177783 | AlmaLinux 8 : python39:3.9 and python39-devel:3.9 (ALSA-2023:3811) | Nessus | Alma Linux Local Security Checks | 6/29/2023 | 7/1/2023 | high |
178575 | Oracle Linux 8 : python39:3.9 / and / python39-devel:3.9 (ELSA-2023-3811) | Nessus | Oracle Linux Local Security Checks | 7/20/2023 | 11/2/2024 | high |
178968 | CentOS 7 : python (RHSA-2023:3555) | Nessus | CentOS Local Security Checks | 7/28/2023 | 12/22/2023 | high |
178973 | CentOS 7 : python3 (RHSA-2023:3556) | Nessus | CentOS Local Security Checks | 7/28/2023 | 12/22/2023 | high |
179078 | EulerOS Virtualization 2.9.0 : python3 (EulerOS-SA-2023-2530) | Nessus | Huawei Local Security Checks | 7/31/2023 | 8/31/2023 | high |
179096 | EulerOS Virtualization 2.9.1 : python3 (EulerOS-SA-2023-2517) | Nessus | Huawei Local Security Checks | 7/31/2023 | 8/31/2023 | high |
188594 | EulerOS Virtualization 3.0.6.0 : python3 (EulerOS-SA-2023-3449) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
190191 | CentOS 8 : python3 (CESA-2023:3591) | Nessus | CentOS Local Security Checks | 2/8/2024 | 2/8/2024 | high |
191299 | CentOS 9 : python3.9-3.9.17-2.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
182975 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.4) | Nessus | Misc. | 10/12/2023 | 11/7/2024 | critical |
171939 | Ubuntu 20.04 ESM : Python vulnerabilities (USN-5888-1) | Nessus | Ubuntu Local Security Checks | 2/28/2023 | 8/27/2024 | critical |
172156 | Amazon Linux 2 : python (ALAS-2023-1980) | Nessus | Amazon Linux Local Security Checks | 3/7/2023 | 12/11/2024 | high |
188739 | EulerOS Virtualization 2.11.1 : python3 (EulerOS-SA-2023-2739) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
185177 | Fedora 39 : pypy3.10 (2023-ddde191e04) | Nessus | Fedora Local Security Checks | 11/7/2023 | 11/14/2024 | high |
210518 | Debian dla-3948 : pypy3 - security update | Nessus | Debian Local Security Checks | 11/7/2024 | 11/7/2024 | high |
173674 | Fedora 36 : mingw-python3 (2023-b3a3df39dd) | Nessus | Fedora Local Security Checks | 3/30/2023 | 11/14/2024 | high |
175314 | EulerOS 2.0 SP10 : python3 (EulerOS-SA-2023-1808) | Nessus | Huawei Local Security Checks | 5/9/2023 | 1/16/2024 | high |
176465 | Fedora 38 : python3.6 (2023-2b25dd2a11) | Nessus | Fedora Local Security Checks | 5/30/2023 | 11/14/2024 | high |
176527 | Fedora 38 : python3.10 (2023-994ecd7dbc) | Nessus | Fedora Local Security Checks | 5/31/2023 | 11/14/2024 | high |
176714 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : Python vulnerability (USN-6139-1) | Nessus | Ubuntu Local Security Checks | 6/5/2023 | 8/27/2024 | high |
176903 | Fedora 37 : pypy3.8 (2023-d294ef140e) | Nessus | Fedora Local Security Checks | 6/8/2023 | 11/14/2024 | high |
176907 | Fedora 37 : python3.8 (2023-31888c4781) | Nessus | Fedora Local Security Checks | 6/8/2023 | 11/14/2024 | high |
177130 | Oracle Linux 7 : python (ELSA-2023-3555) | Nessus | Oracle Linux Local Security Checks | 6/12/2023 | 11/2/2024 | high |
177273 | Fedora 38 : python3.7 (2023-f52390b9d2) | Nessus | Fedora Local Security Checks | 6/14/2023 | 11/14/2024 | high |
177314 | RHEL 8 : python3 (RHSA-2023:3591) | Nessus | Red Hat Local Security Checks | 6/14/2023 | 11/7/2024 | high |
177370 | Fedora 37 : python3.7 (2023-dd526ed2e4) | Nessus | Fedora Local Security Checks | 6/16/2023 | 11/14/2024 | high |
177413 | Oracle Linux 9 : python3.11 (ELSA-2023-3585) | Nessus | Oracle Linux Local Security Checks | 6/17/2023 | 10/22/2024 | high |
177533 | RHEL 8 : python39:3.9 and python39-devel:3.9 (RHSA-2023:3776) | Nessus | Red Hat Local Security Checks | 6/22/2023 | 11/7/2024 | high |
177616 | AlmaLinux 8 : python38:3.8 and python38-devel:3.8 (ALSA-2023:3781) | Nessus | Alma Linux Local Security Checks | 6/26/2023 | 6/26/2023 | high |
177637 | RHEL 8 : python3 (RHSA-2023:3796) | Nessus | Red Hat Local Security Checks | 6/26/2023 | 11/7/2024 | high |
178090 | EulerOS 2.0 SP9 : python3 (EulerOS-SA-2023-2319) | Nessus | Huawei Local Security Checks | 7/9/2023 | 8/31/2023 | high |
178099 | RHEL 8 : python39:3.9 and python39-devel:3.9 (RHSA-2023:4004) | Nessus | Red Hat Local Security Checks | 7/10/2023 | 11/7/2024 | high |
178983 | EulerOS Virtualization 2.10.1 : python3 (EulerOS-SA-2023-2465) | Nessus | Huawei Local Security Checks | 7/28/2023 | 8/31/2023 | high |
179874 | RHEL 7 : python (RHSA-2023:3555) | Nessus | Red Hat Local Security Checks | 8/15/2023 | 11/7/2024 | high |
180384 | Rocky Linux 8 : python3.11 (RLSA-2023:3594) | Nessus | Rocky Linux Local Security Checks | 8/31/2023 | 8/31/2023 | high |
172416 | SUSE SLES12 Security Update : python36 (SUSE-SU-2023:0662-1) | Nessus | SuSE Local Security Checks | 3/10/2023 | 8/31/2023 | high |
172632 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : Python vulnerability (USN-5960-1) | Nessus | Ubuntu Local Security Checks | 3/16/2023 | 8/27/2024 | high |
190197 | CentOS 8 : python3.11 (CESA-2023:3594) | Nessus | CentOS Local Security Checks | 2/8/2024 | 2/8/2024 | high |
191306 | CentOS 9 : python3.11-3.11.4-1.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
191414 | CentOS 9 : python3.11-3.11.4-3.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
211991 | Debian dla-3980 : idle-python3.9 - security update | Nessus | Debian Local Security Checks | 12/2/2024 | 12/2/2024 | high |