171999 | AlmaLinux 9 : python-setuptools (ALSA-2023:0952) | Nessus | Alma Linux Local Security Checks | 2023/2/28 | 2023/9/1 | medium |
172273 | EulerOS 2.0 SP9 : python-setuptools (EulerOS-SA-2023-1457) | Nessus | Huawei Local Security Checks | 2023/3/8 | 2023/8/31 | medium |
174954 | Fedora 36 : python-setuptools (2023-9992b32c1f) | Nessus | Fedora Local Security Checks | 2023/4/29 | 2023/4/29 | medium |
176788 | EulerOS Virtualization 2.11.0 : python-setuptools (EulerOS-SA-2023-2111) | Nessus | Huawei Local Security Checks | 2023/6/7 | 2023/6/7 | medium |
176815 | EulerOS Virtualization 2.11.1 : python-setuptools (EulerOS-SA-2023-2059) | Nessus | Huawei Local Security Checks | 2023/6/7 | 2023/6/7 | medium |
202079 | RHEL 8 : python39:3.9 and python39-devel:3.9 (RHSA-2024:4421) | Nessus | Red Hat Local Security Checks | 2024/7/10 | 2024/11/7 | medium |
171972 | RHEL 9 : python-setuptools (RHSA-2023:0952) | Nessus | Red Hat Local Security Checks | 2023/2/28 | 2024/11/7 | medium |
171995 | Oracle Linux 9: python-setuptools (ELSA-2023-0952) | Nessus | Oracle Linux Local Security Checks | 2023/2/28 | 2024/11/1 | medium |
176255 | Oracle Linux 7: python3-setuptools (ELSA-2023-12348) | Nessus | Oracle Linux Local Security Checks | 2023/5/23 | 2024/11/1 | medium |
198035 | Oracle Linux 8:python27:2.7 (ELSA-2024-2987) | Nessus | Oracle Linux Local Security Checks | 2024/5/28 | 2024/11/2 | critical |
171727 | RHEL 8: python-setuptools (RHSA-2023: 0835) | Nessus | Red Hat Local Security Checks | 2023/2/21 | 2024/11/7 | medium |
208234 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.10) | Nessus | Misc. | 2024/10/7 | 2024/11/5 | high |
179751 | Amazon Linux 2 : python-setuptools (ALAS-2023-2196) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2023/8/15 | medium |
174955 | Fedora 37 : python-setuptools (2023-60e2b22be0) | Nessus | Fedora Local Security Checks | 2023/4/30 | 2023/4/30 | medium |
170701 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: python-setuptools (SUSE-SU-2023:0159-1) | Nessus | SuSE Local Security Checks | 2023/1/27 | 2023/7/13 | medium |
170948 | SUSE SLES15 セキュリティ更新プログラム: python-setuptools (SUSE-SU-2023:0223-1) | Nessus | SuSE Local Security Checks | 2023/2/2 | 2023/7/14 | medium |
174297 | FreeBSD : py39-setuptools58 -- サービス拒否の脆弱性 (24da150a-33e0-4fee-b4ee-2c6b377d3395) | Nessus | FreeBSD Local Security Checks | 2023/4/14 | 2023/4/19 | medium |
197747 | RHEL 8 : python39:3.9 および python39-devel:3.9 (RHSA-2024:2985) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/7 | high |
180469 | Nutanix AHV : 複数の脆弱性 (NXSA-AHV-20230302.207) | Nessus | Misc. | 2023/9/4 | 2024/6/7 | critical |
185367 | RHEL 7: rh-python38-python (RHSA-2023: 6793) | Nessus | Red Hat Local Security Checks | 2023/11/8 | 2024/11/8 | high |
179751 | Amazon Linux 2 : python-setuptools (ALAS-2023-2196) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2023/8/15 | medium |
170948 | SUSE SLES15 Security Update : python-setuptools (SUSE-SU-2023:0223-1) | Nessus | SuSE Local Security Checks | 2023/2/2 | 2023/7/14 | medium |
171729 | AlmaLinux 8 : python-setuptools (ALSA-2023:0835) | Nessus | Alma Linux Local Security Checks | 2023/2/21 | 2023/9/1 | medium |
171746 | Rocky Linux 8 : python-setuptools (RLSA-2023:0835) | Nessus | Rocky Linux Local Security Checks | 2023/2/21 | 2023/9/1 | medium |
172690 | EulerOS 2.0 SP10 : python-setuptools (EulerOS-SA-2023-1563) | Nessus | Huawei Local Security Checks | 2023/3/19 | 2023/8/30 | medium |
172724 | EulerOS 2.0 SP10 : python-setuptools (EulerOS-SA-2023-1538) | Nessus | Huawei Local Security Checks | 2023/3/19 | 2023/8/30 | medium |
175732 | EulerOS Virtualization 2.10.0 : python-setuptools (EulerOS-SA-2023-1940) | Nessus | Huawei Local Security Checks | 2023/5/15 | 2023/5/15 | medium |
174884 | EulerOS Virtualization 2.9.1 : python-setuptools (EulerOS-SA-2023-1648) | Nessus | Huawei Local Security Checks | 2023/4/27 | 2023/4/27 | medium |
174955 | Fedora 37 : python-setuptools (2023-60e2b22be0) | Nessus | Fedora Local Security Checks | 2023/4/30 | 2023/4/30 | medium |
170701 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python-setuptools (SUSE-SU-2023:0159-1) | Nessus | SuSE Local Security Checks | 2023/1/27 | 2023/7/13 | medium |
174297 | FreeBSD : py39-setuptools58 -- denial of service vulnerability (24da150a-33e0-4fee-b4ee-2c6b377d3395) | Nessus | FreeBSD Local Security Checks | 2023/4/14 | 2023/4/19 | medium |
198035 | Oracle Linux 8 : python27:2.7 (ELSA-2024-2987) | Nessus | Oracle Linux Local Security Checks | 2024/5/28 | 2024/11/2 | critical |
171995 | Oracle Linux 9 : python-setuptools (ELSA-2023-0952) | Nessus | Oracle Linux Local Security Checks | 2023/2/28 | 2024/11/1 | medium |
176255 | Oracle Linux 7 : python3-setuptools (ELSA-2023-12348) | Nessus | Oracle Linux Local Security Checks | 2023/5/23 | 2024/11/1 | medium |
208234 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.10) | Nessus | Misc. | 2024/10/7 | 2024/11/5 | high |
197747 | RHEL 8 : python39:3.9 and python39-devel:3.9 (RHSA-2024:2985) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/7 | high |
171727 | RHEL 8 : python-setuptools (RHSA-2023:0835) | Nessus | Red Hat Local Security Checks | 2023/2/21 | 2024/11/7 | medium |
180469 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.207) | Nessus | Misc. | 2023/9/4 | 2024/6/7 | critical |
185367 | RHEL 7 : rh-python38-python (RHSA-2023:6793) | Nessus | Red Hat Local Security Checks | 2023/11/8 | 2024/11/8 | high |
198035 | Oracle Linux 8:python27:2.7 (ELSA-2024-2987) | Nessus | Oracle Linux Local Security Checks | 2024/5/28 | 2024/11/2 | critical |
171995 | Oracle Linux 9:python-setuptools (ELSA-2023-0952) | Nessus | Oracle Linux Local Security Checks | 2023/2/28 | 2024/11/1 | medium |
176255 | Oracle Linux 7:python3-setuptools (ELSA-2023-12348) | Nessus | Oracle Linux Local Security Checks | 2023/5/23 | 2024/11/1 | medium |
208234 | Nutanix AOS:多個弱點 (NXSA-AOS-6.10) | Nessus | Misc. | 2024/10/7 | 2024/11/5 | high |
180469 | Nutanix AHV:多個弱點 (NXSA-AHV-20230302.207) | Nessus | Misc. | 2023/9/4 | 2024/6/7 | critical |
185367 | RHEL 7:rh-python38-python (RHSA-2023: 6793) | Nessus | Red Hat Local Security Checks | 2023/11/8 | 2024/11/8 | high |
171727 | RHEL 8:python-setuptools (RHSA-2023: 0835) | Nessus | Red Hat Local Security Checks | 2023/2/21 | 2024/11/7 | medium |
197747 | RHEL 8:python39:3.9 和 python39-devel:3.9 (RHSA-2024:2985) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/7 | high |
179751 | Amazon Linux 2:python-setuptools (ALAS-2023-2196) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2023/8/15 | medium |
171727 | RHEL 8:python-setuptools (RHSA-2023: 0835) | Nessus | Red Hat Local Security Checks | 2023/2/21 | 2024/11/7 | medium |
208234 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.10) | Nessus | Misc. | 2024/10/7 | 2024/11/5 | high |