ID | Name | Product | Family | Published | Updated | Severity |
---|---|---|---|---|---|---|
232266 | Linux Distros Unpatched Vulnerability : CVE-2025-26699 | Nessus | Misc. | 3/6/2025 | 3/6/2025 | medium |
232990 | Debian dla-4086 : python-django-doc - security update | Nessus | Debian Local Security Checks | 3/20/2025 | 3/20/2025 | medium |
232844 | Fedora 40 : python-django (2025-9c039322cf) | Nessus | Fedora Local Security Checks | 3/19/2025 | 3/19/2025 | medium |
232920 | Fedora 40 : python-django4.2 (2025-d58f8ec8ec) | Nessus | Fedora Local Security Checks | 3/19/2025 | 3/19/2025 | medium |
232216 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : Django vulnerability (USN-7335-1) | Nessus | Ubuntu Local Security Checks | 3/6/2025 | 3/6/2025 | medium |
232917 | Fedora 41 : python-django4.2 (2025-da3777e8c4) | Nessus | Fedora Local Security Checks | 3/19/2025 | 3/19/2025 | medium |
232831 | Fedora 41 : python-django (2025-6f24ee84e8) | Nessus | Fedora Local Security Checks | 3/16/2025 | 3/16/2025 | medium |
233041 | SUSE SLES15 / openSUSE 15 Security Update : python-Django (SUSE-SU-2025:0959-1) | Nessus | SuSE Local Security Checks | 3/20/2025 | 3/20/2025 | medium |
233518 | RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.5 Product Security and Bug Fix Update (Important) (RHSA-2025:3160) | Nessus | Red Hat Local Security Checks | 3/29/2025 | 3/29/2025 | medium |