プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
177621CentOS 8 : python38: 3.8 および python38-devel: 3.8 (CESA-2023: 3781)NessusCentOS Local Security Checks2023/6/262024/2/8
high
177669CentOS 8 : python39: 3.9 and python39-devel: 3.9 (CESA-2023: 3811)NessusCentOS Local Security Checks2023/6/272024/2/8
high
178575Oracle Linux 8:python39: 3.9 および python39-devel: 3.9 (ELSA-2023-3811)NessusOracle Linux Local Security Checks2023/7/202023/8/31
high
178968CentOS 7: python (RHSA-2023: 3555)NessusCentOS Local Security Checks2023/7/282023/12/22
high
178973CentOS 7: python3 (RHSA-2023: 3556)NessusCentOS Local Security Checks2023/7/282023/12/22
high
190191CentOS 8: python3 (CESA-2023: 3591)NessusCentOS Local Security Checks2024/2/82024/2/8
high
191299CentOS 9 : python3.9-3.9.17-2.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
178801SUSE SLES15 / openSUSE 15 セキュリティ更新: python39 (SUSE-SU-2023:2957-1)NessusSuSE Local Security Checks2023/7/262023/8/31
high
172609SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: python310 (SUSE-SU-2023:0748-1)NessusSuSE Local Security Checks2023/3/162023/8/31
critical
185367RHEL 7: rh-python38-python (RHSA-2023: 6793)NessusRed Hat Local Security Checks2023/11/82024/4/28
high
173086Amazon Linux 2023 : python3, python3-devel, python3-idle (ALAS2023-2023-116)NessusAmazon Linux Local Security Checks2023/3/212023/8/31
high
172156Amazon Linux 2: python (ALAS-2023-1980)NessusAmazon Linux Local Security Checks2023/3/72023/9/15
high
172416SUSE SLES12 セキュリティ更新プログラム: python36 (SUSE-SU-2023:0662-1)NessusSuSE Local Security Checks2023/3/102023/8/31
high
173674Fedora 36 : mingw-python3 (2023-b3a3df39dd)NessusFedora Local Security Checks2023/3/302024/4/29
high
176465Fedora 38 : python3.6 (2023-2b25dd2a11)NessusFedora Local Security Checks2023/5/302024/4/29
high
176527Fedora 38 : python3.10 (2023-994ecd7dbc)NessusFedora Local Security Checks2023/5/312024/4/29
high
176903Fedora 37 : pypy3.8 (2023-d294ef140e)NessusFedora Local Security Checks2023/6/82023/8/31
high
176907Fedora 37 : python3.8 (2023-31888c4781)NessusFedora Local Security Checks2023/6/82023/8/31
high
177130Oracle Linux 7: python (ELSA-2023-3555 )NessusOracle Linux Local Security Checks2023/6/122023/8/31
high
177273Fedora 38 : python3.7 (2023-f52390b9d2)NessusFedora Local Security Checks2023/6/142023/8/31
high
177314RHEL 8: python3 (RHSA-2023: 3591)NessusRed Hat Local Security Checks2023/6/142024/4/28
high
177370Fedora 37 : python3.7 (2023-dd526ed2e4)NessusFedora Local Security Checks2023/6/162023/6/16
high
177413Oracle Linux 9: python3.11 (ELSA-2023-3585)NessusOracle Linux Local Security Checks2023/6/172023/6/17
high
177533RHEL 8: python39: 3.9 および python39-devel: 3.9 (RHSA-2023: 3776)NessusRed Hat Local Security Checks2023/6/222024/4/28
high
177637RHEL 8: python3 (RHSA-2023: 3796)NessusRed Hat Local Security Checks2023/6/262024/4/28
high
178099RHEL 8: python39: 3.9 および python39-devel: 3.9 (RHSA-2023: 4004)NessusRed Hat Local Security Checks2023/7/102024/4/28
high
179874RHEL 7 : python (RHSA-2023:3555)NessusRed Hat Local Security Checks2023/8/152024/4/23
high
190197CentOS 8: python3.11 (CESA-2023: 3594)NessusCentOS Local Security Checks2024/2/82024/2/8
high
191306CentOS 9 : python3.11-3.11.4-1.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
191414CentOS 9 : python3.11-3.11.4-3.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
185177Fedora 39 : pypy3.10 (2023-ddde191e04)NessusFedora Local Security Checks2023/11/72024/4/29
high
171939Ubuntu 20.04ESM: Pythonの脆弱性(USN-5888-1)NessusUbuntu Local Security Checks2023/2/282024/8/27
critical
172632Ubuntu 16.04ESM / 18.04LTS / 20.04LTS / 22.04LTS : Python 脆弱性 (USN-5960-1)NessusUbuntu Local Security Checks2023/3/162024/8/27
high
176714Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : Python の脆弱性(USN-6139-1)NessusUbuntu Local Security Checks2023/6/52024/8/27
high
182975Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.5.4)NessusMisc.2023/10/122024/6/10
critical
178588SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: python310 (SUSE-SU-2023:2884-1)NessusSuSE Local Security Checks2023/7/202023/8/31
high
172570SUSE SLES15 セキュリティ更新プログラム: python3 (SUSE-SU-2023:0736-1)NessusSuSE Local Security Checks2023/3/152023/8/31
high
176530Fedora 38 : python3.8 (2023-d8b0003ecd)NessusFedora Local Security Checks2023/5/312024/4/29
high
176533Fedora 38 : pypy (2023-690e150a39)NessusFedora Local Security Checks2023/5/312024/4/29
high
176901Fedora 37 : pypy (2023-acdfd145f2)NessusFedora Local Security Checks2023/6/82023/8/31
high
176905Fedora 37 : pypy3.9 (2023-401947eb94)NessusFedora Local Security Checks2023/6/82023/8/31
high
177064Slackware Linux 15.0/ 最新版 python3 の脆弱性 (SSA:2023-159-03)NessusSlackware Local Security Checks2023/6/92023/8/31
high
177318RHEL 8: python3.11 (RHSA-2023: 3594)NessusRed Hat Local Security Checks2023/6/142024/4/28
high
177343Oracle Linux 8: python3 (ELSA-2023-3591)NessusOracle Linux Local Security Checks2023/6/152023/8/31
high
177762RHEL 8: python3 (RHSA-2023: 3935)NessusRed Hat Local Security Checks2023/6/292024/4/28
high
178104RHEL 8: python38: 3.8 および python38-devel: 3.8 (RHSA-2023: 4008)NessusRed Hat Local Security Checks2023/7/102024/4/28
high
178238RHEL 8: python38: 3.8 および python38-devel: 3.8 (RHSA-2023: 4038)NessusRed Hat Local Security Checks2023/7/132024/4/28
high
178904RHEL 8 : Red Hat Virtualization Host 4.4.z SP 1 (RHSA-2023: 4282)NessusRed Hat Local Security Checks2023/7/262024/4/28
high
185232Fedora 39 : python3.9 (2023-71dc071847)NessusFedora Local Security Checks2023/11/72023/11/7
high
185237Fedora 39 : pypy (2023-4f1864b5cb)NessusFedora Local Security Checks2023/11/72023/11/7
high