搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
206226Debian dsa-5759:idle-python3.11 - 安全更新NessusDebian Local Security Checks2024/8/272024/9/18
high
206226Debian dsa-5759:idle-python3.11 - 安全性更新NessusDebian Local Security Checks2024/8/272024/9/18
high
211991Debian dla-3980:idle-python3.9 - 安全更新NessusDebian Local Security Checks2024/12/22024/12/2
critical
211991Debian dla-3980:idle-python3.9 - 安全性更新NessusDebian Local Security Checks2024/12/22024/12/2
critical
205089Amazon Linux 2023:python3、python3-devel、python3-idle (ALAS2023-2024-699)NessusAmazon Linux Local Security Checks2024/8/62024/12/11
high
215955Azure Linux 3.0 安全更新python3 (CVE-2024-0397)NessusAzure Linux Local Security Checks2025/2/102025/9/15
high
205089Amazon Linux 2023:python3、python3-devel、python3-idle (ALAS2023-2024-699)NessusAmazon Linux Local Security Checks2024/8/62024/12/11
high
215955Azure Linux 3.0 安全性更新python3 (CVE-2024-0397)NessusAzure Linux Local Security Checks2025/2/102025/9/15
high
215955Azure Linux 3.0 セキュリティ更新python3CVE-2024-0397NessusAzure Linux Local Security Checks2025/2/102025/9/15
high
201322SUSE SLES15 / openSUSE 15 セキュリティ更新: python39 (SUSE-SU-2024:2280-1)NessusSuSE Local Security Checks2024/7/32024/11/11
high
205089Amazon Linux 2023 : python3、python3-devel、python3-idle (ALAS2023-2024-699)NessusAmazon Linux Local Security Checks2024/8/62024/12/11
high
204858Ubuntu 20.04 LTS / 22.04 LTS : Python vulnerabilities (USN-6928-1)NessusUbuntu Local Security Checks2024/7/302024/8/30
high
202724Oracle Database Server (Jul 2024 CPU)NessusDatabases2024/7/192024/7/23
high
206712Fedora 39 : mingw-python3 (2024-7008b2fedf)NessusFedora Local Security Checks2024/9/62024/9/18
high
210923Amazon Linux 2 : python38 (ALASPYTHON3.8-2024-016)NessusAmazon Linux Local Security Checks2024/11/132024/12/11
high
204858Ubuntu 20.04 LTS / 22.04 LTS:Python 漏洞 (USN-6928-1)NessusUbuntu Local Security Checks2024/7/302024/8/30
high
202724Oracle Database Server(2024 年 7 月 CPU)NessusDatabases2024/7/192024/7/23
high
210923Amazon Linux 2:python38 (ALASPYTHON3.8-2024-016)NessusAmazon Linux Local Security Checks2024/11/132024/12/11
high
204858Ubuntu 20.04 LTS / 22.04 LTS:Python 弱點 (USN-6928-1)NessusUbuntu Local Security Checks2024/7/302024/8/30
high
202724Oracle Database Server (2024 年 7 月 CPU)NessusDatabases2024/7/192024/7/23
high
210923Amazon Linux 2 : python38 (ALASPYTHON3.8-2024-016)NessusAmazon Linux Local Security Checks2024/11/132024/12/11
high
201316SUSE SLES12 セキュリティ更新: python39 (SUSE-SU-2024:2274-1)NessusSuSE Local Security Checks2024/7/32024/11/11
high
203000SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : python312 (SUSE-SU-2024:2572-1)NessusSuSE Local Security Checks2024/7/232024/8/30
high
206704Fedora 40 : mingw-python3 (2024-3d656dafe1)NessusFedora Local Security Checks2024/9/62024/9/18
high
211991Debian dla-3980 : idle-python3.9 - セキュリティ更新NessusDebian Local Security Checks2024/12/22024/12/2
critical
204858Ubuntu 20.04 LTS / 22.04 LTS : Python の脆弱性 (USN-6928-1)NessusUbuntu Local Security Checks2024/7/302024/8/30
high
202724Oracle Database Server (2024 年 7 月 CPU)NessusDatabases2024/7/192024/7/23
high
206712Fedora 39 : mingw-python3 (2024-7008b2fedf)NessusFedora Local Security Checks2024/9/62024/9/18
high
210923Amazon Linux 2 : python38 (ALASPYTHON3.8-2024-016)NessusAmazon Linux Local Security Checks2024/11/132024/12/11
high
216806Amazon Linux 2:python3 (ALAS-2025-2766)NessusAmazon Linux Local Security Checks2025/2/262025/2/26
high
227525Linux Distros 未修補的弱點:CVE-2024-0397NessusMisc.2025/3/52025/9/6
high
210811RHEL 9:python3.12 (RHSA-2024:9190)NessusRed Hat Local Security Checks2024/11/122025/8/15
high
210838RHEL 9:python3.11 (RHSA-2024:9192)NessusRed Hat Local Security Checks2024/11/122025/8/15
high
212358Amazon Linux 2023:python3.11、python3.11-devel、python3.11-idle (ALAS2023-2024-788)NessusAmazon Linux Local Security Checks2024/12/112024/12/12
critical
216806Amazon Linux 2 : python3 (ALAS-2025-2766)NessusAmazon Linux Local Security Checks2025/2/262025/2/26
high
227525Linux Distros Unpatched Vulnerability : CVE-2024-0397NessusMisc.2025/3/52025/9/6
high
202464SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python3 (SUSE-SU-2024:2479-1)NessusSuSE Local Security Checks2024/7/162024/7/16
high
210811RHEL 9 : python3.12 (RHSA-2024:9190)NessusRed Hat Local Security Checks2024/11/122025/8/15
high
210838RHEL 9 : python3.11 (RHSA-2024:9192)NessusRed Hat Local Security Checks2024/11/122025/8/15
high
212358Amazon Linux 2023 : python3.11, python3.11-devel, python3.11-idle (ALAS2023-2024-788)NessusAmazon Linux Local Security Checks2024/12/112024/12/12
critical
242797NewStart CGSL MAIN 7.02 : python3.11 Multiple Vulnerabilities (NS-SA-2025-0109)NessusNewStart CGSL Local Security Checks2025/7/252025/7/25
high
240549SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python311 (SUSE-SU-2025:02089-1)NessusSuSE Local Security Checks2025/6/252025/6/26
high
206226Debian dsa-5759 : idle-python3.11 - security updateNessusDebian Local Security Checks2024/8/272024/9/18
high
207482Fedora 40 : python3.9 (2024-1e6d6f8452)NessusFedora Local Security Checks2024/9/202024/9/20
critical
207484Fedora 39 : python3.9 (2024-7db9258d37)NessusFedora Local Security Checks2024/9/202024/9/20
critical
211088Fedora 41 : python3.9 (2024-308628ebb8)NessusFedora Local Security Checks2024/11/142024/11/14
critical
206226Debian dsa-5759 : idle-python3.11 - セキュリティ更新NessusDebian Local Security Checks2024/8/272024/9/18
high
240549SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: python311 (SUSE-SU-2025:02089-1)NessusSuSE Local Security Checks2025/6/252025/6/26
high
207482Fedora 40 : python3.9 (2024-1e6d6f8452)NessusFedora Local Security Checks2024/9/202024/9/20
critical
207484Fedora 39 : python3.9 (2024-7db9258d37)NessusFedora Local Security Checks2024/9/202024/9/20
critical