187871 | CentOS 8:python3 (CESA-2024: 0114) | Nessus | CentOS Local Security Checks | 2024/1/10 | 2024/2/8 | high |
187893 | RHEL 8:python3 (RHSA-2024: 0114) | Nessus | Red Hat Local Security Checks | 2024/1/10 | 2024/11/7 | high |
187931 | Oracle Linux 8:python3 (ELSA-2024-0114) | Nessus | Oracle Linux Local Security Checks | 2024/1/10 | 2025/9/9 | high |
139339 | Amazon Linux 2:python、python3 (ALAS-2020-1471) | Nessus | Amazon Linux Local Security Checks | 2020/8/6 | 2024/12/11 | high |
198035 | Oracle Linux 8:python27:2.7 (ELSA-2024-2987) | Nessus | Oracle Linux Local Security Checks | 2024/5/28 | 2025/9/9 | high |
183232 | Ubuntu 16.04 ESM / 18.04 ESM:Python 弱點 (USN-6394-2) | Nessus | Ubuntu Local Security Checks | 2023/10/17 | 2024/10/29 | high |
213499 | Ubuntu 20.04 LTS / 22.04 LTS:Python 弱點 (USN-7180-1) | Nessus | Ubuntu Local Security Checks | 2025/1/6 | 2025/1/6 | critical |
197745 | RHEL 8 : python27:2.7 (RHSA-2024:2987) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2025/3/6 | critical |
189538 | RHEL 8:python3 (RHSA-2024: 0430) | Nessus | Red Hat Local Security Checks | 2024/1/25 | 2024/11/7 | critical |
181767 | Ubuntu 16.04 ESM:Python 弱點 (USN-6394-1) | Nessus | Ubuntu Local Security Checks | 2023/9/21 | 2024/8/27 | high |
189784 | RHEL 8:python3 (RHSA-2024: 0586) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | critical |
225426 | Linux Distros 未修補弱點:CVE-2022-48560 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
182942 | Debian DLA-3614-1:python3.7 - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/10/11 | 2025/1/22 | critical |
181697 | Debian DLA-3575-1:python2.7 - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/9/20 | 2025/1/22 | critical |
202187 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10:Python 弱點 (USN-6891-1) | Nessus | Ubuntu Local Security Checks | 2024/7/11 | 2025/9/3 | critical |