212336 | Amazon Linux 2023:python3.11-pip, python3.11-pip-wheel (ALAS2023-2024-780) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/11 | medium |
212355 | Amazon Linux 2023:python3-pip, python3-pip-wheel (ALAS2023-2024-781) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2025/3/13 | medium |
213356 | Amazon Linux 2:python-pip (ALAS-2024-2715) | Nessus | Amazon Linux Local Security Checks | 2024/12/23 | 2024/12/23 | medium |
242588 | Nutanix AOS多個弱點 (NXSA-AOS-7.0.1) | Nessus | Misc. | 2025/7/22 | 2025/7/22 | critical |
212336 | Amazon Linux 2023 : python3.11-pip、python3.11-pip-wheel (ALAS2023-2024-780) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/11 | medium |
212355 | Amazon Linux 2023 : python3-pip、python3-pip-wheel (ALAS2023-2024-781) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2025/3/13 | medium |
213356 | Amazon Linux 2: python-pip(ALAS-2024-2715) | Nessus | Amazon Linux Local Security Checks | 2024/12/23 | 2024/12/23 | medium |
208778 | SUSE SLED15 / SLES15 / openSUSE 15 : python-requests の更新を推奨 (SUSE-SU-SUSE-RU-2024:3600-1) | Nessus | SuSE Local Security Checks | 2024/10/12 | 2024/10/12 | medium |
198285 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : python-request (SUSE-SU-2024:1880-1) | Nessus | SuSE Local Security Checks | 2024/6/1 | 2024/6/1 | medium |
242588 | Nutanix AOS 複数の脆弱性NXSA-AOS-7.0.1 | Nessus | Misc. | 2025/7/22 | 2025/7/22 | critical |
237471 | Amazon Linux 2:python-requests (ALAS-2025-2868) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | 2025/5/29 | medium |
215546 | Azure Linux 3.0 安全性更新python-requests / tensorflow (CVE-2024-35195) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/4/19 | medium |
240536 | Nutanix AOS多個弱點 (NXSA-AOS-7.3) | Nessus | Misc. | 2025/6/25 | 2025/7/22 | high |
214600 | Oracle Business Intelligence Enterprise Edition (OAS 7.0) (2025 年 1 月 CPU) | Nessus | Misc. | 2025/1/24 | 2025/7/11 | high |
198285 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python-requests (SUSE-SU-2024:1880-1) | Nessus | SuSE Local Security Checks | 2024/6/1 | 2024/6/1 | medium |
211315 | Fedora 41 : crosswords (2024-851219f5e3) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2024/11/14 | medium |
212336 | Amazon Linux 2023 : python3.11-pip, python3.11-pip-wheel (ALAS2023-2024-780) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/11 | medium |
212355 | Amazon Linux 2023 : python3-pip, python3-pip-wheel (ALAS2023-2024-781) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2025/3/13 | medium |
213356 | Amazon Linux 2 : python-pip (ALAS-2024-2715) | Nessus | Amazon Linux Local Security Checks | 2024/12/23 | 2024/12/23 | medium |
208778 | SUSE SLED15 / SLES15 / openSUSE 15 : Recommended update for python-requests (SUSE-SU-SUSE-RU-2024:3600-1) | Nessus | SuSE Local Security Checks | 2024/10/12 | 2024/10/12 | medium |
242588 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.0.1) | Nessus | Misc. | 2025/7/22 | 2025/7/22 | critical |
215546 | Azure Linux 3.0 安全更新python-requests /tensorflow (CVE-2024-35195) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/4/19 | medium |
237471 | Amazon Linux 2 : python-requests (ALAS-2025-2868) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | 2025/5/29 | medium |
214600 | Oracle Business Intelligence Enterprise Edition (OAS 7.0)(2025 年 1 月 CPU) | Nessus | Misc. | 2025/1/24 | 2025/7/11 | high |
240536 | Nutanix AOS 多个漏洞 (NXSA-AOS-7.3) | Nessus | Misc. | 2025/6/25 | 2025/7/22 | high |
208973 | Amazon Linux 2023 : aws-cfn-bootstrap (ALAS2023-2024-732) | Nessus | Amazon Linux Local Security Checks | 2024/10/14 | 2024/10/14 | medium |
210980 | Fedora 41 : python-requests (2024-b5c6704062) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2024/11/14 | medium |
235024 | Amazon Linux 2 : python3-requests (ALAS-2025-2846) | Nessus | Amazon Linux Local Security Checks | 2025/4/30 | 2025/4/30 | medium |
233563 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8.1.7) | Nessus | Misc. | 2025/3/31 | 2025/3/31 | critical |
213549 | RockyLinux 8 : python-requests (RLSA-2025:0012) | Nessus | Rocky Linux Local Security Checks | 2025/1/8 | 2025/1/8 | medium |
227947 | Linux Distros Unpatched Vulnerability : CVE-2024-35195 | Nessus | Misc. | 2025/3/5 | 2025/8/12 | medium |
216436 | RHEL 8 : RHUI 4.11 (RHSA-2025:1335) | Nessus | Red Hat Local Security Checks | 2025/2/18 | 2025/6/5 | high |
212336 | Amazon Linux 2023:python3.11-pip、python3.11-pip-wheel (ALAS2023-2024-780) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/11 | medium |
212355 | Amazon Linux 2023:python3-pip、python3-pip-wheel (ALAS2023-2024-781) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2025/3/13 | medium |
213356 | Amazon Linux 2:python-pip (ALAS-2024-2715) | Nessus | Amazon Linux Local Security Checks | 2024/12/23 | 2024/12/23 | medium |
242588 | Nutanix AOS 多个漏洞 (NXSA-AOS-7.0.1) | Nessus | Misc. | 2025/7/22 | 2025/7/22 | critical |
235024 | Amazon Linux 2python3-requestsALAS-2025-2846 | Nessus | Amazon Linux Local Security Checks | 2025/4/30 | 2025/4/30 | medium |
208973 | Amazon Linux 2023 : aws-cfn-bootstrap (ALAS2023-2024-732) | Nessus | Amazon Linux Local Security Checks | 2024/10/14 | 2024/10/14 | medium |
233563 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.8.1.7) | Nessus | Misc. | 2025/3/31 | 2025/3/31 | critical |
213549 | RockyLinux 8python-requestsRLSA-2025:0012 | Nessus | Rocky Linux Local Security Checks | 2025/1/8 | 2025/1/8 | medium |
227947 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-35195 | Nessus | Misc. | 2025/3/5 | 2025/8/12 | medium |
216436 | RHEL 8: RHUI 4.11 (RHSA-2025:1335) | Nessus | Red Hat Local Security Checks | 2025/2/18 | 2025/6/5 | high |
235024 | Amazon Linux 2python3-requests (ALAS-2025-2846) | Nessus | Amazon Linux Local Security Checks | 2025/4/30 | 2025/4/30 | medium |
208973 | Amazon Linux 2023:aws-cfn-bootstrap (ALAS2023-2024-732) | Nessus | Amazon Linux Local Security Checks | 2024/10/14 | 2024/10/14 | medium |
233563 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.8.1.7) | Nessus | Misc. | 2025/3/31 | 2025/3/31 | critical |
213549 | RockyLinux 8python-requests (RLSA-2025:0012) | Nessus | Rocky Linux Local Security Checks | 2025/1/8 | 2025/1/8 | medium |
227947 | Linux Distros 未修补的漏洞: CVE-2024-35195 | Nessus | Misc. | 2025/3/5 | 2025/8/12 | medium |
216436 | RHEL 8:RHUI 4.11 (RHSA-2025:1335) | Nessus | Red Hat Local Security Checks | 2025/2/18 | 2025/6/5 | high |
208973 | Amazon Linux 2023:aws-cfn-bootstrap (ALAS2023-2024-732) | Nessus | Amazon Linux Local Security Checks | 2024/10/14 | 2024/10/14 | medium |
235024 | Amazon Linux 2python3-requests (ALAS-2025-2846) | Nessus | Amazon Linux Local Security Checks | 2025/4/30 | 2025/4/30 | medium |