プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
168245SUSE SLES15 のセキュリティ更新プログラム : python3 (SUSE-SU-2022:4258-1)NessusSuSE Local Security Checks2022/11/292023/9/29
high
169233Fedora 35: python3.8 (2022-e1ce71ff40)NessusFedora Local Security Checks2022/12/232023/9/29
high
173938Amazon Linux AMI: python27 (ALAS-2023-1713)NessusAmazon Linux Local Security Checks2023/4/62023/9/15
high
175856CentOS 8 : python27: 2.7 (CESA-2023: 2860)NessusCentOS Local Security Checks2023/5/162024/2/8
high
167934SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: python39 (SUSE-SU-2022:4071-1)NessusSuSE Local Security Checks2022/11/192023/7/14
high
169133Fedora 35: python3.7 (2022-fdb2739feb)NessusFedora Local Security Checks2022/12/222023/9/29
high
189538RHEL 8: python3 (RHSA-2024: 0430)NessusRed Hat Local Security Checks2024/1/252024/4/28
medium
169933Fedora 36: pypy3.8 (2023-78b4ce2f23)NessusFedora Local Security Checks2023/1/122023/9/8
critical
170171Oracle Solaris 重要パッチ更新: jan2023_SRU11_4_53_132_2NessusSolaris Local Security Checks2023/1/192023/10/18
critical
169027Fedora 36 : python3.12 (2022-de755fd092)NessusFedora Local Security Checks2022/12/212023/9/29
high
185311Fedora 39 : pypy (2023-5460cf6dfb)NessusFedora Local Security Checks2023/11/72023/11/7
high
170442Amazon Linux 2: python3 (ALAS-2023-1917)NessusAmazon Linux Local Security Checks2023/1/242023/9/28
high
170610Amazon Linux 2022 : (ALAS2022-2023-273)NessusAmazon Linux Local Security Checks2023/1/252023/9/15
high
170902SUSE SLES12 セキュリティ更新プログラム: python (SUSE-SU-2023:0213-1)NessusSuSE Local Security Checks2023/1/312023/9/28
high
172156Amazon Linux 2: python (ALAS-2023-1980)NessusAmazon Linux Local Security Checks2023/3/72023/9/15
high
175879RHEL 8: python27: 2.7 (RHSA-2023: 2860)NessusRed Hat Local Security Checks2023/5/162024/4/28
high
171722RHEL 8: python3 (RHSA-2023: 0833)NessusRed Hat Local Security Checks2023/2/212024/4/28
high
176305Oracle Linux 8:python39: 3.9 および python39-devel: 3.9 (ELSA-2023-2764)NessusOracle Linux Local Security Checks2023/5/242023/5/24
high
171939Ubuntu 20.04ESM: Pythonの脆弱性(USN-5888-1)NessusUbuntu Local Security Checks2023/2/282023/10/20
critical
194577Fedora 37 : python2.7 (2023-a990c93ed0)NessusFedora Local Security Checks2024/4/292024/4/29
high
194696Fedora 40 : pypy (2023-6000e06581)NessusFedora Local Security Checks2024/4/292024/4/29
high
177875Debian DLA-3477-1: python3.7 - LTS のセキュリティ更新NessusDebian Local Security Checks2023/7/12023/7/1
high
170043Fedora 36 : python2.7 (2023-f1381c83af)NessusFedora Local Security Checks2023/1/142023/9/28
high
171936SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: python3 (SUSE-SU-2023:0549-1)NessusSuSE Local Security Checks2023/2/282023/9/28
high
176313Oracle Linux 8: python27: 2.7 (ELSA-2023-2860)NessusOracle Linux Local Security Checks2023/5/242023/9/27
high
182058Amazon Linux 2: python38 (ALASPYTHON3.8-2023-002)NessusAmazon Linux Local Security Checks2023/9/272023/9/28
high
169287Fedora 36 : python3-docs / python3.10 (2022-e699dd5247)NessusFedora Local Security Checks2022/12/242023/9/29
high
172096SUSE SLES12 セキュリティ更新プログラム : python36 (SUSE-SU-2023:0616-1)NessusSuSE Local Security Checks2023/3/42023/9/28
high
171974RHEL 9 : python3.9 (RHSA-2023: 0953)NessusRed Hat Local Security Checks2023/2/282024/4/28
high
176300Oracle Linux 8:python38: 3.8およびpython38-devel:3.8 (ELSA-2023-2763)NessusOracle Linux Local Security Checks2023/5/242023/5/24
high
175862RHEL 8 : python39:3.9 および python39-devel:3.9 (RHSA-2023:2764)NessusRed Hat Local Security Checks2023/5/162024/4/28
high
174470Oracle Database Server (2023 年 4 月 CPU)NessusDatabases2023/4/192023/10/24
medium
194708Fedora 37 : pypy3.9 (2023-af5206f71d)NessusFedora Local Security Checks2024/4/292024/4/29
critical
176347Debian DLA-3432-1 : python2.7 - LTS セキュリティ更新NessusDebian Local Security Checks2023/5/252023/5/25
critical
167647SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: python310 (SUSE-SU-2022:4004-1)NessusSuSE Local Security Checks2022/11/162023/7/13
high
169050Fedora 36 : python3.7 (2022-93c6916349)NessusFedora Local Security Checks2022/12/222023/9/29
high
172562SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: python (SUSE-SU-2023:0724-1)NessusSuSE Local Security Checks2023/3/152023/8/31
high
173965Amazon Linux AMI: python38 (ALAS-2023-1714)NessusAmazon Linux Local Security Checks2023/4/62023/9/15
high
169017Fedora 35: python3.11 (2022-e6d0495206)NessusFedora Local Security Checks2022/12/212023/9/29
high
169222Fedora 36 : python3.8 (2022-6d51289820)NessusFedora Local Security Checks2022/12/232023/9/29
high
172000Oracle Linux 9 : python3.9 (ELSA-2023-0953)NessusOracle Linux Local Security Checks2023/2/282023/9/28
high
181195Fedora 37: pypy (2023-129178fd27)NessusFedora Local Security Checks2023/9/92023/9/25
high
175864RHEL 8: python38: 3.8 および python38-devel: 3.8 (RHSA-2023: 2763)NessusRed Hat Local Security Checks2023/5/162024/4/28
high
175868CentOS 8: python38: 3.8 および python38-devel: 3.8 (CESA-2023: 2763)NessusCentOS Local Security Checks2023/5/162024/2/8
high
175898CentOS 8 : python39: 3.9 and python39-devel: 3.9 (CESA-2023: 2764)NessusCentOS Local Security Checks2023/5/172024/2/8
high
172475SUSE SLES15 / openSUSE 15 セキュリティ更新: python39 (SUSE-SU-2023:0707-1)NessusSuSE Local Security Checks2023/3/112023/8/31
critical
194575Fedora 37 : pypy3.8 (2023-943556a733)NessusFedora Local Security Checks2024/4/292024/4/29
critical
168249SUSE SLES12 セキュリティ更新プログラム: python3 (SUSE-SU-2022:4251-1)NessusSuSE Local Security Checks2022/11/292023/7/14
high
171784Oracle Linux 8:python3 (ELSA-2023-0833)NessusOracle Linux Local Security Checks2023/2/222023/9/15
high
181193Fedora 38 : pypy (2023-c43a940a93)NessusFedora Local Security Checks2023/9/92023/9/25
high