251379 | Amazon Linux 2023python3.13、python3.13-devel、python3.13-freethreadingALAS2023-2025-1147 | Nessus | Amazon Linux Local Security Checks | 2025/8/18 | 2025/8/18 | high |
252308 | Amazon Linux 2 : python3 (ALAS-2025-2962) | Nessus | Amazon Linux Local Security Checks | 2025/8/19 | 2025/8/19 | high |
248482 | Fedora 42mingw-python32025-2e992ddfa0 | Nessus | Fedora Local Security Checks | 2025/8/12 | 2025/8/12 | high |
243943 | SUSE SLES15/openSUSE 15 セキュリティ更新: python (SUSE-SU-2025:02701-1) | Nessus | SuSE Local Security Checks | 2025/8/6 | 2025/8/6 | high |
251382 | Amazon Linux 2023 : python3.12、python3.12-devel、python3.12-idle (ALAS2023-2025-1135) | Nessus | Amazon Linux Local Security Checks | 2025/8/18 | 2025/8/18 | high |
255191 | CentOS 9python3.9-3.9.23-2.el9 | Nessus | CentOS Local Security Checks | 2025/8/25 | 2025/8/25 | high |
255193 | RHEL 8 : python3.12 (RHSA-2025:14546) | Nessus | Red Hat Local Security Checks | 2025/8/26 | 2025/8/26 | high |
249226 | SUSE SLED15 / SLES15 セキュリティ更新python313SUSE-SU-2025:02767-1 | Nessus | SuSE Local Security Checks | 2025/8/13 | 2025/8/13 | high |
243944 | openSUSE 15 セキュリティ更新 : python39 (SUSE-SU-2025:02700-1) | Nessus | SuSE Local Security Checks | 2025/8/6 | 2025/8/6 | high |
248481 | Fedora 41mingw-python32025-64abf2ff21 | Nessus | Fedora Local Security Checks | 2025/8/12 | 2025/8/12 | high |
250268 | SUSE SLES12 セキュリティ更新: python3 (SUSE-SU-2025:02802-1) | Nessus | SuSE Local Security Checks | 2025/8/15 | 2025/8/15 | medium |
244839 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: python311 (SUSE-SU-2025:02717-1) | Nessus | SuSE Local Security Checks | 2025/8/7 | 2025/8/7 | high |
251334 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-8194 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
249265 | Fedora 42python3-docs / python3.132025-1a9ad70c05 | Nessus | Fedora Local Security Checks | 2025/8/14 | 2025/8/14 | high |
253067 | Fedora 42python3.62025-1903cfae97 | Nessus | Fedora Local Security Checks | 2025/8/20 | 2025/8/20 | high |
254434 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 Python の脆弱性USN-7710-1 | Nessus | Ubuntu Local Security Checks | 2025/8/25 | 2025/8/25 | high |
252307 | Amazon Linux 2:python(ALAS-2025-2961) | Nessus | Amazon Linux Local Security Checks | 2025/8/19 | 2025/8/19 | high |
251371 | Amazon Linux 2023 : python3、python3-devel、python3-idle (ALAS2023-2025-1146) | Nessus | Amazon Linux Local Security Checks | 2025/8/18 | 2025/8/18 | high |
251373 | Amazon Linux 2023 : python3.11、python3.11-devel、python3.11-idle (ALAS2023-2025-1136) | Nessus | Amazon Linux Local Security Checks | 2025/8/18 | 2025/8/18 | high |
253434 | Fedora 41python3.62025-8f560fcc9b | Nessus | Fedora Local Security Checks | 2025/8/21 | 2025/8/21 | high |
253636 | openSUSE 15 セキュリティ更新 : python310 (SUSE-SU-2025:02948-1) | Nessus | SuSE Local Security Checks | 2025/8/22 | 2025/8/22 | high |
255195 | RHEL 8 : python3 (RHSA-2025:14560) | Nessus | Red Hat Local Security Checks | 2025/8/26 | 2025/8/26 | high |
255198 | SUSE SLES12 のセキュリティ更新 : python36 (SUSE-SU-2025:02983-1) | Nessus | SuSE Local Security Checks | 2025/8/26 | 2025/8/26 | high |
255204 | Fedora 41python3-docs / python3.132025-62fe746ed0 | Nessus | Fedora Local Security Checks | 2025/8/26 | 2025/8/26 | high |
255210 | SUSE SLES15 セキュリティ更新: python311 (SUSE-SU-2025:02984-1) | Nessus | SuSE Local Security Checks | 2025/8/26 | 2025/8/26 | high |
255212 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : python312 (SUSE-SU-2025:02982-1) | Nessus | SuSE Local Security Checks | 2025/8/26 | 2025/8/26 | high |