搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
175868CentOS 8:python38: 3.8 和 python38-devel: 3.8 (CESA-2023: 2763)NessusCentOS Local Security Checks2023/5/162024/2/8
high
175898CentOS 8:python39: 3.9 和 python39-devel: 3.9 (CESA-2023: 2764)NessusCentOS Local Security Checks2023/5/172024/2/8
high
168432Amazon Linux 2:python3 (ALAS-2022-1896)NessusAmazon Linux Local Security Checks2022/12/72022/12/7
high
173086Amazon Linux 2023:python3、python3-devel、python3-idle (ALAS2023-2023-116)NessusAmazon Linux Local Security Checks2023/3/212023/8/31
high
166938Oracle Linux 9:python3.9 (ELSA-2022-7323)NessusOracle Linux Local Security Checks2022/11/32024/10/22
high
198333RHEL 8:python(未修补的漏洞)NessusRed Hat Local Security Checks2024/6/32024/10/25
high
180469Nutanix AHV:多个漏洞 (NXSA-AHV-20230302.207)NessusMisc.2023/9/42024/6/7
critical
171784Oracle Linux 8:python3 (ELSA-2023-0833)NessusOracle Linux Local Security Checks2023/2/222024/10/22
high
168249SUSE SLES12 セキュリティ更新プログラム: python3 (SUSE-SU-2022:4251-1)NessusSuSE Local Security Checks2022/11/292023/7/14
high
168432Amazon Linux 2: python3 (ALAS-2022-1896)NessusAmazon Linux Local Security Checks2022/12/72022/12/7
high
169261Fedora 36: python3.6 (2022-d4570fc1a6)NessusFedora Local Security Checks2022/12/232022/12/23
high
173086Amazon Linux 2023 : python3, python3-devel, python3-idle (ALAS2023-2023-116)NessusAmazon Linux Local Security Checks2023/3/212023/8/31
high
166938Oracle Linux 9 : python3.9 (ELSA-2022-7323)NessusOracle Linux Local Security Checks2022/11/32024/10/22
high
198333RHEL 8 : python (パッチ未適用の脆弱性)NessusRed Hat Local Security Checks2024/6/32024/10/25
high
180469Nutanix AHV : 複数の脆弱性 (NXSA-AHV-20230302.207)NessusMisc.2023/9/42024/6/7
critical
165620SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: python39 (SUSE-SU-2022:3485-1)NessusSuSE Local Security Checks2022/10/22023/7/14
high
171784Oracle Linux 8:python3 (ELSA-2023-0833)NessusOracle Linux Local Security Checks2023/2/222024/10/22
high
191371CentOS 9:python3.9-3.9.14-1.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
166886RHEL 9: python3.9 (RHSA-2022: 7323)NessusRed Hat Local Security Checks2022/11/32024/4/28
high
168307SUSE SLES12 セキュリティ更新プログラム: python3 (SUSE-SU-2022:4274-1)NessusSuSE Local Security Checks2022/11/302023/7/14
critical
175868CentOS 8: python38: 3.8 および python38-devel: 3.8 (CESA-2023: 2763)NessusCentOS Local Security Checks2023/5/162024/2/8
high
175898CentOS 8 : python39: 3.9 and python39-devel: 3.9 (CESA-2023: 2764)NessusCentOS Local Security Checks2023/5/172024/2/8
high
170191Oracle Database Server for Unix (2023 年 1 月 CPU)NessusDatabases2023/1/202023/10/24
high
175864RHEL 8: python38: 3.8 および python38-devel: 3.8 (RHSA-2023: 2763)NessusRed Hat Local Security Checks2023/5/162024/4/28
high
191371CentOS 9:python3.9-3.9.14-1.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
166886RHEL 9:python3.9 (RHSA-2022: 7323)NessusRed Hat Local Security Checks2022/11/32024/4/28
high
170191Oracle Database Server for Unix(2023 年 1 月 CPU)NessusDatabases2023/1/202023/10/24
high
175864RHEL 8:python38:3.8 和 python38-devel: 3.8 (RHSA-2023: 2763)NessusRed Hat Local Security Checks2023/5/162024/4/28
high
175868CentOS 8:python38: 3.8 和 python38-devel: 3.8 (CESA-2023: 2763)NessusCentOS Local Security Checks2023/5/162024/2/8
high
175898CentOS 8:python39: 3.9 和 python39-devel: 3.9 (CESA-2023: 2764)NessusCentOS Local Security Checks2023/5/172024/2/8
high