プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
162516SUSE SLES12 セキュリティ更新プログラム: python3 (SUSE-SU-2022:2166-1)NessusSuSE Local Security Checks2022/6/242023/7/13
high
162948SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: python310 (SUSE-SU-2022:2291-1)NessusSuSE Local Security Checks2022/7/82023/7/14
high
167168CentOS 8: python27: 2.7 (CESA-2022: 7593)NessusCentOS Local Security Checks2022/11/92023/10/5
high
167193RHEL 8: python38: 3.8およびpython38-devel: 3.8 (RHSA-2022: 7581)NessusRed Hat Local Security Checks2022/11/92024/4/28
high
176347Debian DLA-3432-1 : python2.7 - LTS セキュリティ更新NessusDebian Local Security Checks2023/5/252023/5/25
critical
163000SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: python (SUSE-SU-2022:2344-1)NessusSuSE Local Security Checks2022/7/122023/7/14
high
167550Oracle Linux 8:python27: 2.7 (ELSA-2022-7593)NessusOracle Linux Local Security Checks2022/11/152023/10/3
high
162534SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: python39 (SUSE-SU-2022:2174-1)NessusSuSE Local Security Checks2022/6/252023/7/13
high
172475SUSE SLES15 / openSUSE 15 セキュリティ更新: python39 (SUSE-SU-2023:0707-1)NessusSuSE Local Security Checks2023/3/112023/8/31
critical
191371CentOS 9:python3.9-3.9.14-1.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
194657Fedora 40 : pypy3.10 (2023-c729dabeb1)NessusFedora Local Security Checks2024/4/292024/4/29
high
163012SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: python3 (SUSE-SU-2022:2357-1)NessusSuSE Local Security Checks2022/7/122023/7/13
high
163104Ubuntu 16.04ESM / 18.04LTS / 20.04LTS / 22.04LTS : Python 脆弱性 (USN-5519-1)NessusUbuntu Local Security Checks2022/7/142023/10/16
high
167162CentOS 8: python39: 3.9 and python39-devel: 3.9 (CESA-2022: 7592)NessusCentOS Local Security Checks2022/11/92023/10/5
high
172430SUSE SLED12 / SLES12 セキュリティ更新プログラム: python (SUSE-SU-2022:2248-1)NessusSuSE Local Security Checks2023/3/102023/7/13
high
168483Slackware Linux 15.0 / 最新版 python3 の複数の脆弱性 (SSA:2022-341-01)NessusSlackware Local Security Checks2022/12/72023/9/20
critical
172609SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: python310 (SUSE-SU-2023:0748-1)NessusSuSE Local Security Checks2023/3/162023/8/31
critical
163009SUSE SLES15 セキュリティ更新プログラム: python3 (SUSE-SU-2022:2351-1)NessusSuSE Local Security Checks2022/7/122023/7/13
high
167592Oracle Linux 8:python39: 3.9 および python39-devel: 3.9 (ELSA-2022-7592)NessusOracle Linux Local Security Checks2022/11/162023/10/3
high
168084Oracle Linux 9 : python3.9 (ELSA-2022-8353)NessusOracle Linux Local Security Checks2022/11/222023/10/2
high
172432SUSE SLES12 セキュリティ更新プログラム: python (SUSE-SU-2022:2249-1)NessusSuSE Local Security Checks2023/3/102023/7/13
high
167090RHEL 8: python27: 2.7 (RHSA-2022: 7593)NessusRed Hat Local Security Checks2022/11/82024/4/28
high
167194RHEL 8: python39: 3.9 and python39-devel: 3.9 (RHSA-2022: 7592)NessusRed Hat Local Security Checks2022/11/92024/4/28
high
164958RHEL 8: python3 (RHSA-2022: 6457)NessusRed Hat Local Security Checks2022/9/132024/4/28
high
167534RHEL 9: python3.9 (RHSA-2022: 8353)NessusRed Hat Local Security Checks2022/11/152024/4/28
high
165635RHEL 7: rh-python38-python (RHSA-2022: 6766)NessusRed Hat Local Security Checks2022/10/32024/4/28
high
194924Splunk Enterprise 8.1 < 8.1.13、8.2.0 < 8.2.10、9.0.0 < 9.0.4 (SVD-2023-0215)NessusCGI abuses2024/5/22024/5/2
high
165017Oracle Linux 8: python3 (ELSA-2022-6457)NessusOracle Linux Local Security Checks2022/9/132023/10/12
high
167163CentOS 8: python38: 3.8およびpython38-devel: 3.8 (CESA-2022: 7581)NessusCentOS Local Security Checks2022/11/92023/10/5
high
167555Oracle Linux 8:python38: 3.8およびpython38-devel:3.8 (ELSA-2022-7581)NessusOracle Linux Local Security Checks2022/11/152023/10/3
high
162466SUSE SLES12 セキュリティ更新プログラム: python36 (SUSE-SU-2022:2147-1)NessusSuSE Local Security Checks2022/6/222023/7/13
high
185177Fedora 39 : pypy3.10 (2023-ddde191e04)NessusFedora Local Security Checks2023/11/72024/4/29
high
169166Fedora 36: mingw-python3 (2022-d1682fef04)NessusFedora Local Security Checks2022/12/222023/9/12
high
177875Debian DLA-3477-1: python3.7 - LTS のセキュリティ更新NessusDebian Local Security Checks2023/7/12023/7/1
high
171939Ubuntu 20.04ESM: Pythonの脆弱性(USN-5888-1)NessusUbuntu Local Security Checks2023/2/282023/10/20
critical