ID | 名前 | 製品 | ファミリー | 公開日 | 更新日 | 深刻度 |
---|---|---|---|---|---|---|
173344 | Amazon Linux 2023 : python3-pillow, python3-pillow-devel, python3-pillow-tk (ALAS2023-2023-146) | Nessus | Amazon Linux Local Security Checks | 2023/3/23 | 2023/3/23 | critical |
155033 | CentOS 8 : python-pillow (CESA-2021:4149) | Nessus | CentOS Local Security Checks | 2021/11/11 | 2021/11/11 | critical |
147777 | Fedora 32:python-pillow / python2-pillow(2021-0ece308612) | Nessus | Fedora Local Security Checks | 2021/3/15 | 2021/4/12 | critical |
147998 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Pillowの脆弱性 (USN-4763-1) | Nessus | Ubuntu Local Security Checks | 2021/3/23 | 2024/8/27 | critical |
147773 | Fedora 33:mingw-python-pillow / python-pillow / python2-pillow(2021-15845d3abe) | Nessus | Fedora Local Security Checks | 2021/3/15 | 2021/4/12 | critical |
152473 | openSUSE 15 セキュリティ更新: python-CairoSVG、python-Pillow (openSUSE-SU-2021:1134-1) | Nessus | SuSE Local Security Checks | 2021/8/11 | 2022/12/5 | critical |
197551 | openSUSE 15 セキュリティ更新 : python-Pillow (SUSE-SU-2024:1673-1) | Nessus | SuSE Local Security Checks | 2024/5/21 | 2024/5/21 | critical |
155178 | RHEL 8: python-pillow (RHSA-2021: 4149) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2024/11/7 | critical |