150645 | SUSE SLES11 Security Update : python-Jinja2 (SUSE-SU-2021:14644-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 12/26/2023 | medium |
153735 | EulerOS 2.0 SP5 : python-jinja2 (EulerOS-SA-2021-2516) | Nessus | Huawei Local Security Checks | 9/27/2021 | 11/29/2023 | medium |
155194 | RHEL 8 : python-jinja2 (RHSA-2021:4161) | Nessus | Red Hat Local Security Checks | 11/11/2021 | 11/8/2024 | high |
152778 | RHEL 7 : python27 (RHSA-2021:3252) | Nessus | Red Hat Local Security Checks | 8/24/2021 | 1/16/2024 | critical |
153704 | EulerOS 2.0 SP9 : python-jinja2 (EulerOS-SA-2021-2538) | Nessus | Huawei Local Security Checks | 9/27/2021 | 11/29/2023 | medium |
155475 | EulerOS Virtualization 2.9.1 : python-jinja2 (EulerOS-SA-2021-2755) | Nessus | Huawei Local Security Checks | 11/17/2021 | 11/23/2023 | medium |
155493 | EulerOS Virtualization 2.9.0 : python-jinja2 (EulerOS-SA-2021-2788) | Nessus | Huawei Local Security Checks | 11/17/2021 | 11/23/2023 | medium |
157014 | GLSA-202107-19 : Jinja: Denial of service | Nessus | Gentoo Local Security Checks | 1/24/2022 | 12/21/2023 | medium |
157960 | EulerOS Virtualization 3.0.6.6 : python-jinja2 (EulerOS-SA-2022-1140) | Nessus | Huawei Local Security Checks | 2/12/2022 | 11/9/2023 | medium |
155151 | RHEL 8 : python27:2.7 (RHSA-2021:4151) | Nessus | Red Hat Local Security Checks | 11/11/2021 | 1/16/2024 | critical |
153663 | EulerOS 2.0 SP8 : python-jinja2 (EulerOS-SA-2021-2482) | Nessus | Huawei Local Security Checks | 9/24/2021 | 11/29/2023 | medium |
156504 | EulerOS Virtualization 3.0.2.6 : python-jinja2 (EulerOS-SA-2021-2877) | Nessus | Huawei Local Security Checks | 1/6/2022 | 11/21/2023 | medium |
184928 | Rocky Linux 8 : python-jinja2 (RLSA-2021:4161) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | medium |
196751 | RHEL 7 : python-jinja2 (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | medium |
184819 | Rocky Linux 8 : python38:3.8 and python38-devel:3.8 (RLSA-2021:4162) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 1/16/2024 | critical |
196759 | RHEL 6 : python-jinja2 (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | high |
155987 | Oracle Linux 8 : python27:2.7 (ELSA-2021-4151) | Nessus | Oracle Linux Local Security Checks | 12/10/2021 | 11/1/2024 | high |
155193 | RHEL 8 : python38:3.8 and python38-devel:3.8 (RHSA-2021:4162) | Nessus | Red Hat Local Security Checks | 11/11/2021 | 1/16/2024 | critical |
170832 | EulerOS Virtualization 3.0.2.2 : python-jinja2 (EulerOS-SA-2023-1285) | Nessus | Huawei Local Security Checks | 1/30/2023 | 9/5/2023 | medium |
154360 | EulerOS 2.0 SP3 : python-jinja2 (EulerOS-SA-2021-2609) | Nessus | Huawei Local Security Checks | 10/25/2021 | 11/28/2023 | medium |
155037 | CentOS 8 : python-jinja2 (CESA-2021:4161) | Nessus | CentOS Local Security Checks | 11/11/2021 | 11/24/2023 | medium |
157638 | AlmaLinux 8 : python-jinja2 (ALSA-2021:4161) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 11/10/2023 | medium |
147782 | Fedora 33 : mingw-python-jinja2 (2021-2ab8ebcabc) | Nessus | Fedora Local Security Checks | 3/15/2021 | 1/9/2024 | medium |
155969 | Oracle Linux 8 : python38:3.8 / and / python38-devel:3.8 (ELSA-2021-4162) | Nessus | Oracle Linux Local Security Checks | 12/10/2021 | 11/1/2024 | high |
152781 | RHEL 7 : rh-python38 (RHSA-2021:3254) | Nessus | Red Hat Local Security Checks | 8/24/2021 | 4/28/2024 | critical |
155064 | CentOS 8 : python38:3.8 and python38-devel:3.8 (CESA-2021:4162) | Nessus | CentOS Local Security Checks | 11/11/2021 | 1/16/2024 | critical |
153729 | EulerOS 2.0 SP9 : python-jinja2 (EulerOS-SA-2021-2562) | Nessus | Huawei Local Security Checks | 9/27/2021 | 11/29/2023 | medium |
189537 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.10 : Jinja2 vulnerabilities (USN-6599-1) | Nessus | Ubuntu Local Security Checks | 1/25/2024 | 9/18/2024 | high |
156379 | EulerOS Virtualization 3.0.2.0 : python-jinja2 (EulerOS-SA-2021-2840) | Nessus | Huawei Local Security Checks | 12/29/2021 | 11/21/2023 | medium |
166558 | Ubuntu 16.04 ESM : Jinja2 vulnerability (USN-5701-1) | Nessus | Ubuntu Local Security Checks | 10/26/2022 | 9/19/2024 | high |
185065 | Rocky Linux 8 : python27:2.7 (RLSA-2021:4151) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 1/16/2024 | critical |
155049 | CentOS 8 : python27:2.7 (CESA-2021:4151) | Nessus | CentOS Local Security Checks | 11/11/2021 | 1/16/2024 | critical |