| 242797 | NewStart CGSL MAIN 7.02 : python3.11 Multiple Vulnerabilities (NS-SA-2025-0109) | Nessus | NewStart CGSL Local Security Checks | high |
| 236345 | Alibaba Cloud Linux 3 : 0111: python3 (ALINUX3-SA-2024:0111) | Nessus | Alibaba Cloud Linux Local Security Checks | high |
| 233392 | Amazon Linux 2 : python (ALAS-2025-2797) | Nessus | Amazon Linux Local Security Checks | medium |
| 232866 | RockyLinux 9 : python3.11 (RLSA-2024:9192) | Nessus | Rocky Linux Local Security Checks | high |
| 227564 | Linux Distros Unpatched Vulnerability : CVE-2024-0450 | Nessus | Misc. | medium |
| 215900 | Azure Linux 3.0 Security Update: python3 (CVE-2024-0450) | Nessus | Azure Linux Local Security Checks | medium |
| 214323 | Ubuntu 20.04 LTS / 22.04 LTS : Python 2.7 vulnerabilities (USN-7212-1) | Nessus | Ubuntu Local Security Checks | high |
| 212124 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.0) | Nessus | Misc. | medium |
| 211991 | Debian dla-3980 : idle-python3.9 - security update | Nessus | Debian Local Security Checks | critical |
| 211558 | Oracle Linux 9 : python3.12 (ELSA-2024-9190) | Nessus | Oracle Linux Local Security Checks | high |
| 211556 | Oracle Linux 9 : python3.11 (ELSA-2024-9192) | Nessus | Oracle Linux Local Security Checks | high |
| 210923 | Amazon Linux 2 : python38 (ALASPYTHON3.8-2024-016) | Nessus | Amazon Linux Local Security Checks | high |
| 210838 | RHEL 9 : python3.11 (RHSA-2024:9192) | Nessus | Red Hat Local Security Checks | high |
| 210811 | RHEL 9 : python3.12 (RHSA-2024:9190) | Nessus | Red Hat Local Security Checks | high |
| 210664 | EulerOS 2.0 SP10 : python3 (EulerOS-SA-2024-2892) | Nessus | Huawei Local Security Checks | high |
| 210653 | EulerOS 2.0 SP10 : python3 (EulerOS-SA-2024-2911) | Nessus | Huawei Local Security Checks | high |
| 210518 | Debian dla-3948 : pypy3 - security update | Nessus | Debian Local Security Checks | critical |
| 208276 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.102001) | Nessus | Misc. | medium |
| 208234 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.10) | Nessus | Misc. | high |
| 206824 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.101026) | Nessus | Misc. | medium |
| 206720 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8.1.5) | Nessus | Misc. | high |
| 205991 | EulerOS Virtualization 2.11.1 : python3 (EulerOS-SA-2024-2172) | Nessus | Huawei Local Security Checks | high |
| 205908 | EulerOS Virtualization 2.11.0 : python3 (EulerOS-SA-2024-2198) | Nessus | Huawei Local Security Checks | high |
| 202464 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python3 (SUSE-SU-2024:2479-1) | Nessus | SuSE Local Security Checks | high |
| 202187 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : Python vulnerabilities (USN-6891-1) | Nessus | Ubuntu Local Security Checks | critical |
| 202003 | RHEL 8 : python3 (RHSA-2024:4406) | Nessus | Red Hat Local Security Checks | high |
| 201862 | Oracle Linux 8 : python3 (ELSA-2024-4243) | Nessus | Oracle Linux Local Security Checks | medium |
| 201794 | CBL Mariner 2.0 Security Update: python3 (CVE-2024-0450) | Nessus | MarinerOS Local Security Checks | medium |
| 201541 | AlmaLinux 8 : python3 (ALSA-2024:4243) | Nessus | Alma Linux Local Security Checks | medium |
| 201276 | RHEL 8 : python3 (RHSA-2024:4243) | Nessus | Red Hat Local Security Checks | medium |
| 201248 | Rocky Linux 9 : python3.9 (RLSA-2024:4078) | Nessus | Rocky Linux Local Security Checks | high |
| 201139 | EulerOS 2.0 SP12 : python3 (EulerOS-SA-2024-1875) | Nessus | Huawei Local Security Checks | high |
| 201133 | EulerOS 2.0 SP12 : python3 (EulerOS-SA-2024-1861) | Nessus | Huawei Local Security Checks | high |
| 201000 | Oracle Linux 9 : python3.9 (ELSA-2024-4078) | Nessus | Oracle Linux Local Security Checks | high |
| 200990 | AlmaLinux 9 : python3.9 (ALSA-2024:4078) | Nessus | Alma Linux Local Security Checks | high |
| 200982 | RHEL 9 : python3.9 (RHSA-2024:4078) | Nessus | Red Hat Local Security Checks | high |
| 200961 | EulerOS 2.0 SP11 : python3 (EulerOS-SA-2024-1843) | Nessus | Huawei Local Security Checks | high |
| 200950 | EulerOS 2.0 SP11 : python3 (EulerOS-SA-2024-1822) | Nessus | Huawei Local Security Checks | high |
| 200885 | Oracle Linux 8 : python3.11 (ELSA-2024-4058) | Nessus | Oracle Linux Local Security Checks | high |
| 200881 | AlmaLinux 8 : python3.11 (ALSA-2024:4058) | Nessus | Alma Linux Local Security Checks | high |
| 200880 | RHEL 8 : python3.11 (RHSA-2024:4058) | Nessus | Red Hat Local Security Checks | high |
| 200590 | Rocky Linux 8 : python39:3.9 and python39-devel:3.9 (RLSA-2024:3466) | Nessus | Rocky Linux Local Security Checks | high |
| 200556 | Rocky Linux 8 : python3 (RLSA-2024:3347) | Nessus | Rocky Linux Local Security Checks | high |
| 198276 | Oracle Linux 8 : python39:3.9 / and / python39-devel:3.9 (ELSA-2024-3466) | Nessus | Oracle Linux Local Security Checks | medium |
| 198274 | Fedora 39 : python3.6 (2024-18b9c9b9cf) | Nessus | Fedora Local Security Checks | high |
| 198243 | Fedora 40 : python3.6 (2024-a702b78744) | Nessus | Fedora Local Security Checks | high |
| 198235 | AlmaLinux 8 : python39:3.9 and python39-devel:3.9 (ALSA-2024:3466) | Nessus | Alma Linux Local Security Checks | high |
| 198148 | Oracle Linux 8 : python3 (ELSA-2024-3347) | Nessus | Oracle Linux Local Security Checks | high |
| 198131 | SUSE SLES12 Security Update : python3 (SUSE-SU-2024:1843-1) | Nessus | SuSE Local Security Checks | medium |
| 198125 | SUSE SLED12 / SLES12 Security Update : python (SUSE-SU-2024:1844-1) | Nessus | SuSE Local Security Checks | medium |
| 198122 | SUSE SLES12 Security Update : python36 (SUSE-SU-2024:1847-1) | Nessus | SuSE Local Security Checks | medium |
| 198072 | RHEL 8 : python39:3.9 and python39-devel:3.9 (RHSA-2024:3466) | Nessus | Red Hat Local Security Checks | high |
| 197978 | RHEL 8 : python3 (RHSA-2024:3391) | Nessus | Red Hat Local Security Checks | high |
| 197918 | SUSE SLES15 Security Update : python3 (SUSE-SU-2024:1774-1) | Nessus | SuSE Local Security Checks | high |
| 197870 | RHEL 8 : python3 (RHSA-2024:3347) | Nessus | Red Hat Local Security Checks | high |
| 197862 | CentOS 8 : python3 (CESA-2024:3347) | Nessus | CentOS Local Security Checks | high |
| 195191 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python311 (SUSE-SU-2024:1556-1) | Nessus | SuSE Local Security Checks | high |
| 194974 | GLSA-202405-01 : Python, PyPy3: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | high |
| 194493 | Amazon Linux 2023 : python3, python3-devel, python3-idle (ALAS2023-2024-605) | Nessus | Amazon Linux Local Security Checks | medium |
| 193529 | Amazon Linux 2 : python3 (ALAS-2024-2515) | Nessus | Amazon Linux Local Security Checks | medium |
| 193440 | Amazon Linux 2023 : python3.11, python3.11-devel, python3.11-idle (ALAS2023-2024-588) | Nessus | Amazon Linux Local Security Checks | medium |
| 193049 | SUSE SLES15 / openSUSE 15 Security Update : python310 (SUSE-SU-2024:1162-1) | Nessus | SuSE Local Security Checks | high |
| 192649 | SUSE SLES15 / openSUSE 15 Security Update : python39 (SUSE-SU-2024:1009-1) | Nessus | SuSE Local Security Checks | high |
| 192521 | Debian dla-3771 : idle-python2.7 - security update | Nessus | Debian Local Security Checks | medium |
| 192520 | Debian dla-3772 : idle-python3.7 - security update | Nessus | Debian Local Security Checks | high |
| 192321 | Slackware Linux 15.0 / current python3 Multiple Vulnerabilities (SSA:2024-080-01) | Nessus | Slackware Local Security Checks | high |