210555 | RHEL 8 : python39:3.9 および python39-devel:3.9 (RHSA-2024:8359) | Nessus | Red Hat Local Security Checks | 2024/11/7 | 2025/4/29 | high |
211377 | Amazon Linux 2023 : python3.11、python3.11-devel、python3.11-idle (ALAS2023-2024-757) | Nessus | Amazon Linux Local Security Checks | 2024/11/14 | 2024/11/15 | high |
208116 | RHEL 8 : python3.11 (RHSA-2024:7647) | Nessus | Red Hat Local Security Checks | 2024/10/3 | 2024/10/3 | high |
209636 | RHEL 9 : python3.12 (RHSA-2024:8447) | Nessus | Red Hat Local Security Checks | 2024/10/24 | 2024/11/8 | high |
210355 | RHEL 8 : python3.12 (RHSA-2024:8836) | Nessus | Red Hat Local Security Checks | 2024/11/5 | 2024/11/5 | high |
233563 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.8.1.7) | Nessus | Misc. | 2025/3/31 | 2025/3/31 | critical |
209678 | AlmaLinux 9python3.12ALSA-2024:8447 | Nessus | Alma Linux Local Security Checks | 2024/10/25 | 2024/10/25 | high |
209685 | RockyLinux 9python3.9RLSA-2024:8446 | Nessus | Rocky Linux Local Security Checks | 2024/10/25 | 2024/10/25 | high |
207949 | Rocky Linux 8 : python3 (RLSA-2024:6975) | Nessus | Rocky Linux Local Security Checks | 2024/9/30 | 2024/9/30 | high |
207324 | Fedora 39 : python3.13 (2024-f2fc325c40) | Nessus | Fedora Local Security Checks | 2024/9/17 | 2024/9/17 | high |
209708 | F5 Networks BIG-IP: Python tarfile の脆弱性 (K000148252) | Nessus | F5 Networks Local Security Checks | 2024/10/25 | 2025/3/27 | high |
210423 | Oracle Linux 8 : python3.11 (ELSA-2024-8838) | Nessus | Oracle Linux Local Security Checks | 2024/11/6 | 2024/11/6 | high |
211588 | Oracle Linux 9 : python3.11 (ELSA-2024-9450) | Nessus | Oracle Linux Local Security Checks | 2024/11/19 | 2024/11/19 | high |
207428 | Fedora 39 : python3.6 (2024-7dc0f381f1) | Nessus | Fedora Local Security Checks | 2024/9/19 | 2024/9/19 | high |
209703 | RockyLinux 9python3.12RLSA-2024:8447 | Nessus | Rocky Linux Local Security Checks | 2024/10/25 | 2024/10/25 | high |
210626 | RockyLinux 8python3.12RLSA-2024:8836 | Nessus | Rocky Linux Local Security Checks | 2024/11/8 | 2024/11/8 | high |
213288 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.10.0.5) | Nessus | Misc. | 2024/12/20 | 2025/7/22 | medium |
230361 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-6232 | Nessus | Misc. | 2025/3/6 | 2025/8/15 | high |
214715 | Nutanix AHV : 複数の脆弱性 (NXSA-AHV-20230302.102005) | Nessus | Misc. | 2025/1/28 | 2025/2/17 | critical |
207004 | Fedora 40 : python3.10 (2024-f750328c3b) | Nessus | Fedora Local Security Checks | 2024/9/12 | 2024/9/18 | critical |
207007 | Fedora 40 : python3.13 (2024-e887a10dee) | Nessus | Fedora Local Security Checks | 2024/9/12 | 2024/9/18 | high |
207256 | Fedora 40: python3-docs/python3.12 (2024-1d0cb3b43f) | Nessus | Fedora Local Security Checks | 2024/9/14 | 2024/9/14 | critical |
207482 | Fedora 40 : python3.9 (2024-1e6d6f8452) | Nessus | Fedora Local Security Checks | 2024/9/20 | 2024/9/20 | critical |
207484 | Fedora 39 : python3.9 (2024-7db9258d37) | Nessus | Fedora Local Security Checks | 2024/9/20 | 2024/9/20 | critical |
207539 | Fedora 39 : python3-docs / python3.12 (2024-e453a209e9) | Nessus | Fedora Local Security Checks | 2024/9/21 | 2024/9/21 | critical |
207724 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: python311 (SUSE-SU-2024:3427-1) | Nessus | SuSE Local Security Checks | 2024/9/25 | 2024/9/25 | high |
210403 | RHEL 8 : python39:3.9 (RHSA-2024:8797) | Nessus | Red Hat Local Security Checks | 2024/11/6 | 2024/11/6 | high |
210800 | RHEL 9 : python3.9 (RHSA-2024:9468) | Nessus | Red Hat Local Security Checks | 2024/11/12 | 2024/11/12 | high |
210810 | RHEL 9 : python3.12 (RHSA-2024:9451) | Nessus | Red Hat Local Security Checks | 2024/11/12 | 2024/11/12 | high |
216683 | RHEL 7 : python3 (RHSA-2025:1750) | Nessus | Red Hat Local Security Checks | 2025/2/24 | 2025/6/5 | high |
209647 | Oracle Linux 9 : python3.12 (ELSA-2024-8447) | Nessus | Oracle Linux Local Security Checks | 2024/10/25 | 2024/10/25 | high |
215427 | Azure Linux 3.0 セキュリティ更新python3 / tensorflowCVE-2024-6232 | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | high |
209632 | AlmaLinux 8python39:3.9およびpython39-devel:3.9ALSA-2024:8359 | Nessus | Alma Linux Local Security Checks | 2024/10/24 | 2025/1/13 | high |
210434 | AlmaLinux 8python3.12ALSA-2024:8836 | Nessus | Alma Linux Local Security Checks | 2024/11/6 | 2024/11/6 | high |
210442 | AlmaLinux 8python3.11ALSA-2024:8838 | Nessus | Alma Linux Local Security Checks | 2024/11/6 | 2024/11/6 | high |
213539 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.8.1.6) | Nessus | Misc. | 2025/1/7 | 2025/7/22 | medium |
212124 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-7.0) | Nessus | Misc. | 2024/12/6 | 2025/7/22 | medium |
214211 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-7.0.0.5) | Nessus | Misc. | 2025/1/15 | 2025/7/22 | critical |
216474 | Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20230302.103003) | Nessus | Misc. | 2025/2/19 | 2025/2/19 | critical |
207214 | Fedora 40 : python3.11 (2024-f7f36c20a2) | Nessus | Fedora Local Security Checks | 2024/9/13 | 2024/9/13 | critical |
207426 | Fedora 39 : python3.10 (2024-39d459dd00) | Nessus | Fedora Local Security Checks | 2024/9/19 | 2024/9/19 | critical |
207485 | Fedora 39:python3.8 (2024-f652468298) | Nessus | Fedora Local Security Checks | 2024/9/20 | 2024/9/20 | critical |
210923 | Amazon Linux 2 : python38 (ALASPYTHON3.8-2024-016) | Nessus | Amazon Linux Local Security Checks | 2024/11/13 | 2024/12/11 | high |
209635 | RHEL 9 : python3.9 (RHSA-2024:8446) | Nessus | Red Hat Local Security Checks | 2024/10/24 | 2024/11/7 | high |
209643 | Oracle Linux 9 : python3.9 (ELSA-2024-8446) | Nessus | Oracle Linux Local Security Checks | 2024/10/24 | 2024/11/2 | high |
209649 | Oracle Linux 8 : python39:3.9 / および / python39-devel:3.9 (ELSA-2024-8359) | Nessus | Oracle Linux Local Security Checks | 2024/10/25 | 2024/11/2 | high |
209881 | RHEL 7 : python3 (RHSA-2024:8490) | Nessus | Red Hat Local Security Checks | 2024/10/29 | 2024/10/29 | high |
210354 | RHEL 8 : python3.11 (RHSA-2024:8838) | Nessus | Red Hat Local Security Checks | 2024/11/5 | 2024/11/5 | high |
207730 | SUSE SLES12 のセキュリティ更新 : python36 (SUSE-SU-2024:3430-1) | Nessus | SuSE Local Security Checks | 2024/9/25 | 2024/9/25 | high |
207832 | SUSE SLES15 のセキュリティ更新 : python36 (SUSE-SU-2024:3447-1) | Nessus | SuSE Local Security Checks | 2024/9/27 | 2024/9/27 | high |