171742 | AlmaLinux 8python3ALSA-2023:0833 | Nessus | Alma Linux Local Security Checks | 2023/2/21 | 2023/9/1 | high |
171939 | Ubuntu 20.04ESM: Pythonの脆弱性(USN-5888-1) | Nessus | Ubuntu Local Security Checks | 2023/2/28 | 2024/8/27 | critical |
172156 | Amazon Linux 2: python (ALAS-2023-1980) | Nessus | Amazon Linux Local Security Checks | 2023/3/7 | 2024/12/11 | high |
211991 | Debian dla-3980 : idle-python3.9 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/12/2 | 2024/12/2 | high |
181193 | Fedora 38 : pypy (2023-c43a940a93) | Nessus | Fedora Local Security Checks | 2023/9/9 | 2024/11/14 | high |
173191 | Amazon Linux 2023 : python3, python3-devel, python3-idle (ALAS2023-2023-104) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | high |
168516 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Pythonの脆弱性 (USN-5767-1) | Nessus | Ubuntu Local Security Checks | 2022/12/8 | 2024/8/27 | critical |
168534 | Ubuntu 16.04 ESM : Python の脆弱性 (USN-5767-2) | Nessus | Ubuntu Local Security Checks | 2022/12/8 | 2024/10/29 | high |
169049 | Fedora 36 : mingw-python3 (2022-45d2cfdfa4) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | high |
169055 | Fedora 35: python3.9 (2022-6f4e6120d7) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | high |
169177 | Fedora 36 : python3.11 (2022-6ba889e0e3) | Nessus | Fedora Local Security Checks | 2022/12/23 | 2024/11/14 | high |
169180 | Fedora 36 : python3.9 (2022-fd3771db30) | Nessus | Fedora Local Security Checks | 2022/12/23 | 2024/11/14 | high |
169420 | Fedora 36 : python3.6 (2022-bcf089dd07) | Nessus | Fedora Local Security Checks | 2022/12/30 | 2024/11/14 | high |
170594 | Amazon Linux 2022 : (ALAS2022-2023-274) | Nessus | Amazon Linux Local Security Checks | 2023/1/25 | 2024/12/11 | high |
168287 | SUSE SLED12 / SLES12 セキュリティ更新プログラム: python (SUSE-SU-2022:4275-1) | Nessus | SuSE Local Security Checks | 2022/11/30 | 2023/9/29 | high |
170005 | Fedora 36 : pypy3.9 (2023-097dd40685) | Nessus | Fedora Local Security Checks | 2023/1/13 | 2024/11/14 | critical |
168483 | Slackware Linux 15.0 / 最新版 python3 の複数の脆弱性 (SSA:2022-341-01) | Nessus | Slackware Local Security Checks | 2022/12/7 | 2023/9/20 | critical |
194660 | Fedora 38 : python2.7 (2023-01b481a31e) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/11/14 | high |
168249 | SUSE SLES12 セキュリティ更新プログラム: python3 (SUSE-SU-2022:4251-1) | Nessus | SuSE Local Security Checks | 2022/11/29 | 2023/7/14 | high |
171784 | Oracle Linux 8:python3 (ELSA-2023-0833) | Nessus | Oracle Linux Local Security Checks | 2023/2/22 | 2024/10/22 | high |
171748 | Rocky Linux 8python3RLSA-2023:0833 | Nessus | Rocky Linux Local Security Checks | 2023/2/21 | 2023/9/1 | high |
176154 | AlmaLinux 8 : python39:3.9 および python39-devel:3.9 (ALSA-2023:2764) | Nessus | Alma Linux Local Security Checks | 2023/5/20 | 2025/1/13 | high |
191189 | CentOS 9 : python3.9-3.9.16-1.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
176112 | AlmaLinux 8python27:2.7ALSA-2023:2860 | Nessus | Alma Linux Local Security Checks | 2023/5/19 | 2025/1/13 | high |
214323 | Ubuntu 20.04 LTS / 22.04 LTS : Python 2.7 の脆弱性 (USN-7212-1) | Nessus | Ubuntu Local Security Checks | 2025/1/17 | 2025/1/17 | high |
185367 | RHEL 7: rh-python38-python (RHSA-2023: 6793) | Nessus | Red Hat Local Security Checks | 2023/11/8 | 2024/11/8 | high |
172609 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: python310 (SUSE-SU-2023:0748-1) | Nessus | SuSE Local Security Checks | 2023/3/16 | 2023/8/31 | critical |
180469 | Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20230302.207) | Nessus | Misc. | 2023/9/4 | 2025/2/17 | low |
175429 | IBM Cognos Analytics の複数の脆弱性 (6986505) | Nessus | CGI abuses | 2023/5/12 | 2023/7/27 | critical |