搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
177767RHEL 8 : python3 (RHSA-2023:3934)NessusRed Hat Local Security Checks2023/6/292024/4/28
high
177786RHEL 8 : python27:2.7 (RHSA-2023:3932)NessusRed Hat Local Security Checks2023/6/292024/4/28
high
178232RHEL 8 : python38:3.8 and python38-devel:3.8 (RHSA-2023:4032)NessusRed Hat Local Security Checks2023/7/132024/4/28
high
178267Oracle Linux 8 : python27:2.7 (ELSA-2023-3780)NessusOracle Linux Local Security Checks2023/7/132023/8/31
high
178439RHEL 9 : python3.9 (RHSA-2023:4203)NessusRed Hat Local Security Checks2023/7/182024/4/28
high
181965Amazon Linux 2 : python38 (ALASPYTHON3.8-2023-001)NessusAmazon Linux Local Security Checks2023/9/272023/9/28
high
185196Fedora 39 : python3.7 (2023-75c4fc87fc)NessusFedora Local Security Checks2023/11/72023/11/7
high
185305Fedora 39 : python3.10 (2023-d1cdb80702)NessusFedora Local Security Checks2023/11/72023/11/7
high
187068Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.7.1)NessusMisc.2023/12/192023/12/19
critical
188963EulerOS Virtualization 3.0.6.0 : python2 (EulerOS-SA-2023-3448)NessusHuawei Local Security Checks2024/1/162024/1/16
high
172632Ubuntu 16.04 ESM/18.04 LTS/20.04 LTS/22.04 LTS:Python 弱點 (USN-5960-1)NessusUbuntu Local Security Checks2023/3/162023/10/16
high
176714Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04:Python 弱點 (USN-6139-1)NessusUbuntu Local Security Checks2023/6/52023/10/16
high
177130Oracle Linux 7:python (ELSA-2023-3555)NessusOracle Linux Local Security Checks2023/6/122023/8/31
high
177314RHEL 8:python3 (RHSA-2023: 3591)NessusRed Hat Local Security Checks2023/6/142024/4/28
high
177413Oracle Linux 9:python3.11 (ELSA-2023-3585)NessusOracle Linux Local Security Checks2023/6/172023/6/17
high
177533RHEL 8:python39: 3.9 和 python39-devel: 3.9 (RHSA-2023: 3776)NessusRed Hat Local Security Checks2023/6/222024/4/28
high
177637RHEL 8:python3 (RHSA-2023: 3796)NessusRed Hat Local Security Checks2023/6/262024/4/28
high
178099RHEL 8:python39: 3.9 和 python39-devel: 3.9 (RHSA-2023: 4004)NessusRed Hat Local Security Checks2023/7/102024/4/28
high
171939Ubuntu 20.04 ESM:Python 弱點 (USN-5888-1)NessusUbuntu Local Security Checks2023/2/282023/10/20
critical
179874RHEL 7:python (RHSA-2023:3555)NessusRed Hat Local Security Checks2023/8/152024/4/23
high
190197CentOS 8:python3.11 (CESA-2023: 3594)NessusCentOS Local Security Checks2024/2/82024/2/8
high
182975Nutanix AOS : 多個弱點 (NXSA-AOS-6.5.4)NessusMisc.2023/10/122024/6/10
critical
191306CentOS 9:python3.11-3.11.4-1.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
191414CentOS 9:python3.11-3.11.4-3.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
172156Amazon Linux 2:python (ALAS-2023-1980)NessusAmazon Linux Local Security Checks2023/3/72023/9/15
high
171939Ubuntu 20.04 ESM:Python 漏洞 (USN-5888-1)NessusUbuntu Local Security Checks2023/2/282023/10/20
critical
172632Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS:Python 漏洞 (USN-5960-1)NessusUbuntu Local Security Checks2023/3/162023/10/16
high
176714Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04:Python 漏洞 (USN-6139-1)NessusUbuntu Local Security Checks2023/6/52023/10/16
high
179874RHEL 7:python (RHSA-2023:3555)NessusRed Hat Local Security Checks2023/8/152024/4/23
high
177130Oracle Linux 7:python (ELSA-2023-3555)NessusOracle Linux Local Security Checks2023/6/122023/8/31
high
177314RHEL 8:python3 (RHSA-2023: 3591)NessusRed Hat Local Security Checks2023/6/142024/4/28
high
177413Oracle Linux 9:python3.11 (ELSA-2023-3585)NessusOracle Linux Local Security Checks2023/6/172023/6/17
high
177533RHEL 8:python39: 3.9 和 python39-devel: 3.9 (RHSA-2023: 3776)NessusRed Hat Local Security Checks2023/6/222024/4/28
high
177637RHEL 8:python3 (RHSA-2023: 3796)NessusRed Hat Local Security Checks2023/6/262024/4/28
high
178099RHEL 8:python39: 3.9 和 python39-devel: 3.9 (RHSA-2023: 4004)NessusRed Hat Local Security Checks2023/7/102024/4/28
high
182975Nutanix AOS : 多个漏洞 (NXSA-AOS-6.5.4)NessusMisc.2023/10/122024/6/10
critical
190197CentOS 8:python3.11 (CESA-2023: 3594)NessusCentOS Local Security Checks2024/2/82024/2/8
high
191306CentOS 9:python3.11-3.11.4-1.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
191414CentOS 9:python3.11-3.11.4-3.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
172156Amazon Linux 2:python (ALAS-2023-1980)NessusAmazon Linux Local Security Checks2023/3/72023/9/15
high
191299CentOS 9:python3.9-3.9.17-2.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
190191CentOS 8:python3 (CESA-2023: 3591)NessusCentOS Local Security Checks2024/2/82024/2/8
high
173086Amazon Linux 2023:python3、python3-devel、python3-idle (ALAS2023-2023-116)NessusAmazon Linux Local Security Checks2023/3/212023/8/31
high
176983RHEL 6:python (RHSA-2023: 3550)NessusRed Hat Local Security Checks2023/6/82024/4/28
high
177096RHEL 7:python3 (RHSA-2023: 3556)NessusRed Hat Local Security Checks2023/6/122024/4/28
high
177341Oracle Linux 8:python3.11 (ELSA-2023-3594)NessusOracle Linux Local Security Checks2023/6/152023/8/31
high
177534RHEL 8:python27:2.7 (RHSA-2023: 3777)NessusRed Hat Local Security Checks2023/6/222024/4/28
high
177535RHEL 8:python27:2.7 (RHSA-2023: 3780)NessusRed Hat Local Security Checks2023/6/222024/4/28
high
177614RHEL 8:python38: 3.8 和 python38-devel: 3.8 (RHSA-2023: 3781)NessusRed Hat Local Security Checks2023/6/262024/4/28
high
177621CentOS 8:python38: 3.8 和 python38-devel: 3.8 (CESA-2023: 3781)NessusCentOS Local Security Checks2023/6/262024/2/8
high