CVE-2023-41164

high

Tenable Plugins

View all (13 total)

IDNameProductFamilySeverity
199805RHEL 8 : Satellite 6.15.0 (Important) (RHSA-2024:2010)NessusRed Hat Local Security Checks
high
194401RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.3 Product Security and Bug Fix Update (Moderate) (RHSA-2023:5701)NessusRed Hat Local Security Checks
medium
194369RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Moderate) (RHSA-2023:5758)NessusRed Hat Local Security Checks
medium
194229RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Moderate) (RHSA-2023:5208)NessusRed Hat Local Security Checks
high
193650Fedora 38 : python-django3 (2024-84fbbbb914)NessusFedora Local Security Checks
high
193467RHEL 8 : RHUI 4.8 Release - Security Updates, Bug Fixes, and Enhancements (Moderate) (RHSA-2024:1878)NessusRed Hat Local Security Checks
high
185323Fedora 39 : python-django (2023-a67af7d8f4)NessusFedora Local Security Checks
high
183683Fedora 37 : python-asgiref / python-django (2023-9d36d373f1)NessusFedora Local Security Checks
high
183095Fedora 38 : python-asgiref / python-django (2023-cc023fabb7)NessusFedora Local Security Checks
high
182577Ubuntu 18.04 ESM : Django vulnerabilities (USN-6414-2)NessusUbuntu Local Security Checks
high
181542Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : Django vulnerability (USN-6378-1)NessusUbuntu Local Security Checks
high
181181Debian DLA-3558-1 : python-django - LTS security updateNessusDebian Local Security Checks
high
180489FreeBSD : Django -- multiple vulnerabilities (8fd4f40a-4b7d-11ee-aa2a-080027de9982)NessusFreeBSD Local Security Checks
high