搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
148322Debian DLA-2619-1:python3.5 安全更新NessusDebian Local Security Checks2021/4/62024/1/12
critical
152781RHEL 7:rh-python38 (RHSA-2021: 3254)NessusRed Hat Local Security Checks2021/8/242024/4/28
critical
155103RHEL 8:python3 (RHSA-2021:4399)NessusRed Hat Local Security Checks2021/11/112024/11/7
medium
155064CentOS 8:python38: 3.8 和 python38-devel: 3.8 (CESA-2021: 4162)NessusCentOS Local Security Checks2021/11/112024/1/16
critical
152871PyDocにおけるPythonの情報漏洩(CVE-2021-3426)NessusWeb Servers2021/8/272025/7/14
medium
149784Amazon Linux AMI:python36(ALAS-2021-1500)NessusAmazon Linux Local Security Checks2021/5/192024/12/11
medium
149868Amazon Linux AMI:python34(ALAS-2021-1504)NessusAmazon Linux Local Security Checks2021/5/242024/12/11
medium
183125Ubuntu 18.04 ESM : Python の脆弱性 (USN-5342-3)NessusUbuntu Local Security Checks2023/10/162024/10/29
medium
155161CentOS 8 : python3 (CESA-2021:4399)NessusCentOS Local Security Checks2021/11/112023/11/24
medium
148322DebianDLA-2619-1:python3.5 セキュリティ更新NessusDebian Local Security Checks2021/4/62024/1/12
critical
148514FreeBSD:python -- pydoc -pによる情報漏洩:/getfile?key=pathにより、ファイルシステム上の任意のファイルを読み取ることができます(f671c282-95ef-11eb-9c34-080027f515ea)NessusFreeBSD Local Security Checks2021/4/142021/6/1
medium
155103RHEL 8 : python3 (RHSA-2021:4399)NessusRed Hat Local Security Checks2021/11/112024/11/7
medium
152781RHEL 7:rh-python38(RHSA-2021:3254)NessusRed Hat Local Security Checks2021/8/242024/4/28
critical
155064CentOS 8 : python38: 3.8およびpython38-devel:3.8 (CESA-2021:4162)NessusCentOS Local Security Checks2021/11/112024/1/16
critical
149865Amazon Linux 2:python3 (ALAS-2021-1640)NessusAmazon Linux Local Security Checks2021/5/242024/12/11
medium
155200RHEL 8:python39: 3.9 和 python39-devel: 3.9 (RHSA-2021: 4160)NessusRed Hat Local Security Checks2021/11/112025/3/15
high
184819Rocky Linux 8python38:3.8 和 python38-devel:3.8 (RLSA-2021:4162)NessusRocky Linux Local Security Checks2023/11/72024/1/16
critical
155040CentOS 8:python39:3.9 和 python39-devel: 3.9 (CESA-2021: 4160)NessusCentOS Local Security Checks2021/11/112023/11/24
critical
159005AlmaLinux 8python3 (ALSA-2021:4399)NessusAlma Linux Local Security Checks2022/3/172023/11/6
medium
148322Debian DLA-2619-1:python3.5 安全性更新NessusDebian Local Security Checks2021/4/62024/1/12
critical
155103RHEL 8:python3 (RHSA-2021:4399)NessusRed Hat Local Security Checks2021/11/112024/11/7
medium
152781RHEL 7:rh-python38 (RHSA-2021: 3254)NessusRed Hat Local Security Checks2021/8/242024/4/28
critical
155064CentOS 8:python38: 3.8 和 python38-devel:3.8 (CESA-2021: 4162)NessusCentOS Local Security Checks2021/11/112024/1/16
critical
183125Ubuntu 18.04 ESM:Python 弱點 (USN-5342-3)NessusUbuntu Local Security Checks2023/10/162024/10/29
medium
152871Python 的 PyDoc 中存在資訊洩漏問題 (CVE-2021-3426)NessusWeb Servers2021/8/272025/7/14
medium
149784Amazon Linux AMI:python36 (ALAS-2021-1500)NessusAmazon Linux Local Security Checks2021/5/192024/12/11
medium
149868Amazon Linux AMI:python34 (ALAS-2021-1504)NessusAmazon Linux Local Security Checks2021/5/242024/12/11
medium
155161CentOS 8:python3 (CESA-2021: 4399)NessusCentOS Local Security Checks2021/11/112023/11/24
medium
152871Python Information Disclosure in PyDoc (CVE-2021-3426)NessusWeb Servers2021/8/272025/7/14
medium
149784Amazon Linux AMI : python36 (ALAS-2021-1500)NessusAmazon Linux Local Security Checks2021/5/192024/12/11
medium
149868Amazon Linux AMI : python34 (ALAS-2021-1504)NessusAmazon Linux Local Security Checks2021/5/242024/12/11
medium
155289EulerOS 2.0 SP9 : python3 (EulerOS-SA-2021-2718)NessusHuawei Local Security Checks2021/11/112023/11/23
medium
156590Photon OS 3.0: Python3 PHSA-2022-3.0-0349NessusPhotonOS Local Security Checks2022/1/102024/7/22
medium
157946EulerOS Virtualization 3.0.6.0 : python3 (EulerOS-SA-2022-1092)NessusHuawei Local Security Checks2022/2/122023/11/9
medium
183125Ubuntu 18.04 ESM : Python vulnerability (USN-5342-3)NessusUbuntu Local Security Checks2023/10/162024/10/29
medium
155161CentOS 8 : python3 (CESA-2021:4399)NessusCentOS Local Security Checks2021/11/112023/11/24
medium
149865Amazon Linux 2:python3 (ALAS-2021-1640)NessusAmazon Linux Local Security Checks2021/5/242024/12/11
medium
155200RHEL 8:python39: 3.9 和 python39-devel: 3.9 (RHSA-2021: 4160)NessusRed Hat Local Security Checks2021/11/112025/3/15
high
155040CentOS 8:python39:3.9 和 python39-devel: 3.9 (CESA-2021: 4160)NessusCentOS Local Security Checks2021/11/112023/11/24
critical
184819Rocky Linux 8python38:3.8 和 python38-devel:3.8 (RLSA-2021:4162)NessusRocky Linux Local Security Checks2023/11/72024/1/16
critical
159005AlmaLinux 8python3 (ALSA-2021:4399)NessusAlma Linux Local Security Checks2022/3/172023/11/6
medium
183125Ubuntu 18.04 ESM:Python 漏洞 (USN-5342-3)NessusUbuntu Local Security Checks2023/10/162024/10/29
medium
149868Amazon Linux AMI:python34 (ALAS-2021-1504)NessusAmazon Linux Local Security Checks2021/5/242024/12/11
medium
149784Amazon Linux AMI:python36 (ALAS-2021-1500)NessusAmazon Linux Local Security Checks2021/5/192024/12/11
medium
152871PyDoc 中的 Python 信息泄露 (CVE-2021-3426)NessusWeb Servers2021/8/272025/7/14
medium
155161CentOS 8:python3 (CESA-2021: 4399)NessusCentOS Local Security Checks2021/11/112023/11/24
medium
152781RHEL 7 : rh-python38 (RHSA-2021:3254)NessusRed Hat Local Security Checks2021/8/242024/4/28
critical
148514FreeBSD : python -- Information disclosure via pydoc -p: /getfile?key=path allows to read arbitrary file on the filesystem (f671c282-95ef-11eb-9c34-080027f515ea)NessusFreeBSD Local Security Checks2021/4/142021/6/1
medium
148322Debian DLA-2619-1 : python3.5 security updateNessusDebian Local Security Checks2021/4/62024/1/12
critical
155103RHEL 8 : python3 (RHSA-2021:4399)NessusRed Hat Local Security Checks2021/11/112024/11/7
medium