搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
161936Amazon Linux 2:python (ALAS-2022-1802)NessusAmazon Linux Local Security Checks2022/6/72024/12/11
critical
152781RHEL 7:rh-python38 (RHSA-2021: 3254)NessusRed Hat Local Security Checks2021/8/242024/4/28
critical
154846RHEL 8:python3 (RHSA-2021:4057)NessusRed Hat Local Security Checks2021/11/22024/11/7
medium
161019RHEL 8:python38: 3.8 和 python38-devel: 3.8 (RHSA-2022: 1764)NessusRed Hat Local Security Checks2022/5/112025/3/15
high
154846RHEL 8:python3 (RHSA-2021:4057)NessusRed Hat Local Security Checks2021/11/22024/11/7
medium
152781RHEL 7:rh-python38 (RHSA-2021: 3254)NessusRed Hat Local Security Checks2021/8/242024/4/28
critical
161936Amazon Linux 2:python (ALAS-2022-1802)NessusAmazon Linux Local Security Checks2022/6/72024/12/11
critical
161019RHEL 8:python38: 3.8 和 python38-devel:3.8 (RHSA-2022:1764)NessusRed Hat Local Security Checks2022/5/112025/3/15
high
154846RHEL 8 : python3 (RHSA-2021:4057)NessusRed Hat Local Security Checks2021/11/22024/11/7
medium
152781RHEL 7:rh-python38(RHSA-2021:3254)NessusRed Hat Local Security Checks2021/8/242024/4/28
critical
161936Amazon Linux 2: python (ALAS-2022-1802 )NessusAmazon Linux Local Security Checks2022/6/72024/12/11
critical
161019RHEL 8: python38: 3.8およびpython38-devel: 3.8 (RHSA-2022: 1764)NessusRed Hat Local Security Checks2022/5/112025/3/15
high
161294Oracle Linux 8:python38: 3.8 / 和 / python38-devel: 3.8 (ELSA-2022-1764)NessusOracle Linux Local Security Checks2022/5/182024/11/1
high
161313Oracle Linux 8:python27: 2.7 (ELSA-2022-1821)NessusOracle Linux Local Security Checks2022/5/182024/11/2
high
155040CentOS 8:python39:3.9 和 python39-devel: 3.9 (CESA-2021: 4160)NessusCentOS Local Security Checks2021/11/112023/11/24
critical
161112AlmaLinux 8python38:3.8 和 python38-devel:3.8 (ALSA-2022:1764)NessusAlma Linux Local Security Checks2022/5/122025/1/13
high
155200RHEL 8:python39: 3.9 和 python39-devel: 3.9 (RHSA-2021: 4160)NessusRed Hat Local Security Checks2021/11/112025/3/15
critical
161313Oracle Linux 8:python27: 2.7 (ELSA-2022-1821)NessusOracle Linux Local Security Checks2022/5/182024/11/2
high
161294Oracle Linux 8:python38: 3.8 / 和 / python38-devel:3.8 (ELSA-2022-1764)NessusOracle Linux Local Security Checks2022/5/182024/11/1
high
155040CentOS 8:python39:3.9 和 python39-devel: 3.9 (CESA-2021: 4160)NessusCentOS Local Security Checks2021/11/112023/11/24
critical
161112AlmaLinux 8python38:3.8 和 python38-devel:3.8 (ALSA-2022:1764)NessusAlma Linux Local Security Checks2022/5/122025/1/13
high
155200RHEL 8:python39: 3.9 和 python39-devel: 3.9 (RHSA-2021: 4160)NessusRed Hat Local Security Checks2021/11/112025/3/15
critical
160417RHEL 7:python27-python 和 python27-python-pip (RHSA-2022:1663)NessusRed Hat Local Security Checks2022/5/22024/11/7
high
161026RHEL 8:python27: 2.7 (RHSA-2022: 1821)NessusRed Hat Local Security Checks2022/5/112025/3/15
high
160920CentOS 8:python38: 3.8 和 python38-devel: 3.8 (CESA-2022: 1764)NessusCentOS Local Security Checks2022/5/102023/10/27
high
154877CentOS 8:python3 (CESA-2021: 4057)NessusCentOS Local Security Checks2021/11/32023/11/27
medium
153448Ubuntu 16.04 ESM:Python 漏洞 (USN-5083-1)NessusUbuntu Local Security Checks2021/9/162025/9/3
high
161026RHEL 8:python27: 2.7 (RHSA-2022:1821)NessusRed Hat Local Security Checks2022/5/112025/3/15
high
160417RHEL 7:python27-python 和 python27-python-pip (RHSA-2022:1663)NessusRed Hat Local Security Checks2022/5/22024/11/7
high
160920CentOS 8:python38: 3.8 和 python38-devel:3.8 (CESA-2022:1764)NessusCentOS Local Security Checks2022/5/102023/10/27
high
154877CentOS 8:python3 (CESA-2021: 4057)NessusCentOS Local Security Checks2021/11/32023/11/27
medium
153448Ubuntu 16.04 ESM:Python 弱點 (USN-5083-1)NessusUbuntu Local Security Checks2021/9/162025/9/3
high
160461SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: python39 (SUSE-SU-2022:1485-1)NessusSuSE Local Security Checks2022/5/32023/7/14
medium
161026RHEL 8: python27: 2.7 (RHSA-2022: 1821)NessusRed Hat Local Security Checks2022/5/112025/3/15
high
160417RHEL 7 : python27-python および python27-python-pip (RHSA-2022:1663)NessusRed Hat Local Security Checks2022/5/22024/11/7
high
160920CentOS 8:python38: 3.8およびpython38-devel:3.8 (CESA-2022: 1764)NessusCentOS Local Security Checks2022/5/102023/10/27
high
154877CentOS 8 : python3(CESA-2021:4057)NessusCentOS Local Security Checks2021/11/32023/11/27
medium
153448Ubuntu 16.04ESM: Pythonの脆弱性 (USN-5083-1)NessusUbuntu Local Security Checks2021/9/162025/9/3
high
154288openSUSE 15 セキュリティ更新: python (openSUSE-SU-2021:3489-1)NessusSuSE Local Security Checks2021/10/212023/11/28
high
154318SUSE SLED12/ SLES12セキュリティ更新プログラム: python3 (SUSE-SU-2021:3477-1)NessusSuSE Local Security Checks2021/10/212023/7/13
high
161294Oracle Linux 8: python38: 3.8およびpython38-devel:3.8 (ELSA-2022-1764)NessusOracle Linux Local Security Checks2022/5/182024/11/1
high
161313Oracle Linux 8: python27: 2.7 (ELSA-2022-1821)NessusOracle Linux Local Security Checks2022/5/182024/11/2
high
161112AlmaLinux 8python38:3.8およびpython38-devel:3.8ALSA-2022:1764NessusAlma Linux Local Security Checks2022/5/122025/1/13
high
155040CentOS 8 : python39: 3.9 and python39-devel: 3.9 (CESA-2021: 4160)NessusCentOS Local Security Checks2021/11/112023/11/24
critical
155200RHEL 8: python39: 3.9 and python39-devel: 3.9 (RHSA-2021: 4160)NessusRed Hat Local Security Checks2021/11/112025/3/15
critical
236495Alibaba Cloud Linux 3 : 0080: python3 (ALINUX3-SA-2021:0080)NessusAlibaba Cloud Linux Local Security Checks2025/5/142025/5/14
critical
160461SUSE SLED15 / SLES15 Security Update : python39 (SUSE-SU-2022:1485-1)NessusSuSE Local Security Checks2022/5/32023/7/14
medium
161026RHEL 8 : python27:2.7 (RHSA-2022:1821)NessusRed Hat Local Security Checks2022/5/112025/3/15
high
157915EulerOS Virtualization 3.0.6.0 : python3 (EulerOS-SA-2022-1052)NessusHuawei Local Security Checks2022/2/112023/11/9
high
159849EulerOS Virtualization 2.10.0 : python3 (EulerOS-SA-2022-1411)NessusHuawei Local Security Checks2022/4/182023/11/1
high