178627 | Oracle Solaris 关键修补程序更新:jul2023_SRU11_4_57_144_3 | Nessus | Solaris Local Security Checks | 2023/7/20 | 2023/11/16 | critical |
206641 | Debian dla-3876:python-setuptools-doc - 安全更新 | Nessus | Debian Local Security Checks | 2024/9/5 | 2024/9/5 | medium |
206641 | Debian dla-3876:python-setuptools-doc - 安全性更新 | Nessus | Debian Local Security Checks | 2024/9/5 | 2024/9/5 | medium |
178627 | Oracle Solaris 重要修補程式更新:jul2023_SRU11_4_57_144_3 | Nessus | Solaris Local Security Checks | 2023/7/20 | 2023/11/16 | critical |
206720 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.8.1.5) | Nessus | Misc. | 2024/9/6 | 2024/9/6 | high |
193868 | IBM Cognos Analytics 11.1.1 < 11.1.7 FP8 / 11.2.x < 11.2.4 FP3 / 12.0.x < 12.0.2 (7123154) | Nessus | CGI abuses | 2024/4/25 | 2024/9/26 | critical |
197745 | RHEL 8 : python27:2.7 (RHSA-2024:2987) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/7 | critical |
206720 | Nutanix AOS:多個弱點 (NXSA-AOS-6.8.1.5) | Nessus | Misc. | 2024/9/6 | 2024/9/6 | high |
193868 | IBM Cognos Analytics 11.1.1 < 11.1.7 FP8/11.2.x < 11.2.4 FP3/12.0.x < 12.0.2 (7123154) | Nessus | CGI abuses | 2024/4/25 | 2024/9/26 | critical |
197745 | RHEL 8 : python27:2.7 (RHSA-2024:2987) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/7 | critical |
206720 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.8.1.5) | Nessus | Misc. | 2024/9/6 | 2024/9/6 | high |
193868 | IBM Cognos Analytics 11.1.1 < 11.1.7 FP8/11.2.x < 11.2.4 FP3/12.0.x < 12.0.2 (7123154) | Nessus | CGI abuses | 2024/4/25 | 2024/9/26 | critical |
197745 | RHEL 8:python27:2.7 (RHSA-2024:2987) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/7 | critical |
170116 | SUSE SLES12 セキュリティ更新プログラム: python36-setuptools (SUSE-SU-2023:0094-1) | Nessus | SuSE Local Security Checks | 2023/1/18 | 2023/7/14 | medium |
170749 | SUSE SLES15 / openSUSE 15 セキュリティ更新: python39-setuptools (SUSE-SU-2023:0202-1) | Nessus | SuSE Local Security Checks | 2023/1/28 | 2023/7/13 | medium |
178627 | Oracle Solaris 重要パッチ更新: jul2023_SRU11_4_57_144_3 | Nessus | Solaris Local Security Checks | 2023/7/20 | 2023/11/16 | critical |
174311 | FreeBSD : py27-setuptools44 -- サービス拒否の脆弱性 (187ab98e-2953-4495-b379-4060bd4b75ee) | Nessus | FreeBSD Local Security Checks | 2023/4/14 | 2023/4/19 | medium |
206641 | Debian dla-3876 : python-setuptools-doc - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/9/5 | 2024/9/5 | medium |
174302 | FreeBSD : py39-setuptools -- サービス拒否の脆弱性 (1b38aec4-4149-4c7d-851c-3c4de3a1fbd0) | Nessus | FreeBSD Local Security Checks | 2023/4/14 | 2023/4/19 | medium |
206720 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8.1.5) | Nessus | Misc. | 2024/9/6 | 2024/9/6 | high |
172271 | EulerOS 2.0 SP9 : python-setuptools (EulerOS-SA-2023-1482) | Nessus | Huawei Local Security Checks | 2023/3/8 | 2023/8/31 | medium |
175274 | EulerOS 2.0 SP11 : python-setuptools (EulerOS-SA-2023-1766) | Nessus | Huawei Local Security Checks | 2023/5/8 | 2023/5/8 | medium |
197993 | Oracle Linux 8 : python39:3.9 / and / python39-devel:3.9 (ELSA-2024-2985) | Nessus | Oracle Linux Local Security Checks | 2024/5/28 | 2024/11/2 | high |
193868 | IBM Cognos Analytics 11.1.1 < 11.1.7 FP8 / 11.2.x < 11.2.4 FP3 / 12.0.x < 12.0.2 (7123154) | Nessus | CGI abuses | 2024/4/25 | 2024/9/26 | critical |
197745 | RHEL 8 : python27:2.7 (RHSA-2024:2987) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/7 | critical |
210487 | RHEL 8 : python39:3.9 (RHSA-2024:6915) | Nessus | Red Hat Local Security Checks | 2024/11/7 | 2024/11/7 | medium |
170116 | SUSE SLES12 Security Update : python36-setuptools (SUSE-SU-2023:0094-1) | Nessus | SuSE Local Security Checks | 2023/1/18 | 2023/7/14 | medium |
170749 | SUSE SLES15 / openSUSE 15 Security Update : python39-setuptools (SUSE-SU-2023:0202-1) | Nessus | SuSE Local Security Checks | 2023/1/28 | 2023/7/13 | medium |
173999 | Rocky Linux 9 : python-setuptools (RLSA-2023:0952) | Nessus | Rocky Linux Local Security Checks | 2023/4/6 | 2023/4/19 | medium |
174311 | FreeBSD : py27-setuptools44 -- denial of service vulnerability (187ab98e-2953-4495-b379-4060bd4b75ee) | Nessus | FreeBSD Local Security Checks | 2023/4/14 | 2023/4/19 | medium |
175254 | EulerOS 2.0 SP11 : python-setuptools (EulerOS-SA-2023-1788) | Nessus | Huawei Local Security Checks | 2023/5/8 | 2023/5/8 | medium |
176995 | EulerOS 2.0 SP5 : python-setuptools (EulerOS-SA-2023-2166) | Nessus | Huawei Local Security Checks | 2023/6/9 | 2023/6/9 | medium |
206641 | Debian dla-3876 : python-setuptools-doc - security update | Nessus | Debian Local Security Checks | 2024/9/5 | 2024/9/5 | medium |
178627 | Oracle Solaris Critical Patch Update : jul2023_SRU11_4_57_144_3 | Nessus | Solaris Local Security Checks | 2023/7/20 | 2023/11/16 | critical |
174302 | FreeBSD : py39-setuptools -- denial of service vulnerability (1b38aec4-4149-4c7d-851c-3c4de3a1fbd0) | Nessus | FreeBSD Local Security Checks | 2023/4/14 | 2023/4/19 | medium |
200625 | Rocky Linux 8 : python39:3.9 and python39-devel:3.9 (RLSA-2024:2985) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2024/6/14 | high |
170094 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: python310-setuptools (SUSE-SU-2023:0091-1) | Nessus | SuSE Local Security Checks | 2023/1/17 | 2023/7/14 | medium |
178518 | Amazon Linux 2023 : python3-setuptools, python3-setuptools-wheel (ALAS2023-2023-245) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2023/7/20 | medium |
183503 | Oracle Database Server (2023 年 10 月 CPU) | Nessus | Databases | 2023/10/20 | 2024/1/18 | medium |
186163 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: python3-setuptools (SUSE-SU-2023:4517-1) | Nessus | SuSE Local Security Checks | 2023/11/22 | 2023/11/22 | medium |
172142 | Amazon Linux 2: python2-setuptools (ALAS-2023-1979) | Nessus | Amazon Linux Local Security Checks | 2023/3/6 | 2023/8/31 | medium |
201209 | Splunk Enterprise 9.0.0 < 9.0.9、9.1.0 < 9.1.4、9.2.0 < 9.2.1 (SVD-2024-0718) | Nessus | CGI abuses | 2024/7/1 | 2024/7/2 | critical |
186050 | RHEL 8: python-setuptools (RHSA-2023: 7395) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/7 | medium |
194928 | Splunk Enterprise 8.2.0 < 8.2.12、9.0.0 < 9.0.6、9.1.0 < 9.1.1 (SVD-2023-0808) | Nessus | CGI abuses | 2024/5/2 | 2024/7/29 | critical |
190216 | CentOS 8:python-setuptools (CESA-2023: 0835) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | medium |
191278 | CentOS 9:python-setuptools-53.0.0-12.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | medium |
194989 | GLSA-202405-10:Setuptools:拒絕服務 | Nessus | Gentoo Local Security Checks | 2024/5/5 | 2024/5/5 | medium |
171754 | Oracle Linux 8:python-setuptools (ELSA-2023-0835) | Nessus | Oracle Linux Local Security Checks | 2023/2/21 | 2024/11/1 | medium |
170412 | Ubuntu 16.04 ESM/18.04 LTS/20.04 LTS/22.04 LTS:Setuptools 弱點 (USN-5817-1) | Nessus | Ubuntu Local Security Checks | 2023/1/23 | 2024/8/27 | medium |
182036 | Amazon Linux 2:python38-setuptools (ALASPYTHON3.8-2023-003) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2023/9/28 | medium |