搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
168164Oracle Linux 9:python3.9 (ELSA-2022-8493)NessusOracle Linux Local Security Checks2022/11/242023/3/6
high
168164Oracle Linux 9:python3.9 (ELSA-2022-8493)NessusOracle Linux Local Security Checks2022/11/242023/3/6
high
167741RHEL 8:python39:3.9 (RHSA-2022:8492)NessusRed Hat Local Security Checks2022/11/162024/4/23
high
167788RHEL 9:python3.9 (RHSA-2022: 8493)NessusRed Hat Local Security Checks2022/11/172024/4/28
high
167741RHEL 8:python39:3.9 (RHSA-2022:8492)NessusRed Hat Local Security Checks2022/11/162024/4/23
high
167788RHEL 9:python3.9 (RHSA-2022: 8493)NessusRed Hat Local Security Checks2022/11/172024/4/28
high
167647SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: python310 (SUSE-SU-2022:4004-1)NessusSuSE Local Security Checks2022/11/162023/7/13
high
168164Oracle Linux 9: python3.9 (ELSA-2022-8493)NessusOracle Linux Local Security Checks2022/11/242023/3/6
high
172475SUSE SLES15 / openSUSE 15 セキュリティ更新: python39 (SUSE-SU-2023:0707-1)NessusSuSE Local Security Checks2023/3/112023/8/31
critical
168164Oracle Linux 9 : python3.9 (ELSA-2022-8493)NessusOracle Linux Local Security Checks2022/11/242023/3/6
high
167647SUSE SLED15 / SLES15 Security Update : python310 (SUSE-SU-2022:4004-1)NessusSuSE Local Security Checks2022/11/162023/7/13
high
172794CBL Mariner 2.0 Security Update: python3 (CVE-2022-42919)NessusMarinerOS Local Security Checks2023/3/202023/3/20
high
172475SUSE SLES15 / openSUSE 15 Security Update : python39 (SUSE-SU-2023:0707-1)NessusSuSE Local Security Checks2023/3/112023/8/31
critical
169263Fedora 35 : python3.10 (2022-f44dd1bec2)NessusFedora Local Security Checks2022/12/232023/3/6
high
169115Fedora 35 : python3.11 (2022-a04a020e48)NessusFedora Local Security Checks2022/12/222023/3/6
high
167741RHEL 8 : python39:3.9 (RHSA-2022:8492)NessusRed Hat Local Security Checks2022/11/162024/4/23
high
167788RHEL 9 : python3.9 (RHSA-2022:8493)NessusRed Hat Local Security Checks2022/11/172024/4/28
high
167934SUSE SLED15 / SLES15 Security Update : python39 (SUSE-SU-2022:4071-1)NessusSuSE Local Security Checks2022/11/192023/7/14
high
175043GLSA-202305-02:Python、PyPy3:多個弱點NessusGentoo Local Security Checks2023/5/32023/5/3
critical
168132Oracle Linux 8:python39: 3.9 (ELSA-2022-8492)NessusOracle Linux Local Security Checks2022/11/232023/3/6
high
170610Amazon Linux 2022: (ALAS2022-2023-273)NessusAmazon Linux Local Security Checks2023/1/252023/9/15
high
171939Ubuntu 20.04 ESM:Python 弱點 (USN-5888-1)NessusUbuntu Local Security Checks2023/2/282024/8/27
critical
170610Amazon Linux 2022 : (ALAS2022-2023-273)NessusAmazon Linux Local Security Checks2023/1/252023/9/15
high
168132Oracle Linux 8: python39: 3.9 (ELSA-2022-8492)NessusOracle Linux Local Security Checks2022/11/232023/3/6
high
169214Fedora 35: python3.9 (2022-1166a1df1e)NessusFedora Local Security Checks2022/12/232023/3/6
high
171939Ubuntu 20.04ESM: Pythonの脆弱性(USN-5888-1)NessusUbuntu Local Security Checks2023/2/282024/8/27
critical
167741RHEL 8 : python39:3.9 (RHSA-2022:8492)NessusRed Hat Local Security Checks2022/11/162024/4/23
high
169115Fedora 35: python3.11 (2022-a04a020e48)NessusFedora Local Security Checks2022/12/222023/3/6
high
169263Fedora 35: python3.10 (2022-f44dd1bec2)NessusFedora Local Security Checks2022/12/232023/3/6
high
167788RHEL 9: python3.9 (RHSA-2022: 8493)NessusRed Hat Local Security Checks2022/11/172024/4/28
high
167934SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: python39 (SUSE-SU-2022:4071-1)NessusSuSE Local Security Checks2022/11/192023/7/14
high
173191Amazon Linux 2023:python3、python3-devel、python3-idle (ALAS2023-2023-104)NessusAmazon Linux Local Security Checks2023/3/212023/4/20
high
170594Amazon Linux 2022: (ALAS2022-2023-274)NessusAmazon Linux Local Security Checks2023/1/252023/9/6
high
191189CentOS 9:python3.9-3.9.16-1.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
168483Slackware Linux 15.0 / 當前版 python3 多個弱點 (SSA:2022-341-01)NessusSlackware Local Security Checks2022/12/72023/9/20
critical
166941Ubuntu 22.04 LTS:Python 弱點 (USN-5713-1)NessusUbuntu Local Security Checks2022/11/32024/8/28
high
167740CentOS 8:python39: 3.9 (CESA-2022:8492)NessusCentOS Local Security Checks2022/11/162023/3/6
high
202187Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10:Python 弱點 (USN-6891-1)NessusUbuntu Local Security Checks2024/7/112024/9/18
critical
174470Oracle Database Server (2023 年 4 月 CPU)NessusDatabases2023/4/192023/10/24
medium
167740CentOS 8:python39: 3.9 (CESA-2022: 8492)NessusCentOS Local Security Checks2022/11/162023/3/6
high
202187Ubuntu 14.04 LTS/16.04 LTS/18.04 LTS/20.04 LTS/22.04 LTS/23.10:Python 漏洞 (USN-6891-1)NessusUbuntu Local Security Checks2024/7/112024/9/18
critical
174470Oracle Database Server(2023 年 4 月 CPU)NessusDatabases2023/4/192023/10/24
medium
170610Amazon Linux 2022:(ALAS2022-2023-273)NessusAmazon Linux Local Security Checks2023/1/252023/9/15
high
168132Oracle Linux 8:python39: 3.9 (ELSA-2022-8492)NessusOracle Linux Local Security Checks2022/11/232023/3/6
high
175043GLSA-202305-02 : Python、PyPy3:多个漏洞NessusGentoo Local Security Checks2023/5/32023/5/3
critical
171939Ubuntu 20.04 ESM:Python 漏洞 (USN-5888-1)NessusUbuntu Local Security Checks2023/2/282024/8/27
critical
169189Fedora 36: python3.9 (2022-b17bf30e88)NessusFedora Local Security Checks2022/12/232023/3/6
high
169220Fedora 36: python3.11 (2022-92ca0d5447)NessusFedora Local Security Checks2022/12/232023/3/6
high
167740CentOS 8: python39: 3.9 (CESA-2022: 8492)NessusCentOS Local Security Checks2022/11/162023/3/6
high
194708Fedora 37 : pypy3.9 (2023-af5206f71d)NessusFedora Local Security Checks2024/4/292024/4/29
critical