搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
162466SUSE SLES12 セキュリティ更新プログラム: python36 (SUSE-SU-2022:2147-1)NessusSuSE Local Security Checks2022/6/222023/7/13
high
177875Debian DLA-3477-1: python3.7 - LTS のセキュリティ更新NessusDebian Local Security Checks2023/7/12023/7/1
high
185177Fedora 39 : pypy3.10 (2023-ddde191e04)NessusFedora Local Security Checks2023/11/72024/4/29
high
165399EulerOS Virtualization 2.9.0 : python3 (EulerOS-SA-2022-2398)NessusHuawei Local Security Checks2022/9/242023/10/11
high
166665EulerOS 2.0 SP3 : python (EulerOS-SA-2022-2632)NessusHuawei Local Security Checks2022/10/282023/10/6
high
167435AlmaLinux 8 : python27:2.7 (ALSA-2022:7593)NessusAlma Linux Local Security Checks2022/11/142023/10/4
high
167550Oracle Linux 8 : python27:2.7 (ELSA-2022-7593)NessusOracle Linux Local Security Checks2022/11/152023/10/3
high
162534SUSE SLED15 / SLES15 Security Update : python39 (SUSE-SU-2022:2174-1)NessusSuSE Local Security Checks2022/6/252023/7/13
high
163000SUSE SLED15 / SLES15 Security Update : python (SUSE-SU-2022:2344-1)NessusSuSE Local Security Checks2022/7/122023/7/14
high
173370EulerOS 2.0 SP11 : python3 (EulerOS-SA-2023-1577)NessusHuawei Local Security Checks2023/3/242024/1/16
high
172475SUSE SLES15 / openSUSE 15 Security Update : python39 (SUSE-SU-2023:0707-1)NessusSuSE Local Security Checks2023/3/112023/8/31
critical
177162EulerOS Virtualization 3.0.6.0 : python2 (EulerOS-SA-2023-2214)NessusHuawei Local Security Checks2023/6/132023/6/13
high
194657Fedora 40 : pypy3.10 (2023-c729dabeb1)NessusFedora Local Security Checks2024/4/292024/4/29
high
191371CentOS 9 : python3.9-3.9.14-1.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
194924Splunk Enterprise 8.1 < 8.1.13、8.2.0 < 8.2.10、9.0.0 < 9.0.4 (SVD-2023-0215)NessusCGI abuses2024/5/22024/5/2
high
167090RHEL 8:python27: 2.7 (RHSA-2022: 7593)NessusRed Hat Local Security Checks2022/11/82024/4/28
high
167194RHEL 8:python39: 3.9 和 python39-devel: 3.9 (RHSA-2022: 7592)NessusRed Hat Local Security Checks2022/11/92024/4/28
high
167534RHEL 9:python3.9 (RHSA-2022: 8353)NessusRed Hat Local Security Checks2022/11/152024/4/28
high
167592Oracle Linux 8:python39: 3.9 和 python39-devel: 3.9 (ELSA-2022-7592)NessusOracle Linux Local Security Checks2022/11/162023/10/3
high
168084Oracle Linux 9:python3.9 (ELSA-2022-8353)NessusOracle Linux Local Security Checks2022/11/222023/10/2
high
164958RHEL 8:python3 (RHSA-2022:6457)NessusRed Hat Local Security Checks2022/9/132024/4/28
high
165635RHEL 7:rh-python38-python (RHSA-2022: 6766)NessusRed Hat Local Security Checks2022/10/32024/4/28
high
167168CentOS 8 : python27:2.7 (CESA-2022:7593)NessusCentOS Local Security Checks2022/11/92023/10/5
high
167193RHEL 8 : python38:3.8 and python38-devel:3.8 (RHSA-2022:7581)NessusRed Hat Local Security Checks2022/11/92024/4/28
high
167460AlmaLinux 8 : python39:3.9 and python39-devel:3.9 (ALSA-2022:7592)NessusAlma Linux Local Security Checks2022/11/152023/10/4
high
163251EulerOS Virtualization 2.10.1 : python3 (EulerOS-SA-2022-2119)NessusHuawei Local Security Checks2022/7/152023/10/17
high
163540EulerOS 2.0 SP10 : python3 (EulerOS-SA-2022-2169)NessusHuawei Local Security Checks2022/7/292023/10/17
high
162516SUSE SLES12 Security Update : python3 (SUSE-SU-2022:2166-1)NessusSuSE Local Security Checks2022/6/242023/7/13
high
162948SUSE SLED15 / SLES15 Security Update : python310 (SUSE-SU-2022:2291-1)NessusSuSE Local Security Checks2022/7/82023/7/14
high
163122EulerOS Virtualization 2.10.0 : python3 (EulerOS-SA-2022-2099)NessusHuawei Local Security Checks2022/7/142023/10/18
high
173358EulerOS 2.0 SP11 : python3 (EulerOS-SA-2023-1587)NessusHuawei Local Security Checks2023/3/242023/4/20
high
176347Debian DLA-3432-1 : python2.7 - LTS security updateNessusDebian Local Security Checks2023/5/252023/5/25
critical
176880EulerOS Virtualization 2.11.1 : python3 (EulerOS-SA-2023-2051)NessusHuawei Local Security Checks2023/6/72023/6/7
high
184777Rocky Linux 9 : python3.9 (RLSA-2022:8353)NessusRocky Linux Local Security Checks2023/11/62023/11/6
high
172430SUSE SLED12 / SLES12 Security Update : python (SUSE-SU-2022:2248-1)NessusSuSE Local Security Checks2023/3/102023/7/13
high
172912CBL Mariner 2.0 Security Update: python2 / python3 (CVE-2015-20107)NessusMarinerOS Local Security Checks2023/3/202023/8/29
high
170776Rocky Linux 8 : python27:2.7 (RLSA-2022:7593)NessusRocky Linux Local Security Checks2023/1/302023/11/6
high
167162CentOS 8 : python39:3.9 and python39-devel:3.9 (CESA-2022:7592)NessusCentOS Local Security Checks2022/11/92023/10/5
high
168483Slackware Linux 15.0 / current python3 Multiple Vulnerabilities (SSA:2022-341-01)NessusSlackware Local Security Checks2022/12/72023/9/20
critical
168519EulerOS 2.0 SP8 : python2 (EulerOS-SA-2022-2804)NessusHuawei Local Security Checks2022/12/82023/9/20
high
162919EulerOS 2.0 SP9 : python3 (EulerOS-SA-2022-1978)NessusHuawei Local Security Checks2022/7/82023/10/18
high
163012SUSE SLED15 / SLES15 Security Update : python3 (SUSE-SU-2022:2357-1)NessusSuSE Local Security Checks2022/7/122023/7/13
high
163104Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : Python vulnerability (USN-5519-1)NessusUbuntu Local Security Checks2022/7/142023/10/16
high
172609SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python310 (SUSE-SU-2023:0748-1)NessusSuSE Local Security Checks2023/3/162023/8/31
critical
194924Splunk Enterprise 8.1 < 8.1.13、8.2.0 < 8.2.10、9.0.0 < 9.0.4 (SVD-2023-0215)NessusCGI abuses2024/5/22024/5/2
high
167534RHEL 9:python3.9 (RHSA-2022: 8353)NessusRed Hat Local Security Checks2022/11/152024/4/28
high
167592Oracle Linux 8:python39: 3.9 和 python39-devel: 3.9 (ELSA-2022-7592)NessusOracle Linux Local Security Checks2022/11/162023/10/3
high
168084Oracle Linux 9:python3.9 (ELSA-2022-8353)NessusOracle Linux Local Security Checks2022/11/222023/10/2
high
164958RHEL 8:python3 (RHSA-2022: 6457)NessusRed Hat Local Security Checks2022/9/132024/4/28
high
165635RHEL 7:rh-python38-python (RHSA-2022: 6766)NessusRed Hat Local Security Checks2022/10/32024/4/28
high