62944 | VMSA-2012-0016:vSphere API および ESX Service Console に対する VMware セキュリティ更新 | Nessus | VMware ESX Local Security Checks | 2012/11/16 | 2021/1/6 | high |
59564 | RHEL 5 : python (RHSA-2012:0745) | Nessus | Red Hat Local Security Checks | 2012/6/19 | 2024/4/27 | high |
59570 | CentOS 6:python(CESA-2012:0744) | Nessus | CentOS Local Security Checks | 2012/6/20 | 2021/1/4 | medium |
62619 | Ubuntu 8.04 LTS:python2.5 脆弱性(USN-1613-1) | Nessus | Ubuntu Local Security Checks | 2012/10/18 | 2019/9/19 | medium |
70561 | Mac OS X 10.x < 10.9 複数の脆弱性(BEAST) | Nessus | MacOS X Local Security Checks | 2013/10/23 | 2024/5/28 | high |
59635 | Mandriva Linux セキュリティアドバイザリ:python(MDVSA-2012:096) | Nessus | Mandriva Local Security Checks | 2012/6/21 | 2022/12/5 | medium |
64220 | SuSE 11.1 セキュリティ更新:libpython2_6-1_0、libpython2_6-1_0-32bit、libpython2_6-1_0-x86、python など(SAT パッチ番号 6310) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | medium |
133036 | SUSE SLED15 / SLES15セキュリティ更新プログラム:python3(SUSE-SU-2020:0114-1)(BEAST)(httpoxy) | Nessus | SuSE Local Security Checks | 2020/1/17 | 2024/3/29 | critical |
133172 | openSUSEセキュリティ更新プログラム:python3(openSUSE-2020-86)(BEAST)(httpoxy) | Nessus | SuSE Local Security Checks | 2020/1/22 | 2024/3/29 | critical |
59563 | RHEL 6 : python (RHSA-2012:0744) | Nessus | Red Hat Local Security Checks | 2012/6/19 | 2024/4/27 | high |
62677 | Ubuntu 11.04 / 11.10 / 12.04 LTS / 12.10:python3.2 の脆弱性(USN-1615-1) | Nessus | Ubuntu Local Security Checks | 2012/10/24 | 2019/9/19 | medium |
62700 | Ubuntu 10.04 LTS / 11.04:python3.1 脆弱性(USN-1616-1) | Nessus | Ubuntu Local Security Checks | 2012/10/25 | 2019/9/19 | medium |
133259 | SUSE SLED15 / SLES15セキュリティ更新プログラム:python3(SUSE-SU-2020:0234-1)(BEAST)(httpoxy) | Nessus | SuSE Local Security Checks | 2020/1/27 | 2024/3/28 | critical |
59560 | CentOS 5:python(CESA-2012:0745) | Nessus | CentOS Local Security Checks | 2012/6/19 | 2021/1/4 | medium |
61956 | Mandriva Linux セキュリティアドバイザリ:python(MDVSA-2012:097) | Nessus | Mandriva Local Security Checks | 2012/9/6 | 2022/12/5 | medium |
66129 | Mandriva Linux セキュリティアドバイザリ:python(MDVSA-2013:117) | Nessus | Mandriva Local Security Checks | 2013/4/20 | 2021/1/6 | low |
69705 | Amazon Linux AMI:python26(ALAS-2012-98) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2018/4/18 | medium |
68546 | Oracle Linux 5:python(ELSA-2012-0745) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
74640 | openSUSE のセキュリティ更新:python(openSUSE-SU-2012:0667-1)(BEAST) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/12/5 | medium |
64221 | SuSE 11.1 セキュリティ更新:libpython2_6-1_0、libpython2_6-1_0-32bit、libpython2_6-1_0-x86、python など(SAT パッチ番号 6310) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | medium |
89039 | VMware ESX / ESXi の複数の脆弱性(VMSA-2012-0016)(remote check) | Nessus | Misc. | 2016/2/29 | 2021/1/6 | high |
68545 | Oracle Linux 6:python(ELSA-2012-0744) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | medium |
62410 | Ubuntu 11.04 / 11.10:python2.7 脆弱性(USN-1592-1) | Nessus | Ubuntu Local Security Checks | 2012/10/3 | 2019/9/19 | medium |
62436 | Ubuntu 10.04 LTS / 11.04 / 11.10:python2.6 の脆弱性(USN-1596-1) | Nessus | Ubuntu Local Security Checks | 2012/10/5 | 2019/9/19 | medium |
62620 | Ubuntu 8.04 LTS:python2.4 脆弱性(USN-1613-2) | Nessus | Ubuntu Local Security Checks | 2012/10/18 | 2019/9/19 | medium |
61332 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の python | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
61333 | Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の python | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |