176425 | Fedora 37 : python3.11 (2023-63c69aa712) | Nessus | Fedora Local Security Checks | 5/26/2023 | 11/14/2024 | high |
176663 | Fedora 37 : python3.6 (2023-56cefa23df) | Nessus | Fedora Local Security Checks | 6/4/2023 | 11/14/2024 | high |
185196 | Fedora 39 : python3.7 (2023-75c4fc87fc) | Nessus | Fedora Local Security Checks | 11/7/2023 | 11/14/2024 | high |
185305 | Fedora 39 : python3.10 (2023-d1cdb80702) | Nessus | Fedora Local Security Checks | 11/7/2023 | 11/14/2024 | high |
173655 | Fedora 37 : mingw-python3 (2023-406c1c6ed7) | Nessus | Fedora Local Security Checks | 3/29/2023 | 11/14/2024 | high |
188963 | EulerOS Virtualization 3.0.6.0 : python2 (EulerOS-SA-2023-3448) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
187068 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.7.1) | Nessus | Misc. | 12/19/2023 | 12/19/2023 | critical |
175326 | EulerOS 2.0 SP10 : python3 (EulerOS-SA-2023-1826) | Nessus | Huawei Local Security Checks | 5/9/2023 | 1/16/2024 | high |
177786 | RHEL 8 : python27:2.7 (RHSA-2023:3932) | Nessus | Red Hat Local Security Checks | 6/29/2023 | 11/7/2024 | high |
177310 | RHEL 9 : python3.11 (RHSA-2023:3585) | Nessus | Red Hat Local Security Checks | 6/14/2023 | 11/7/2024 | high |
177765 | RHEL 8 : python27:2.7 (RHSA-2023:3931) | Nessus | Red Hat Local Security Checks | 6/29/2023 | 11/7/2024 | high |
177113 | Oracle Linux 7 : python3 (ELSA-2023-3556) | Nessus | Oracle Linux Local Security Checks | 6/12/2023 | 10/22/2024 | high |
177767 | RHEL 8 : python3 (RHSA-2023:3934) | Nessus | Red Hat Local Security Checks | 6/29/2023 | 11/7/2024 | high |
178232 | RHEL 8 : python38:3.8 and python38-devel:3.8 (RHSA-2023:4032) | Nessus | Red Hat Local Security Checks | 7/13/2023 | 11/7/2024 | high |
178267 | Oracle Linux 8 : python27:2.7 (ELSA-2023-3780) | Nessus | Oracle Linux Local Security Checks | 7/13/2023 | 11/2/2024 | high |
178439 | RHEL 9 : python3.9 (RHSA-2023:4203) | Nessus | Red Hat Local Security Checks | 7/18/2023 | 11/7/2024 | high |
180010 | F5 Networks BIG-IP : Python urllib.parse vulnerability (K000135921) | Nessus | F5 Networks Local Security Checks | 8/21/2023 | 5/7/2024 | high |
178986 | EulerOS Virtualization 2.10.0 : python3 (EulerOS-SA-2023-2490) | Nessus | Huawei Local Security Checks | 7/28/2023 | 8/31/2023 | high |
173938 | Amazon Linux AMI : python27 (ALAS-2023-1713) | Nessus | Amazon Linux Local Security Checks | 4/6/2023 | 12/11/2024 | high |
181965 | Amazon Linux 2 : python38 (ALASPYTHON3.8-2023-001) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 12/11/2024 | high |
173207 | Amazon Linux 2 : python3 (ALAS-2023-1990) | Nessus | Amazon Linux Local Security Checks | 3/22/2023 | 12/11/2024 | high |
194974 | GLSA-202405-01 : Python, PyPy3: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 5/4/2024 | 5/4/2024 | high |
188620 | EulerOS 2.0 SP8 : python3 (EulerOS-SA-2023-3150) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
206795 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.423) | Nessus | Misc. | 9/9/2024 | 9/18/2024 | critical |
177064 | Slackware Linux 15.0 / current python3 Vulnerability (SSA:2023-159-03) | Nessus | Slackware Local Security Checks | 6/9/2023 | 8/31/2023 | high |
178063 | EulerOS 2.0 SP9 : python3 (EulerOS-SA-2023-2339) | Nessus | Huawei Local Security Checks | 7/9/2023 | 8/31/2023 | high |
172570 | SUSE SLES15 Security Update : python3 (SUSE-SU-2023:0736-1) | Nessus | SuSE Local Security Checks | 3/15/2023 | 8/31/2023 | high |
177343 | Oracle Linux 8 : python3 (ELSA-2023-3591) | Nessus | Oracle Linux Local Security Checks | 6/15/2023 | 10/22/2024 | high |
177602 | Rocky Linux 8 : python3 (RLSA-2023:3591) | Nessus | Rocky Linux Local Security Checks | 6/25/2023 | 6/25/2023 | high |
178238 | RHEL 8 : python38:3.8 and python38-devel:3.8 (RHSA-2023:4038) | Nessus | Red Hat Local Security Checks | 7/13/2023 | 11/7/2024 | high |
177613 | Rocky Linux 8 : python27:2.7 (RLSA-2023:3780) | Nessus | Rocky Linux Local Security Checks | 6/26/2023 | 11/6/2023 | high |
176533 | Fedora 38 : pypy (2023-690e150a39) | Nessus | Fedora Local Security Checks | 5/31/2023 | 11/14/2024 | high |
185232 | Fedora 39 : python3.9 (2023-71dc071847) | Nessus | Fedora Local Security Checks | 11/7/2023 | 11/15/2024 | high |
177762 | RHEL 8 : python3 (RHSA-2023:3935) | Nessus | Red Hat Local Security Checks | 6/29/2023 | 11/7/2024 | high |
178104 | RHEL 8 : python38:3.8 and python38-devel:3.8 (RHSA-2023:4008) | Nessus | Red Hat Local Security Checks | 7/10/2023 | 11/7/2024 | high |
180399 | Rocky Linux 8 : python38:3.8 and python38-devel:3.8 (RLSA-2023:3781) | Nessus | Rocky Linux Local Security Checks | 8/31/2023 | 11/6/2023 | high |
176530 | Fedora 38 : python3.8 (2023-d8b0003ecd) | Nessus | Fedora Local Security Checks | 5/31/2023 | 11/14/2024 | high |
176901 | Fedora 37 : pypy (2023-acdfd145f2) | Nessus | Fedora Local Security Checks | 6/8/2023 | 11/14/2024 | high |
176905 | Fedora 37 : pypy3.9 (2023-401947eb94) | Nessus | Fedora Local Security Checks | 6/8/2023 | 11/14/2024 | high |
185237 | Fedora 39 : pypy (2023-4f1864b5cb) | Nessus | Fedora Local Security Checks | 11/7/2023 | 11/14/2024 | high |
177318 | RHEL 8 : python3.11 (RHSA-2023:3594) | Nessus | Red Hat Local Security Checks | 6/14/2023 | 11/7/2024 | high |
180395 | Rocky Linux 9 : python3.11 (RLSA-2023:3585) | Nessus | Rocky Linux Local Security Checks | 8/31/2023 | 8/31/2023 | high |
172424 | SUSE SLES12 Security Update : python3 (SUSE-SU-2023:0663-1) | Nessus | SuSE Local Security Checks | 3/10/2023 | 8/31/2023 | high |
178904 | RHEL 8 : Red Hat Virtualization Host 4.4.z SP 1 (RHSA-2023:4282) | Nessus | Red Hat Local Security Checks | 7/26/2023 | 11/7/2024 | high |
177638 | Oracle Linux 6 : python (ELSA-2023-3550) | Nessus | Oracle Linux Local Security Checks | 6/26/2023 | 10/22/2024 | high |
181697 | Debian DLA-3575-1 : python2.7 - LTS security update | Nessus | Debian Local Security Checks | 9/20/2023 | 9/20/2023 | critical |
181762 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.7.0.5) | Nessus | Misc. | 9/21/2023 | 2/1/2024 | high |
189329 | Amazon Linux 2023 : python3.11, python3.11-devel, python3.11-idle (ALAS2023-2024-500) | Nessus | Amazon Linux Local Security Checks | 1/23/2024 | 12/11/2024 | high |
176906 | FreeBSD : Python -- multiple vulnerabilities (d86becfe-05a4-11ee-9d4a-080027eda32c) | Nessus | FreeBSD Local Security Checks | 6/8/2023 | 8/31/2023 | high |
202187 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : Python vulnerabilities (USN-6891-1) | Nessus | Ubuntu Local Security Checks | 7/11/2024 | 9/18/2024 | high |