| 204648 | RHEL 8 : fence-agents update (Moderate) (RHSA-2024:4730) | Nessus | Red Hat Local Security Checks | 7/24/2024 | 11/7/2024 | medium |
| 209876 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : urllib3 vulnerability (USN-7084-1) | Nessus | Ubuntu Local Security Checks | 10/29/2024 | 10/29/2024 | medium |
| 211814 | RHEL 9 : python3.11-urllib3 (RHSA-2024:9922) | Nessus | Red Hat Local Security Checks | 11/25/2024 | 11/25/2024 | medium |
| 239278 | TencentOS Server 3: python3.12-urllib3 (TSSA-2024:0793) | Nessus | Tencent Local Security Checks | 6/16/2025 | 11/20/2025 | medium |
| 213125 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python-urllib3_1 (SUSE-SU-2024:4358-1) | Nessus | SuSE Local Security Checks | 12/18/2024 | 12/18/2024 | medium |
| 202155 | AlmaLinux 9 : fence-agents (ALSA-2024:4422) | Nessus | Alma Linux Local Security Checks | 7/10/2024 | 7/10/2024 | medium |
| 207856 | RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Moderate) (RHSA-2024:7312) | Nessus | Red Hat Local Security Checks | 9/27/2024 | 11/7/2024 | medium |
| 207116 | EulerOS 2.0 SP10 : python-pip (EulerOS-SA-2024-2428) | Nessus | Huawei Local Security Checks | 9/12/2024 | 9/12/2024 | critical |
| 213316 | Debian dla-3998 : python3-urllib3 - security update | Nessus | Debian Local Security Checks | 12/21/2024 | 12/21/2024 | critical |
| 236245 | Alibaba Cloud Linux 3 : 0175: fence-agents (ALINUX3-SA-2024:0175) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | critical |
| 206667 | AlmaLinux 8 : fence-agents (ALSA-2024:6309) | Nessus | Alma Linux Local Security Checks | 9/5/2024 | 9/5/2024 | high |
| 205875 | RHEL 8 : fence-agents (RHSA-2024:5622) | Nessus | Red Hat Local Security Checks | 8/20/2024 | 11/7/2024 | medium |
| 209771 | EulerOS Virtualization 2.12.0 : python-urllib3 (EulerOS-SA-2024-2779) | Nessus | Huawei Local Security Checks | 10/27/2024 | 10/27/2024 | medium |
| 234562 | Oracle MySQL Cluster 8.0.x < 8.0.42 (April 2025 CPU) | Nessus | Databases | 4/17/2025 | 7/17/2025 | medium |
| 239967 | TencentOS Server 3: resource-agents (TSSA-2024:0723) | Nessus | Tencent Local Security Checks | 6/16/2025 | 11/20/2025 | high |
| 206623 | RHEL 9 : python-urllib3 (RHSA-2024:6358) | Nessus | Red Hat Local Security Checks | 9/5/2024 | 11/7/2024 | medium |
| 209145 | Amazon Linux 2 : python-urllib3 (ALAS-2024-2653) | Nessus | Amazon Linux Local Security Checks | 10/16/2024 | 12/11/2024 | medium |
| 204647 | RHEL 8 : fence-agents update (Moderate) (RHSA-2024:4746) | Nessus | Red Hat Local Security Checks | 7/24/2024 | 11/7/2024 | medium |
| 211359 | Fedora 41 : oci-cli / python-oci (2024-13270a731d) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | medium |
| 214155 | EulerOS 2.0 SP9 : python-urllib3 (EulerOS-SA-2025-1045) | Nessus | Huawei Local Security Checks | 1/14/2025 | 1/14/2025 | medium |
| 206500 | Oracle Linux 9 : python-urllib3 (ELSA-2024-6162) | Nessus | Oracle Linux Local Security Checks | 9/3/2024 | 11/2/2024 | medium |
| 202075 | RHEL 9 : fence-agents (RHSA-2024:4422) | Nessus | Red Hat Local Security Checks | 7/10/2024 | 3/6/2025 | medium |
| 201849 | CentOS 9 : python-urllib3-1.26.5-6.el9 | Nessus | CentOS Local Security Checks | 7/3/2024 | 7/3/2024 | medium |
| 212577 | SUSE SLES15 Security Update : SUSE Manager Salt Bundle (SUSE-SU-2024:4021-1) | Nessus | SuSE Local Security Checks | 12/12/2024 | 12/12/2024 | high |
| 208969 | Amazon Linux 2023 : python3.11-pip, python3.11-pip-wheel (ALAS2023-2024-729) | Nessus | Amazon Linux Local Security Checks | 10/14/2024 | 10/14/2024 | medium |
| 205874 | RHEL 9 : fence-agents (RHSA-2024:5627) | Nessus | Red Hat Local Security Checks | 8/20/2024 | 11/7/2024 | medium |
| 209003 | RHEL 8 : python3.11-urllib3 (RHSA-2024:8035) | Nessus | Red Hat Local Security Checks | 10/14/2024 | 10/14/2024 | medium |
| 207205 | EulerOS 2.0 SP10 : python-pip (EulerOS-SA-2024-2451) | Nessus | Huawei Local Security Checks | 9/12/2024 | 9/12/2024 | critical |
| 242296 | Oracle Database Server (July 2025 CPU) | Nessus | Databases | 7/18/2025 | 10/30/2025 | critical |
| 213539 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8.1.6) | Nessus | Misc. | 1/7/2025 | 7/22/2025 | high |
| 212124 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.0) | Nessus | Misc. | 12/6/2024 | 9/1/2025 | medium |
| 205498 | RHEL 8 : python-urllib3 (RHSA-2024:5309) | Nessus | Red Hat Local Security Checks | 8/14/2024 | 3/6/2025 | medium |
| 209995 | Amazon Linux 2023 : python3-urllib3 (ALAS2023-2024-747) | Nessus | Amazon Linux Local Security Checks | 10/31/2024 | 10/31/2024 | medium |
| 205042 | RHEL 8 : python-urllib3 (RHSA-2024:5041) | Nessus | Red Hat Local Security Checks | 8/6/2024 | 11/7/2024 | medium |
| 214023 | EulerOS 2.0 SP10 : python-urllib3 (EulerOS-SA-2025-1013) | Nessus | Huawei Local Security Checks | 1/13/2025 | 1/13/2025 | medium |
| 208377 | EulerOS 2.0 SP12 : python-urllib3 (EulerOS-SA-2024-2541) | Nessus | Huawei Local Security Checks | 10/9/2024 | 10/9/2024 | medium |
| 208980 | Amazon Linux 2023 : python3-pip, python3-pip-wheel (ALAS2023-2024-730) | Nessus | Amazon Linux Local Security Checks | 10/14/2024 | 10/14/2024 | medium |
| 209765 | EulerOS Virtualization 2.12.1 : python-urllib3 (EulerOS-SA-2024-2761) | Nessus | Huawei Local Security Checks | 10/27/2024 | 10/27/2024 | medium |
| 206603 | RHEL 8 : fence-agents (RHSA-2024:6309) | Nessus | Red Hat Local Security Checks | 9/4/2024 | 3/6/2025 | high |
| 207395 | RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Moderate) (RHSA-2024:6765) | Nessus | Red Hat Local Security Checks | 9/18/2024 | 11/7/2024 | critical |
| 242773 | NewStart CGSL MAIN 7.02 : python-urllib3 Multiple Vulnerabilities (NS-SA-2025-0157) | Nessus | NewStart CGSL Local Security Checks | 7/25/2025 | 7/25/2025 | high |
| 235584 | RockyLinux 8 : resource-agents (RLSA-2024:6311) | Nessus | Rocky Linux Local Security Checks | 5/7/2025 | 5/7/2025 | high |
| 236045 | Alibaba Cloud Linux 3 : 0182: python-urllib3 (ALINUX3-SA-2024:0182) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | critical |
| 276051 | TencentOS Server 3: python3.11-urllib3 (TSSA-2024:0797) | Nessus | Tencent Local Security Checks | 11/20/2025 | 11/20/2025 | medium |
| 210441 | AlmaLinux 8 : python3.12-urllib3 (ALSA-2024:8842) | Nessus | Alma Linux Local Security Checks | 11/6/2024 | 11/6/2024 | medium |
| 239724 | TencentOS Server 3: python-urllib3 (TSSA-2024:0398) | Nessus | Tencent Local Security Checks | 6/16/2025 | 11/20/2025 | medium |
| 238022 | NewStart CGSL MAIN 7.02 : python-urllib3 Vulnerability (NS-SA-2025-0073) | Nessus | NewStart CGSL Local Security Checks | 6/9/2025 | 6/18/2025 | medium |
| 202110 | Oracle Linux 9 : fence-agents (ELSA-2024-4422) | Nessus | Oracle Linux Local Security Checks | 7/10/2024 | 9/9/2025 | medium |
| 215840 | Azure Linux 3.0 Security Update: python-pip / python-urllib3 / python3 (CVE-2024-37891) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 9/15/2025 | medium |
| 210832 | RHEL 9 : python3.11-urllib3 (RHSA-2024:9458) | Nessus | Red Hat Local Security Checks | 11/12/2024 | 3/6/2025 | medium |