プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
170304RHEL 7: python27 (RHSA-2020: 4273)NessusRed Hat Local Security Checks2023/1/232023/9/7
high
139897openSUSEセキュリティ更新プログラム:python(openSUSE-2020-1257)NessusSuSE Local Security Checks2020/8/272021/2/19
high
140087Amazon Linux AMI:python36 (ALAS-2020-1428)NessusAmazon Linux Local Security Checks2020/8/312024/2/22
medium
146545RHEL 7:python(RHSA-2021:0528)NessusRed Hat Local Security Checks2021/2/162023/5/24
high
139343Fedora 32:python36(2020-1ddd5273d6)NessusFedora Local Security Checks2020/8/62024/2/26
high
139345Fedora 32:python37(2020-87c0a0a52d)NessusFedora Local Security Checks2020/8/62024/2/26
high
145389openSUSEセキュリティ更新プログラム:python3(openSUSE-2020-2333)NessusSuSE Local Security Checks2021/1/252024/1/26
critical
164552Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20201105.1021)NessusMisc.2022/9/12023/2/23
critical
138872Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Pythonの脆弱性 (USN-4428-1)NessusUbuntu Local Security Checks2020/7/232023/10/21
high
139757Debian DLA-2337-1: python2.7セキュリティ更新NessusDebian Local Security Checks2020/8/242024/2/23
critical
139903openSUSEセキュリティ更新プログラム:python3(openSUSE-2020-1265)NessusSuSE Local Security Checks2020/8/272021/2/19
high
143104Debian DLA-2456-1: python3.5セキュリティ更新NessusDebian Local Security Checks2020/11/192024/2/8
high
154673F5 Networks BIG-IP:Python tarfileライブラリの脆弱性(K78284681)NessusF5 Networks Local Security Checks2021/10/282024/1/3
high
180971Oracle Linux 8: python27: 2.7 (ELSA-2020-4654)NessusOracle Linux Local Security Checks2023/9/72023/9/7
high
139780openSUSEセキュリティ更新プログラム:python(openSUSE-2020-1254)NessusSuSE Local Security Checks2020/8/252021/2/19
high
146020CentOS 8 : python27: 2.7(CESA-2020:4654)NessusCentOS Local Security Checks2021/2/12024/1/24
high
147211RHEL 7:python(RHSA-2021:0761)NessusRed Hat Local Security Checks2021/3/92024/4/28
high
139216Fedora 31:python38(2020-bb919e575e)NessusFedora Local Security Checks2020/7/312024/2/27
high
139588Fedora 31:python3(2020-d808fdd597)NessusFedora Local Security Checks2020/8/142024/2/26
high
140195Amazon Linux 2:python3(ALAS-2020-1484)NessusAmazon Linux Local Security Checks2020/9/22021/2/19
high
142786Oracle Linux 8: python3 (ELSA-2020-4433)NessusOracle Linux Local Security Checks2020/11/122024/2/9
medium
170302RHEL 6/7: rh-python36 (RHSA-2020: 4285)NessusRed Hat Local Security Checks2023/1/232024/4/28
high
180934Oracle Linux 8: python38: 3.8 (ELSA-2020-4641)NessusOracle Linux Local Security Checks2023/9/72023/9/7
critical
144586SUSE SLED15 / SLES15セキュリティ更新プログラム:python3(SUSE-SU-2020:3930-1)NessusSuSE Local Security Checks2020/12/242024/1/31
critical
164599Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.15.5)NessusMisc.2022/9/12024/4/8
critical
164556Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.19.0.5)NessusMisc.2022/9/12024/3/8
critical
139214Fedora 32:python39(2020-97d775e649)NessusFedora Local Security Checks2020/7/312024/2/27
high
139722SUSE SLED15 / SLES15セキュリティ更新プログラム:python(SUSE-SU-2020:2276-1)NessusSuSE Local Security Checks2020/8/202021/2/19
high
140085Amazon Linux AMI:python27(ALAS-2020-1427)NessusAmazon Linux Local Security Checks2020/8/312021/2/19
high
140089Amazon Linux AMI:python34 (ALAS-2020-1429)NessusAmazon Linux Local Security Checks2020/8/312024/2/22
medium
138867Fedora 32:mingw-python3(2020-dfb11916cc)NessusFedora Local Security Checks2020/7/232024/2/29
high
139762Fedora 31:python35(2020-c539babb0a)NessusFedora Local Security Checks2020/8/242024/2/23
high
140207Amazon Linux AMI:python34、python36、python35 (ALAS-2020-1432)NessusAmazon Linux Local Security Checks2020/9/42023/3/21
high
141521Fedora 32:python34(2020-d30881c970)NessusFedora Local Security Checks2020/10/192024/2/15
high
142400RHEL 8: python3(RHSA-2020: 4433)NessusRed Hat Local Security Checks2020/11/42024/2/9
medium
143782SUSE SLES12セキュリティ更新プログラム:python3 (SUSE-SU-2020:2699-1)NessusSuSE Local Security Checks2020/12/92024/2/5
high
145883CentOS 8:python3(CESA-2020: 4433)NessusCentOS Local Security Checks2021/2/12024/1/24
medium
146036CentOS 8 : python38: 3.8(CESA-2020:4641)NessusCentOS Local Security Checks2021/2/12024/1/24
critical
148008Ubuntu 18.04 LTS / 20.04 LTS:Pythonの脆弱性(USN-4754-3)NessusUbuntu Local Security Checks2021/3/232023/10/16
critical
142699RHEL 7 : python (RHSA-2020:5009)NessusRed Hat Local Security Checks2020/11/112024/4/24
high
139898openSUSEセキュリティ更新プログラム:python3(openSUSE-2020-1258)NessusSuSE Local Security Checks2020/8/272021/2/19
high
142407RHEL 8: python27: 2.7(RHSA-2020: 4654)NessusRed Hat Local Security Checks2020/11/42024/4/28
high
138921Fedora 32:python27(2020-e9251de272)NessusFedora Local Security Checks2020/7/272021/2/19
high
139344Fedora 31:python2(2020-826b24c329)NessusFedora Local Security Checks2020/8/62021/2/19
high
139723SUSE SLED15 / SLES15セキュリティ更新プログラム:python3(SUSE-SU-2020:2277-1)NessusSuSE Local Security Checks2020/8/202021/2/19
high
140198Amazon Linux 2:python(ALAS-2020-1483)NessusAmazon Linux Local Security Checks2020/9/22021/2/19
high
142823Scientific Linux セキュリティ更新: SL7.x i686/x86_64のpython(2020:5009)NessusScientific Linux Local Security Checks2020/11/122020/11/24
high
147826RHEL 7:python(RHSA-2021:0881)NessusRed Hat Local Security Checks2021/3/172023/5/24
high
142431RHEL 8: python38: 3.8(RHSA-2020: 4641)NessusRed Hat Local Security Checks2020/11/42024/4/28
critical
139635Fedora 32:python35(2020-982b2950db)NessusFedora Local Security Checks2020/8/182024/2/26
high