL 8 : python-setuptools (RHSA-2024:5078) | Nessus | Red Hat Local Security Checks | 8/7/2024 | 11/7/2024 | high |
205528 | Oracle Linux 9 : python3.11-setuptools (ELSA-2024-5279) | Nessus | Oracle Linux Local Security Checks | 8/14/2024 | 11/2/2024 | high |
205800 | Oracle Linux 8 : python-setuptools (ELSA-2024-5530) | Nessus | Oracle Linux Local Security Checks | 8/19/2024 | 11/2/2024 | high |
205801 | Oracle Linux 9 : python-setuptools (ELSA-2024-5534) | Nessus | Oracle Linux Local Security Checks | 8/19/2024 | 11/2/2024 | high |
204877 | CentOS 9 : python-setuptools-53.0.0-13.el9 | Nessus | CentOS Local Security Checks | 7/31/2024 | 7/31/2024 | high |
205088 | Amazon Linux 2023 : python3-setuptools, python3-setuptools-wheel (ALAS2023-2024-676) | Nessus | Amazon Linux Local Security Checks | 8/6/2024 | 8/6/2024 | high |
205183 | Fedora 40 : python-setuptools (2024-247e9ba33a) | Nessus | Fedora Local Security Checks | 8/8/2024 | 8/8/2024 | high |
205405 | Fedora 39 : python2.7 (2024-19f696f0ca) | Nessus | Fedora Local Security Checks | 8/13/2024 | 8/13/2024 | high |
205564 | SUSE SLES12 Security Update : python-setuptools (SUSE-SU-2024:2900-1) | Nessus | SuSE Local Security Checks | 8/15/2024 | 8/15/2024 | high |
205566 | SUSE SLES15 Security Update : python-setuptools (SUSE-SU-2024:2899-1) | Nessus | SuSE Local Security Checks | 8/15/2024 | 8/15/2024 | high |
205570 | SUSE SLED15 / SLES15 Security Update : python312-setuptools (SUSE-SU-2024:2904-1) | Nessus | SuSE Local Security Checks | 8/15/2024 | 8/15/2024 | high |
205635 | RHEL 9 : python3.11-setuptools (RHSA-2024:5279) | Nessus | Red Hat Local Security Checks | 8/15/2024 | 11/7/2024 | high |
205765 | RHEL 9 : python3.12-setuptools (RHSA-2024:5533) | Nessus | Red Hat Local Security Checks | 8/19/2024 | 11/7/2024 | high |
205766 | RHEL 8 : python3.12-setuptools (RHSA-2024:5531) | Nessus | Red Hat Local Security Checks | 8/19/2024 | 11/7/2024 | high |
205806 | Oracle Linux 8 : python3.11-setuptools (ELSA-2024-5532) | Nessus | Oracle Linux Local Security Checks | 8/19/2024 | 11/2/2024 | high |
206062 | AlmaLinux 8 : python3.11-setuptools (ALSA-2024:5532) | Nessus | Alma Linux Local Security Checks | 8/21/2024 | 8/21/2024 | high |
206066 | AlmaLinux 9 : python-setuptools (ALSA-2024:5534) | Nessus | Alma Linux Local Security Checks | 8/21/2024 | 8/21/2024 | high |
206300 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python3-setuptools (SUSE-SU-2024:3054-1) | Nessus | SuSE Local Security Checks | 8/29/2024 | 8/29/2024 | high |
206303 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python-setuptools (SUSE-SU-2024:3055-1) | Nessus | SuSE Local Security Checks | 8/29/2024 | 8/29/2024 | high |
206603 | RHEL 8 : fence-agents (RHSA-2024:6309) | Nessus | Red Hat Local Security Checks | 9/4/2024 | 11/7/2024 | high |
207408 | Amazon Linux 2 : python2-setuptools (ALAS-2024-2632) | Nessus | Amazon Linux Local Security Checks | 9/18/2024 | 9/18/2024 | high |
207528 | AlmaLinux 9 : fence-agents (ALSA-2024:6726) | Nessus | Alma Linux Local Security Checks | 9/20/2024 | 9/20/2024 | high |
208043 | Amazon Linux 2 : python38-setuptools (ALASPYTHON3.8-2024-012) | Nessus | Amazon Linux Local Security Checks | 10/2/2024 | 10/2/2024 | high |
209115 | RHEL 8 : resource-agents (RHSA-2024:8172) | Nessus | Red Hat Local Security Checks | 10/16/2024 | 10/16/2024 | high |
209254 | Oracle Linux 7 : python-setuptools (ELSA-2024-6662) | Nessus | Oracle Linux Local Security Checks | 10/17/2024 | 11/2/2024 | high |
209989 | Amazon Linux 2023 : python3.11-setuptools, python3.11-setuptools-wheel (ALAS2023-2024-740) | Nessus | Amazon Linux Local Security Checks | 10/31/2024 | 10/31/2024 | high |
210239 | EulerOS 2.0 SP12 : python-setuptools (EulerOS-SA-2024-2803) | Nessus | Huawei Local Security Checks | 11/4/2024 | 11/4/2024 | high |
210540 | RHEL 8 : python39:3.9 (RHSA-2024:6220) | Nessus | Red Hat Local Security Checks | 11/7/2024 | 11/7/2024 | high |
210659 | EulerOS 2.0 SP9 : python-setuptools (EulerOS-SA-2024-2820) | Nessus | Huawei Local Security Checks | 11/8/2024 | 11/8/2024 | high |