207770 | Oracle Linux 8 : python3.11 (ELSA-2024-6962) | Nessus | Oracle Linux Local Security Checks | 9/25/2024 | 11/2/2024 | high |
211206 | Fedora 41 : python3.12 (2024-750bcd7d5c) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | medium |
206320 | AlmaLinux 8 : python39:3.9 and python39-devel:3.9 (ALSA-2024:5962) | Nessus | Alma Linux Local Security Checks | 8/29/2024 | 9/18/2024 | high |
206606 | AlmaLinux 9 : python3.9 (ALSA-2024:6163) | Nessus | Alma Linux Local Security Checks | 9/4/2024 | 9/4/2024 | medium |
205996 | SUSE SLED15 / SLES15 Security Update : python311 (SUSE-SU-2024:2982-1) | Nessus | SuSE Local Security Checks | 8/21/2024 | 11/15/2024 | medium |
206772 | Slackware Linux 15.0 / current python3 Multiple Vulnerabilities (SSA:2024-252-01) | Nessus | Slackware Local Security Checks | 9/9/2024 | 11/15/2024 | high |
211163 | Fedora 41 : python3.13 (2024-9fe1974c0f) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | medium |
211212 | Fedora 41 : python3.8 (2024-7a069f48e4) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | critical |
207749 | AlmaLinux 8 : python3.12 (ALSA-2024:6961) | Nessus | Alma Linux Local Security Checks | 9/25/2024 | 9/25/2024 | high |
207771 | Oracle Linux 8 : python3.12 (ELSA-2024-6961) | Nessus | Oracle Linux Local Security Checks | 9/25/2024 | 11/2/2024 | high |
207961 | RHEL 9 : python3.11 (RHSA-2024:7415) | Nessus | Red Hat Local Security Checks | 10/1/2024 | 10/3/2024 | high |
206297 | Fedora 40 : python3.6 (2024-254c31b144) | Nessus | Fedora Local Security Checks | 8/29/2024 | 8/29/2024 | medium |
206704 | Fedora 40 : mingw-python3 (2024-3d656dafe1) | Nessus | Fedora Local Security Checks | 9/6/2024 | 9/18/2024 | high |
206507 | Oracle Linux 9 : python3.11 (ELSA-2024-6179) | Nessus | Oracle Linux Local Security Checks | 9/3/2024 | 9/3/2024 | medium |
206429 | RHEL 9 : python3.12 (RHSA-2024:6146) | Nessus | Red Hat Local Security Checks | 9/3/2024 | 11/7/2024 | medium |
206180 | Fedora 39 : python3.9 (2024-b7de0faa8b) | Nessus | Fedora Local Security Checks | 8/24/2024 | 8/30/2024 | high |
207282 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS : Python vulnerabilities (USN-7015-1) | Nessus | Ubuntu Local Security Checks | 9/16/2024 | 9/16/2024 | critical |
207419 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python312 (SUSE-SU-2024:3303-1) | Nessus | SuSE Local Security Checks | 9/19/2024 | 9/19/2024 | high |
207486 | Fedora 39 : python3.11 (2024-37d9c902dd) | Nessus | Fedora Local Security Checks | 9/20/2024 | 9/20/2024 | critical |
207487 | Fedora 40 : python3.8 (2024-6dedbc5cf9) | Nessus | Fedora Local Security Checks | 9/20/2024 | 9/20/2024 | critical |
205379 | Fedora 40 : python3.13 (2024-bec5d0df1f) | Nessus | Fedora Local Security Checks | 8/12/2024 | 8/12/2024 | medium |
205639 | Fedora 39 : python3.13 (2024-c452738920) | Nessus | Fedora Local Security Checks | 8/15/2024 | 8/15/2024 | medium |
206199 | Fedora 39 : python3-docs / python3.12 (2024-ce1992d46f) | Nessus | Fedora Local Security Checks | 8/26/2024 | 8/26/2024 | medium |
206472 | AlmaLinux 9 : python3.12 (ALSA-2024:6146) | Nessus | Alma Linux Local Security Checks | 9/3/2024 | 9/3/2024 | medium |