プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
171939Ubuntu 20.04 ESM:Python 漏洞 (USN-5888-1)NessusUbuntu Local Security Checks2023/2/282023/10/20
critical
176305Oracle Linux 8:python39: 3.9 和 python39-devel: 3.9 (ELSA-2023-2764)NessusOracle Linux Local Security Checks2023/5/242023/5/24
high
175043GLSA-202305-02 : Python、PyPy3:多个漏洞NessusGentoo Local Security Checks2023/5/32023/5/3
critical
171722RHEL 8:python3 (RHSA-2023: 0833)NessusRed Hat Local Security Checks2023/2/212024/4/28
high
193558Oracle Business Intelligence Enterprise Edition (OAS 7.0)(2024 年 4 月 CPU)NessusMisc.2024/4/192024/4/19
high
171784Oracle Linux 8:python3 (ELSA-2023-0833)NessusOracle Linux Local Security Checks2023/2/222023/9/15
high
169268Fedora 36: pypy3.8 (2022-15f1aa7dc7)NessusFedora Local Security Checks2022/12/232022/12/23
high
165319Ubuntu 16.04 ESM: Python 脆弱性 (USN-5629-1)NessusUbuntu Local Security Checks2022/9/222023/7/12
high
165620SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: python39 (SUSE-SU-2022:3485-1)NessusSuSE Local Security Checks2022/10/22023/7/14
high
165684SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: python (SUSE-SU-2022:3512-1)NessusSuSE Local Security Checks2022/10/52023/7/13
high
166189SUSE SLES15 セキュリティ更新プログラム: python (SUSE-SU-2022:3512-2)NessusSuSE Local Security Checks2022/10/182023/7/13
high
180469Nutanix AHV : 複数の脆弱性 (NXSA-AHV-20230302.207)NessusMisc.2023/9/42024/6/7
critical
169207Fedora 35 : pypy3.7 (2022-01d5789c08)NessusFedora Local Security Checks2022/12/232022/12/23
high
165745SUSE SLED15 / SLES15 Security Update : python3 (SUSE-SU-2022:3544-1)NessusSuSE Local Security Checks2022/10/72023/7/13
high
166021SUSE SLED12 / SLES12 Security Update : python (SUSE-SU-2022:3553-1)NessusSuSE Local Security Checks2022/10/112023/7/13
high
167332SUSE SLES12 Security Update : python (SUSE-SU-2022:3940-1)NessusSuSE Local Security Checks2022/11/132023/3/10
high
167374EulerOS 2.0 SP9 : python3 (EulerOS-SA-2022-2738)NessusHuawei Local Security Checks2022/11/142022/11/24
high
167408EulerOS 2.0 SP9 : python3 (EulerOS-SA-2022-2773)NessusHuawei Local Security Checks2022/11/142022/11/24
high
175864RHEL 8 : python38:3.8 and python38-devel:3.8 (RHSA-2023:2763)NessusRed Hat Local Security Checks2023/5/162024/4/28
high
175868CentOS 8 : python38:3.8 and python38-devel:3.8 (CESA-2023:2763)NessusCentOS Local Security Checks2023/5/162024/2/8
high
175898CentOS 8 : python39:3.9 and python39-devel:3.9 (CESA-2023:2764)NessusCentOS Local Security Checks2023/5/172024/2/8
high
194657Fedora 40 : pypy3.10 (2023-c729dabeb1)NessusFedora Local Security Checks2024/4/292024/4/29
high
191371CentOS 9 : python3.9-3.9.14-1.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
167332SUSE SLES12 セキュリティ更新プログラム : python (SUSE-SU-2022:3940-1)NessusSuSE Local Security Checks2022/11/132023/3/10
high
169207Fedora 35: pypy3.7 (2022-01d5789c08)NessusFedora Local Security Checks2022/12/232022/12/23
high
175898CentOS 8 : python39: 3.9 and python39-devel: 3.9 (CESA-2023: 2764)NessusCentOS Local Security Checks2023/5/172024/2/8
high
175864RHEL 8: python38: 3.8 および python38-devel: 3.8 (RHSA-2023: 2763)NessusRed Hat Local Security Checks2023/5/162024/4/28
high
175868CentOS 8: python38: 3.8 および python38-devel: 3.8 (CESA-2023: 2763)NessusCentOS Local Security Checks2023/5/162024/2/8
high
166021SUSE SLED12 / SLES12 セキュリティ更新プログラム: python (SUSE-SU-2022:3553-1)NessusSuSE Local Security Checks2022/10/112023/7/13
high
165745SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: python3 (SUSE-SU-2022:3544-1)NessusSuSE Local Security Checks2022/10/72023/7/13
high
191371CentOS 9:python3.9-3.9.14-1.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
194657Fedora 40 : pypy3.10 (2023-c729dabeb1)NessusFedora Local Security Checks2024/4/292024/4/29
high
176154AlmaLinux 8 : python39:3.9 and python39-devel:3.9 (ALSA-2023:2764)NessusAlma Linux Local Security Checks2023/5/202023/5/20
high
171748Rocky Linux 8 : python3 (RLSA-2023:0833)NessusRocky Linux Local Security Checks2023/2/212023/9/1
high
171784Oracle Linux 8 : python3 (ELSA-2023-0833)NessusOracle Linux Local Security Checks2023/2/222023/9/15
high
180469Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.207)NessusMisc.2023/9/42024/6/7
critical
184777Rocky Linux 9 : python3.9 (RLSA-2022:8353)NessusRocky Linux Local Security Checks2023/11/62023/11/6
high
165319Ubuntu 16.04 ESM : Python vulnerability (USN-5629-1)NessusUbuntu Local Security Checks2022/9/222023/7/12
high
165620SUSE SLED15 / SLES15 Security Update : python39 (SUSE-SU-2022:3485-1)NessusSuSE Local Security Checks2022/10/22023/7/14
high
165684SUSE SLED15 / SLES15 Security Update : python (SUSE-SU-2022:3512-1)NessusSuSE Local Security Checks2022/10/52023/7/13
high
166189SUSE SLES15 Security Update : python (SUSE-SU-2022:3512-2)NessusSuSE Local Security Checks2022/10/182023/7/13
high
166826EulerOS 2.0 SP10 : python3 (EulerOS-SA-2022-2661)NessusHuawei Local Security Checks2022/11/22022/11/28
high
169268Fedora 36 : pypy3.8 (2022-15f1aa7dc7)NessusFedora Local Security Checks2022/12/232022/12/23
high
169364EulerOS Virtualization 2.10.0 : python3 (EulerOS-SA-2022-2913)NessusHuawei Local Security Checks2022/12/282022/12/28
high
169163Fedora 35: pypy3.9 (2022-61d8e8d880)NessusFedora Local Security Checks2022/12/222022/12/22
high
169166Fedora 36: mingw-python3 (2022-d1682fef04)NessusFedora Local Security Checks2022/12/222023/9/12
high
169170Fedora 36: pypy3.9 (2022-4ac2e16969)NessusFedora Local Security Checks2022/12/222022/12/22
high
169178Fedora 36: pypy3.7 (2022-2173709172)NessusFedora Local Security Checks2022/12/232022/12/23
high
171722RHEL 8: python3 (RHSA-2023: 0833)NessusRed Hat Local Security Checks2023/2/212024/4/28
high
171939Ubuntu 20.04ESM: Pythonの脆弱性(USN-5888-1)NessusUbuntu Local Security Checks2023/2/282023/10/20
critical