| ID | Name | Product | Family | Published | Updated | Severity |
|---|---|---|---|---|---|---|
| 173086 | Amazon Linux 2023 : python3, python3-devel, python3-idle (ALAS2023-2023-116) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 12/11/2024 | high |
| 168249 | SUSE SLES12 Security Update : python3 (SUSE-SU-2022:4251-1) | Nessus | SuSE Local Security Checks | 11/29/2022 | 7/14/2023 | high |
| 171748 | Rocky Linux 8 : python3 (RLSA-2023:0833) | Nessus | Rocky Linux Local Security Checks | 2/21/2023 | 9/1/2023 | high |
| 168432 | Amazon Linux 2 : python3 (ALAS-2022-1896) | Nessus | Amazon Linux Local Security Checks | 12/7/2022 | 2/13/2025 | high |
| 171784 | Oracle Linux 8 : python3 (ELSA-2023-0833) | Nessus | Oracle Linux Local Security Checks | 2/22/2023 | 10/22/2024 | high |
| 176154 | AlmaLinux 8 : python39:3.9 and python39-devel:3.9 (ALSA-2023:2764) | Nessus | Alma Linux Local Security Checks | 5/20/2023 | 1/13/2025 | high |
| 271328 | EulerOS 2.0 SP13 : python3 (EulerOS-SA-2025-2276) | Nessus | Huawei Local Security Checks | 10/24/2025 | 10/24/2025 | critical |
| 271335 | EulerOS 2.0 SP13 : python3 (EulerOS-SA-2025-2308) | Nessus | Huawei Local Security Checks | 10/24/2025 | 10/24/2025 | critical |
| 165620 | SUSE SLED15 / SLES15 Security Update : python39 (SUSE-SU-2022:3485-1) | Nessus | SuSE Local Security Checks | 10/2/2022 | 7/14/2023 | high |
| 180469 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.207) | Nessus | Misc. | 9/4/2023 | 2/17/2025 | low |