搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
176153AlmaLinux 8 : python38:3.8 and python38-devel:3.8 (ALSA-2023:2763)NessusAlma Linux Local Security Checks2023/5/202023/5/20
high
177875Debian DLA-3477-1: python3.7 - LTS のセキュリティ更新NessusDebian Local Security Checks2023/7/12023/7/1
high
164829Slackware Linux 15.0/ 最新版 python3 の脆弱性 (SSA:2022-250-01)NessusSlackware Local Security Checks2022/9/72023/3/21
high
164839FreeBSD:Python -- 複数の脆弱性 (80e057e7-2f0a-11ed-978f-fcaa147e860e)NessusFreeBSD Local Security Checks2022/9/82022/12/5
high
169162Fedora 35: python3.6 (2022-b8b34e62ab)NessusFedora Local Security Checks2022/12/222022/12/22
high
181954Amazon Linux 2: python38 (ALASPYTHON3.8-2023-007)NessusAmazon Linux Local Security Checks2023/9/272024/1/23
medium
168289SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: python3 (SUSE-SU-2022:4281-1)NessusSuSE Local Security Checks2022/11/302023/7/14
critical
169166Fedora 36: mingw-python3 (2022-d1682fef04)NessusFedora Local Security Checks2022/12/222023/9/12
high
171722RHEL 8: python3 (RHSA-2023: 0833)NessusRed Hat Local Security Checks2023/2/212024/4/28
high
176305Oracle Linux 8:python39: 3.9 および python39-devel: 3.9 (ELSA-2023-2764)NessusOracle Linux Local Security Checks2023/5/242024/10/23
high
191371CentOS 9:python3.9-3.9.14-1.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
166886RHEL 9:python3.9 (RHSA-2022: 7323)NessusRed Hat Local Security Checks2022/11/32024/4/28
high
170191適用於 Unix 的 Oracle Database Server (2023 年 1 月 CPU)NessusDatabases2023/1/202023/10/24
high
175864RHEL 8:python38: 3.8 和 python38-devel: 3.8 (RHSA-2023: 2763)NessusRed Hat Local Security Checks2023/5/162024/4/28
high
175868CentOS 8:python38: 3.8 和 python38-devel: 3.8 (CESA-2023: 2763)NessusCentOS Local Security Checks2023/5/162024/2/8
high
175898CentOS 8:python39: 3.9 和 python39-devel: 3.9 (CESA-2023: 2764)NessusCentOS Local Security Checks2023/5/172024/2/8
high
168432Amazon Linux 2:python3 (ALAS-2022-1896)NessusAmazon Linux Local Security Checks2022/12/72022/12/7
high
173086Amazon Linux 2023:python3、python3-devel、python3-idle (ALAS2023-2023-116)NessusAmazon Linux Local Security Checks2023/3/212023/8/31
high
166938Oracle Linux 9:python3.9 (ELSA-2022-7323)NessusOracle Linux Local Security Checks2022/11/32024/10/22
high
198333RHEL 8:python(未修补的漏洞)NessusRed Hat Local Security Checks2024/6/32024/10/25
high
180469Nutanix AHV:多个漏洞 (NXSA-AHV-20230302.207)NessusMisc.2023/9/42024/6/7
critical
171784Oracle Linux 8:python3 (ELSA-2023-0833)NessusOracle Linux Local Security Checks2023/2/222024/10/22
high
168249SUSE SLES12 セキュリティ更新プログラム: python3 (SUSE-SU-2022:4251-1)NessusSuSE Local Security Checks2022/11/292023/7/14
high
168432Amazon Linux 2: python3 (ALAS-2022-1896)NessusAmazon Linux Local Security Checks2022/12/72022/12/7
high
169261Fedora 36: python3.6 (2022-d4570fc1a6)NessusFedora Local Security Checks2022/12/232022/12/23
high
173086Amazon Linux 2023 : python3, python3-devel, python3-idle (ALAS2023-2023-116)NessusAmazon Linux Local Security Checks2023/3/212023/8/31
high
166938Oracle Linux 9 : python3.9 (ELSA-2022-7323)NessusOracle Linux Local Security Checks2022/11/32024/10/22
high
198333RHEL 8 : python (パッチ未適用の脆弱性)NessusRed Hat Local Security Checks2024/6/32024/10/25
high
180469Nutanix AHV : 複数の脆弱性 (NXSA-AHV-20230302.207)NessusMisc.2023/9/42024/6/7
critical
165620SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: python39 (SUSE-SU-2022:3485-1)NessusSuSE Local Security Checks2022/10/22023/7/14
high
171784Oracle Linux 8:python3 (ELSA-2023-0833)NessusOracle Linux Local Security Checks2023/2/222024/10/22
high
191371CentOS 9:python3.9-3.9.14-1.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
166886RHEL 9: python3.9 (RHSA-2022: 7323)NessusRed Hat Local Security Checks2022/11/32024/4/28
high
168307SUSE SLES12 セキュリティ更新プログラム: python3 (SUSE-SU-2022:4274-1)NessusSuSE Local Security Checks2022/11/302023/7/14
critical
175868CentOS 8: python38: 3.8 および python38-devel: 3.8 (CESA-2023: 2763)NessusCentOS Local Security Checks2023/5/162024/2/8
high
175898CentOS 8 : python39: 3.9 and python39-devel: 3.9 (CESA-2023: 2764)NessusCentOS Local Security Checks2023/5/172024/2/8
high
170191Oracle Database Server for Unix (2023 年 1 月 CPU)NessusDatabases2023/1/202023/10/24
high
175864RHEL 8: python38: 3.8 および python38-devel: 3.8 (RHSA-2023: 2763)NessusRed Hat Local Security Checks2023/5/162024/4/28
high
166893AlmaLinux 9 : python3.9 (ALSA-2022:7323)NessusAlma Linux Local Security Checks2022/11/32022/11/28
high
168249SUSE SLES12 Security Update : python3 (SUSE-SU-2022:4251-1)NessusSuSE Local Security Checks2022/11/292023/7/14
high
168432Amazon Linux 2 : python3 (ALAS-2022-1896)NessusAmazon Linux Local Security Checks2022/12/72022/12/7
high
169261Fedora 36 : python3.6 (2022-d4570fc1a6)NessusFedora Local Security Checks2022/12/232022/12/23
high
173086Amazon Linux 2023 : python3, python3-devel, python3-idle (ALAS2023-2023-116)NessusAmazon Linux Local Security Checks2023/3/212023/8/31
high
166938Oracle Linux 9 : python3.9 (ELSA-2022-7323)NessusOracle Linux Local Security Checks2022/11/32024/10/22
high
198333RHEL 8 : python (Unpatched Vulnerability)NessusRed Hat Local Security Checks2024/6/32024/10/25
high
176154AlmaLinux 8 : python39:3.9 and python39-devel:3.9 (ALSA-2023:2764)NessusAlma Linux Local Security Checks2023/5/202023/5/20
high
165620SUSE SLED15 / SLES15 Security Update : python39 (SUSE-SU-2022:3485-1)NessusSuSE Local Security Checks2022/10/22023/7/14
high
171748Rocky Linux 8 : python3 (RLSA-2023:0833)NessusRocky Linux Local Security Checks2023/2/212023/9/1
high
171784Oracle Linux 8 : python3 (ELSA-2023-0833)NessusOracle Linux Local Security Checks2023/2/222024/10/22
high
180469Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.207)NessusMisc.2023/9/42024/6/7
critical