| 281836 | SUSE SLED15 / SLES15 Security Update : python313 (SUSE-SU-2026:0024-1) | Nessus | SuSE Local Security Checks | medium |
| 281831 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python3 (SUSE-SU-2026:0027-1) | Nessus | SuSE Local Security Checks | medium |
| 281830 | openSUSE 15 Security Update : python312 (SUSE-SU-2026:0025-1) | Nessus | SuSE Local Security Checks | medium |
| 281788 | Amazon Linux 2 : python3, --advisory ALAS2-2025-3103 (ALAS-2025-3103) | Nessus | Amazon Linux Local Security Checks | medium |
| 281592 | SUSE SLES12 Security Update : python36 (SUSE-SU-2025:4539-1) | Nessus | SuSE Local Security Checks | medium |
| 281591 | SUSE SLES12 Security Update : python3 (SUSE-SU-2025:4538-1) | Nessus | SuSE Local Security Checks | medium |
| 281055 | Unity Linux 20.1070e Security Update: python3 (UTSA-2025-993333) | Nessus | Unity Linux Local Security Checks | low |
| 280088 | openSUSE 15 Security Update : python39 (SUSE-SU-2025:4522-1) | Nessus | SuSE Local Security Checks | medium |
| 279652 | TencentOS Server 4: python3.11 (TSSA-2025:0968) | Nessus | Tencent Local Security Checks | medium |
| 277038 | Linux Distros Unpatched Vulnerability : CVE-2025-13837 | Nessus | Misc. | low |