プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
149865Amazon Linux 2:python3(ALAS-2021-1640)NessusAmazon Linux Local Security Checks2021/5/242023/12/29
medium
155200RHEL 8: python39: 3.9 and python39-devel: 3.9 (RHSA-2021: 4160)NessusRed Hat Local Security Checks2021/11/112024/4/28
critical
155040CentOS 8 : python39: 3.9 and python39-devel: 3.9 (CESA-2021: 4160)NessusCentOS Local Security Checks2021/11/112023/11/24
critical
148721Fedora 32:python39 (2021-a311bf10d4)NessusFedora Local Security Checks2021/4/162022/1/21
medium
149428SUSE SLED15/ SLES15セキュリティ更新プログラム: python3 (SUSE-SU-2021:1557-1)NessusSuSE Local Security Checks2021/5/122024/1/2
medium
155161CentOS 8 : python3 (CESA-2021:4399)NessusCentOS Local Security Checks2021/11/112023/11/24
medium
149784Amazon Linux AMI:python36(ALAS-2021-1500)NessusAmazon Linux Local Security Checks2021/5/192023/12/29
medium
149868Amazon Linux AMI:python34(ALAS-2021-1504)NessusAmazon Linux Local Security Checks2021/5/242023/12/29
medium
183125Ubuntu 18.04 ESM: Python 脆弱性 (USN-5342-3)NessusUbuntu Local Security Checks2023/10/162024/8/27
medium
152871PyDocにおけるPythonの情報漏洩(CVE-2021-3426)NessusWeb Servers2021/8/272024/9/3
medium
148514FreeBSD:python -- pydoc -pによる情報漏洩:/getfile?key=pathにより、ファイルシステム上の任意のファイルを読み取ることができます(f671c282-95ef-11eb-9c34-080027f515ea)NessusFreeBSD Local Security Checks2021/4/142021/6/1
medium
155064CentOS 8 : python38: 3.8およびpython38-devel:3.8 (CESA-2021:4162)NessusCentOS Local Security Checks2021/11/112024/1/16
critical
155103RHEL 8 : python3 (RHSA-2021:4399)NessusRed Hat Local Security Checks2021/11/112024/4/28
medium
148322DebianDLA-2619-1:python3.5 セキュリティ更新NessusDebian Local Security Checks2021/4/62024/1/12
critical
152781RHEL 7:rh-python38(RHSA-2021:3254)NessusRed Hat Local Security Checks2021/8/242024/4/28
critical
149264SUSE SLES12セキュリティ更新プログラム: python36 (SUSE-SU-2021:1490-1)NessusSuSE Local Security Checks2021/5/52024/1/2
medium
150162Pythonの情報漏洩(CVE-2021-3426)NessusWindows2021/6/32023/12/28
medium
177875Debian DLA-3477-1: python3.7 - LTS のセキュリティ更新NessusDebian Local Security Checks2023/7/12023/7/1
high
156282SUSE SLES15 セキュリティ更新プログラム: python3 (SUSE-SU-2021:4015-2)NessusSuSE Local Security Checks2021/12/252023/7/14
medium
155401Oracle Linux 8: python3 (ELSA-2021-4399)NessusOracle Linux Local Security Checks2021/11/172023/11/23
medium
156140openSUSE 15 セキュリティ更新: python3 (openSUSE-SU-2021:4104-1)NessusSuSE Local Security Checks2021/12/172023/11/22
medium
156148SUSE SLED15/ SLES15セキュリティ更新プログラム: python3 (SUSE-SU-2021:4104-1)NessusSuSE Local Security Checks2021/12/172023/7/14
medium
155638Oracle Linux 7: python3 (ELSA-2021-9562)NessusOracle Linux Local Security Checks2021/11/202023/11/23
medium
156050SUSE SLED15/ SLES15セキュリティ更新プログラム: python3 (SUSE-SU-2021:4015-1)NessusSuSE Local Security Checks2021/12/142023/7/14
medium
154302SUSE SLES12 セキュリティ更新プログラム: python36 (SUSE-SU-2021:3486-1)NessusSuSE Local Security Checks2021/10/212023/7/13
medium
155967Oracle Linux 8:python39: 3.9 および python39-devel: 3.9 (ELSA-2021-4160)NessusOracle Linux Local Security Checks2021/12/102023/11/22
critical
155969Oracle Linux 8: python38: 3.8およびpython38-devel:3.8 (ELSA-2021-4162)NessusOracle Linux Local Security Checks2021/12/102024/1/16
critical
149432Amazon Linux AMI:python35(ALAS-2021-1498)NessusAmazon Linux Local Security Checks2021/5/122024/1/2
medium
148720Fedora 33:python3.8 (2021-2ab6f060d9)NessusFedora Local Security Checks2021/4/162022/1/21
medium
155193RHEL 8: python38: 3.8およびpython38-devel:3.8 (RHSA-2021:4162)NessusRed Hat Local Security Checks2021/11/112024/1/16
critical
202187Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : Python の脆弱性 (USN-6891-1)NessusUbuntu Local Security Checks2024/7/112024/8/27
critical
159255Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Pythonの脆弱性 (USN-5342-1)NessusUbuntu Local Security Checks2022/3/282024/8/27
high