207205 | EulerOS 2.0 SP10 : python-pip (EulerOS-SA-2024-2451) | Nessus | Huawei Local Security Checks | 9/12/2024 | 9/12/2024 | high |
192096 | EulerOS Virtualization 2.10.0 : python-urllib3 (EulerOS-SA-2024-1390) | Nessus | Huawei Local Security Checks | 3/14/2024 | 3/14/2024 | high |
190275 | EulerOS 2.0 SP9 : python-urllib3 (EulerOS-SA-2024-1205) | Nessus | Huawei Local Security Checks | 2/8/2024 | 2/8/2024 | medium |
188826 | EulerOS 2.0 SP11 : python-urllib3 (EulerOS-SA-2023-3257) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
187930 | Oracle Linux 8 : python-urllib3 (ELSA-2024-0116) | Nessus | Oracle Linux Local Security Checks | 1/10/2024 | 11/2/2024 | critical |
189814 | RHEL 8 : python-urllib3 (RHSA-2024:0588) | Nessus | Red Hat Local Security Checks | 1/30/2024 | 11/7/2024 | critical |
197773 | RHEL 8 : container-tools:rhel8 (RHSA-2024:2988) | Nessus | Red Hat Local Security Checks | 5/23/2024 | 11/7/2024 | critical |
206383 | CBL Mariner 2.0 Security Update: python-urllib3 / python-pip (CVE-2023-45803) | Nessus | MarinerOS Local Security Checks | 8/30/2024 | 10/27/2024 | medium |
192338 | EulerOS Virtualization 2.11.0 : python-urllib3 (EulerOS-SA-2024-1435) | Nessus | Huawei Local Security Checks | 3/21/2024 | 3/21/2024 | high |
197758 | RHEL 8 : resource-agents (RHSA-2024:2952) | Nessus | Red Hat Local Security Checks | 5/23/2024 | 11/7/2024 | medium |
194386 | RHEL 8 : Satellite 6.14.1 Async Security Update (Moderate) (RHSA-2023:7851) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | critical |
189620 | AlmaLinux 9 : python-urllib3 (ALSA-2024:0464) | Nessus | Alma Linux Local Security Checks | 1/26/2024 | 1/26/2024 | high |
187864 | CentOS 8 : python-urllib3 (CESA-2024:0116) | Nessus | CentOS Local Security Checks | 1/10/2024 | 2/8/2024 | high |
185946 | SUSE SLED12 / SLES12 Security Update : python-urllib3 (SUSE-SU-2023:4468-1) | Nessus | SuSE Local Security Checks | 11/17/2023 | 11/17/2023 | medium |
200627 | Rocky Linux 8 : fence-agents (RLSA-2024:2968) | Nessus | Rocky Linux Local Security Checks | 6/14/2024 | 6/14/2024 | medium |
195557 | RHEL 6 : urllib3 (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | medium |
185943 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python-urllib3 (SUSE-SU-2023:4467-1) | Nessus | SuSE Local Security Checks | 11/17/2023 | 11/17/2023 | medium |
183653 | Fedora 38 : python-urllib3 (2023-932b0c86f4) | Nessus | Fedora Local Security Checks | 10/21/2023 | 11/14/2024 | medium |
192372 | EulerOS Virtualization 2.11.1 : python-urllib3 (EulerOS-SA-2024-1407) | Nessus | Huawei Local Security Checks | 3/21/2024 | 3/21/2024 | high |
192092 | EulerOS Virtualization 2.10.1 : python-urllib3 (EulerOS-SA-2024-1369) | Nessus | Huawei Local Security Checks | 3/14/2024 | 3/14/2024 | high |
188698 | EulerOS 2.0 SP11 : python-urllib3 (EulerOS-SA-2023-3285) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
188819 | EulerOS 2.0 SP10 : python-urllib3 (EulerOS-SA-2024-1096) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
208379 | EulerOS 2.0 SP12 : python-pip (EulerOS-SA-2024-2540) | Nessus | Huawei Local Security Checks | 10/9/2024 | 10/9/2024 | high |
209788 | EulerOS Virtualization 2.12.0 : python-pip (EulerOS-SA-2024-2778) | Nessus | Huawei Local Security Checks | 10/27/2024 | 10/27/2024 | critical |
193940 | CentOS 9 : python-urllib3-1.26.5-5.el9 | Nessus | CentOS Local Security Checks | 4/26/2024 | 4/26/2024 | medium |
197659 | CentOS 8 : resource-agents (CESA-2024:2952) | Nessus | CentOS Local Security Checks | 5/22/2024 | 5/22/2024 | medium |
197751 | RHEL 8 : fence-agents (RHSA-2024:2968) | Nessus | Red Hat Local Security Checks | 5/23/2024 | 11/7/2024 | medium |
189193 | RHEL 8 : python-urllib3 (RHSA-2024:0300) | Nessus | Red Hat Local Security Checks | 1/18/2024 | 11/7/2024 | critical |
189589 | Oracle Linux 9 : python-urllib3 (ELSA-2024-0464) | Nessus | Oracle Linux Local Security Checks | 1/25/2024 | 11/2/2024 | critical |
189040 | EulerOS 2.0 SP10 : python-urllib3 (EulerOS-SA-2024-1072) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
197273 | EulerOS Virtualization 3.0.6.0 : python-urllib3 (EulerOS-SA-2024-1703) | Nessus | Huawei Local Security Checks | 5/17/2024 | 5/17/2024 | high |
207140 | EulerOS 2.0 SP9 : python-pip (EulerOS-SA-2024-2404) | Nessus | Huawei Local Security Checks | 9/12/2024 | 9/12/2024 | medium |
185309 | Fedora 39 : python-urllib3 (2023-18f03a150d) | Nessus | Fedora Local Security Checks | 11/7/2023 | 11/14/2024 | critical |
187881 | RHEL 8 : python-urllib3 (RHSA-2024:0116) | Nessus | Red Hat Local Security Checks | 1/10/2024 | 11/7/2024 | critical |
191569 | RHEL 9 : fence-agents (RHSA-2024:1155) | Nessus | Red Hat Local Security Checks | 3/5/2024 | 11/7/2024 | medium |
194780 | RHEL 9 : fence-agents (RHSA-2024:2132) | Nessus | Red Hat Local Security Checks | 4/30/2024 | 11/7/2024 | medium |
209766 | EulerOS Virtualization 2.12.1 : python-pip (EulerOS-SA-2024-2760) | Nessus | Huawei Local Security Checks | 10/27/2024 | 10/27/2024 | critical |
207196 | EulerOS 2.0 SP9 : python-pip (EulerOS-SA-2024-2379) | Nessus | Huawei Local Security Checks | 9/12/2024 | 9/12/2024 | medium |
208343 | EulerOS 2.0 SP12 : python-pip (EulerOS-SA-2024-2515) | Nessus | Huawei Local Security Checks | 10/9/2024 | 10/9/2024 | high |
201209 | Splunk Enterprise 9.0.0 < 9.0.9, 9.1.0 < 9.1.4, 9.2.0 < 9.2.1 (SVD-2024-0718) | Nessus | CGI abuses | 7/1/2024 | 7/2/2024 | critical |
190312 | EulerOS 2.0 SP9 : python-urllib3 (EulerOS-SA-2024-1185) | Nessus | Huawei Local Security Checks | 2/8/2024 | 2/8/2024 | medium |
191874 | EulerOS 2.0 SP8 : python-urllib3 (EulerOS-SA-2024-1296) | Nessus | Huawei Local Security Checks | 3/12/2024 | 3/12/2024 | high |
203593 | Photon OS 5.0: Python3 PHSA-2024-5.0-0211 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | medium |
207116 | EulerOS 2.0 SP10 : python-pip (EulerOS-SA-2024-2428) | Nessus | Huawei Local Security Checks | 9/12/2024 | 9/12/2024 | high |
185739 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : pip vulnerabilities (USN-6473-2) | Nessus | Ubuntu Local Security Checks | 11/15/2023 | 10/29/2024 | critical |
195077 | Oracle Linux 9 : fence-agents (ELSA-2024-2132) | Nessus | Oracle Linux Local Security Checks | 5/6/2024 | 11/2/2024 | medium |
185342 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : urllib3 vulnerabilities (USN-6473-1) | Nessus | Ubuntu Local Security Checks | 11/7/2023 | 9/18/2024 | critical |
189561 | RHEL 9 : python-urllib3 (RHSA-2024:0464) | Nessus | Red Hat Local Security Checks | 1/25/2024 | 11/7/2024 | critical |
197695 | CentOS 8 : fence-agents (CESA-2024:2968) | Nessus | CentOS Local Security Checks | 5/22/2024 | 5/22/2024 | medium |
184307 | Fedora 37 : python-urllib3 (2023-dede912109) | Nessus | Fedora Local Security Checks | 11/3/2023 | 11/14/2024 | medium |