189512 | CentOS 7:python-pillow (RHSA-2024: 0345) | Nessus | CentOS Local Security Checks | 2024/1/25 | 2024/1/25 | high |
189380 | Oracle Linux 7:python-pillow (ELSA-2024-0345) | Nessus | Oracle Linux Local Security Checks | 2024/1/23 | 2024/11/2 | high |
194998 | GLSA-202405-12:Pillow:多個弱點 | Nessus | Gentoo Local Security Checks | 2024/5/6 | 2024/5/6 | high |
191748 | RHEL 8/9:Red Hat Ansible Automation Platform 2.4 產品安全性和錯誤修正更新 (重要) (RHSA-2024:1057) | Nessus | Red Hat Local Security Checks | 2024/3/8 | 2024/11/7 | high |
197743 | RHEL 8 : python-pillow (RHSA-2024:3005) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/7 | high |
250523 | Linux Distros 未修補的弱點:CVE-2023-44271 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
189522 | RHEL 7:python-pillow (RHSA-2024:0345) | Nessus | Red Hat Local Security Checks | 2024/1/25 | 2024/11/7 | high |
192747 | Amazon Linux 2:python-pillow (ALAS-2024-2508) | Nessus | Amazon Linux Local Security Checks | 2024/4/1 | 2024/12/11 | high |
186917 | Amazon Linux 2023:python3-pillow、python3-pillow-devel、python3-pillow-tk (ALAS2023-2023-453) | Nessus | Amazon Linux Local Security Checks | 2023/12/14 | 2024/12/11 | high |
200124 | Debian dsa-5704:python-pil-doc - 安全性更新 | Nessus | Debian Local Security Checks | 2024/6/5 | 2024/6/9 | high |
192475 | Debian dla-3768:python-pil - 安全性更新 | Nessus | Debian Local Security Checks | 2024/3/22 | 2025/1/22 | critical |
198006 | Oracle Linux 8:python-pillow (ELSA-2024-3005) | Nessus | Oracle Linux Local Security Checks | 2024/5/28 | 2024/11/2 | high |
197673 | CentOS 8 : python-pillow (CESA-2024:3005) | Nessus | CentOS Local Security Checks | 2024/5/22 | 2024/5/22 | high |
200615 | Rocky Linux 8python-pillow (RLSA-2024:3005) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2024/6/14 | high |
189830 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10:Pillow 弱點 (USN-6618-1) | Nessus | Ubuntu Local Security Checks | 2024/1/30 | 2025/9/3 | critical |