207282 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS : Python vulnerabilities (USN-7015-1) | Nessus | Ubuntu Local Security Checks | 2024/9/16 | 2024/9/16 | critical |
207419 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python312 (SUSE-SU-2024:3303-1) | Nessus | SuSE Local Security Checks | 2024/9/19 | 2024/9/19 | high |
207486 | Fedora 39 : python3.11 (2024-37d9c902dd) | Nessus | Fedora Local Security Checks | 2024/9/20 | 2024/9/20 | critical |
207487 | Fedora 40 : python3.8 (2024-6dedbc5cf9) | Nessus | Fedora Local Security Checks | 2024/9/20 | 2024/9/20 | critical |
207542 | SUSE SLES15 / openSUSE 15 Security Update : python310 (SUSE-SU-2024:3357-1) | Nessus | SuSE Local Security Checks | 2024/9/21 | 2024/9/21 | high |
207727 | SUSE SLES15 / openSUSE 15 Security Update : python39 (SUSE-SU-2024:3411-1) | Nessus | SuSE Local Security Checks | 2024/9/25 | 2024/9/25 | high |
211991 | Debian dla-3980 : idle-python3.9 - security update | Nessus | Debian Local Security Checks | 2024/12/2 | 2024/12/2 | critical |
212337 | Amazon Linux 2023 : python3、python3-devel、python3-idle (ALAS2023-2024-770) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/12 | high |
207005 | Fedora 40 : python3.6 (2024-02027448d8) | Nessus | Fedora Local Security Checks | 2024/9/12 | 2024/9/12 | high |
209025 | RHEL 9 : python3.9 (RHSA-2024:8130) | Nessus | Red Hat Local Security Checks | 2024/10/15 | 2024/10/15 | high |
209566 | RHEL 9 : python3.11 (RHSA-2024:8374) | Nessus | Red Hat Local Security Checks | 2024/10/23 | 2024/11/7 | high |
210426 | Oracle Linux 8 : python3.12 (ELSA-2024-8836) | Nessus | Oracle Linux Local Security Checks | 2024/11/6 | 2024/11/6 | high |
210528 | RHEL 8 : python39:3.9 (RHSA-2024:8977) | Nessus | Red Hat Local Security Checks | 2024/11/7 | 2024/11/7 | high |
207961 | RHEL 9 : python3.11 (RHSA-2024:7415) | Nessus | Red Hat Local Security Checks | 2024/10/1 | 2024/10/3 | high |
242588 | Nutanix AOS 複数の脆弱性NXSA-AOS-7.0.1 | Nessus | Misc. | 2025/7/22 | 2025/7/22 | critical |
240537 | Nutanix AHV 複数の脆弱性NXSA-AHV-10.3 | Nessus | Misc. | 2025/6/25 | 2025/6/26 | critical |
209699 | RockyLinux 8python39:3.9 および python39-devel:3.9RLSA-2024:8359 | Nessus | Rocky Linux Local Security Checks | 2024/10/25 | 2024/10/25 | high |
209631 | AlmaLinux 9python3.11ALSA-2024:8374 | Nessus | Alma Linux Local Security Checks | 2024/10/24 | 2024/10/25 | high |
215141 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.10.1) | Nessus | Misc. | 2025/2/7 | 2025/7/22 | critical |
207663 | SUSE SLES12 セキュリティ更新: python3 (SUSE-SU-2024:3384-1) | Nessus | SuSE Local Security Checks | 2024/9/24 | 2024/9/24 | high |
206772 | Slackware Linux 15.0 / 最新版 python3 の複数の脆弱性 (SSA:2024-252-01) | Nessus | Slackware Local Security Checks | 2024/9/9 | 2024/11/15 | high |
211991 | Debian dla-3980 : idle-python3.9 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/12/2 | 2024/12/2 | critical |
207282 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS : Python の脆弱性 (USN-7015-1) | Nessus | Ubuntu Local Security Checks | 2024/9/16 | 2024/9/16 | critical |
207419 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : python312 (SUSE-SU-2024:3303-1) | Nessus | SuSE Local Security Checks | 2024/9/19 | 2024/9/19 | high |
207486 | Fedora 39 : python3.11 (2024-37d9c902dd) | Nessus | Fedora Local Security Checks | 2024/9/20 | 2024/9/20 | critical |
207487 | Fedora 40 : python3.8 (2024-6dedbc5cf9) | Nessus | Fedora Local Security Checks | 2024/9/20 | 2024/9/20 | critical |
207542 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : python310 (SUSE-SU-2024:3357-1) | Nessus | SuSE Local Security Checks | 2024/9/21 | 2024/9/21 | high |
207727 | SUSE SLES15 / openSUSE 15 セキュリティ更新: python39 (SUSE-SU-2024:3411-1) | Nessus | SuSE Local Security Checks | 2024/9/25 | 2024/9/25 | high |
207731 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: python311 (SUSE-SU-2024:3418-1) | Nessus | SuSE Local Security Checks | 2024/9/25 | 2024/9/25 | high |
213054 | Amazon Linux 2023 : python3、python3-devel、python3-idle (ALAS2023-2024-790) | Nessus | Amazon Linux Local Security Checks | 2024/12/16 | 2025/3/10 | critical |