174300 | FreeBSD : py-psutil -- double free vulnerability (374793ad-2720-4c4a-b86c-fc4a1780deac) | Nessus | FreeBSD Local Security Checks | 4/14/2023 | 4/14/2023 | high |
155111 | RHEL 8 : python-psutil (RHSA-2021:4324) | Nessus | Red Hat Local Security Checks | 11/11/2021 | 11/7/2024 | high |
131560 | Ubuntu 16.04 LTS / 18.04 LTS : psutil vulnerability (USN-4204-1) | Nessus | Ubuntu Local Security Checks | 12/3/2019 | 8/27/2024 | high |
170303 | RHEL 7 : rh-python38 (RHSA-2020:4299) | Nessus | Red Hat Local Security Checks | 1/23/2023 | 11/7/2024 | high |
137726 | RHEL 7 : OpenShift Container Platform 4.4.9 python-psutil (RHSA-2020:2583) | Nessus | Red Hat Local Security Checks | 6/23/2020 | 11/7/2024 | high |
155410 | Oracle Linux 8 : python-psutil (ELSA-2021-4324) | Nessus | Oracle Linux Local Security Checks | 11/17/2021 | 10/22/2024 | high |
184938 | Rocky Linux 8 : python-psutil (RLSA-2021:4324) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
155064 | CentOS 8 : python38:3.8 and python38-devel:3.8 (CESA-2021:4162) | Nessus | CentOS Local Security Checks | 11/11/2021 | 1/16/2024 | critical |
138029 | RHEL 7 : OpenShift Container Platform 4.2.36 python-psutil (RHSA-2020:2593) | Nessus | Red Hat Local Security Checks | 7/1/2020 | 11/7/2024 | high |
131137 | Debian DLA-1998-1 : python-psutil security update | Nessus | Debian Local Security Checks | 11/20/2019 | 4/11/2024 | high |
155193 | RHEL 8 : python38:3.8 and python38-devel:3.8 (RHSA-2021:4162) | Nessus | Red Hat Local Security Checks | 11/11/2021 | 1/16/2024 | critical |
155969 | Oracle Linux 8 : python38:3.8 / and / python38-devel:3.8 (ELSA-2021-4162) | Nessus | Oracle Linux Local Security Checks | 12/10/2021 | 11/1/2024 | high |
155046 | CentOS 8 : python-psutil (CESA-2021:4324) | Nessus | CentOS Local Security Checks | 11/11/2021 | 11/11/2021 | high |
157579 | AlmaLinux 8 : python-psutil (ALSA-2021:4324) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 2/14/2022 | high |
134056 | Fedora 30 : python-psutil (2020-a06ebafad8) | Nessus | Fedora Local Security Checks | 2/26/2020 | 3/26/2024 | high |
137756 | RHEL 7 : OpenShift Container Platform 4.3.26 python-psutil (RHSA-2020:2635) | Nessus | Red Hat Local Security Checks | 6/24/2020 | 11/7/2024 | high |
184819 | Rocky Linux 8 : python38:3.8 and python38-devel:3.8 (RLSA-2021:4162) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 1/16/2024 | critical |
148903 | RHEL 7 : Satellite 6.9 Release (Moderate) (RHSA-2021:1313) | Nessus | Red Hat Local Security Checks | 4/21/2021 | 11/7/2024 | critical |