211500 | GLSA-202411-07 : Pillow: Arbitrary code execution | Nessus | Gentoo Local Security Checks | medium |
211365 | Amazon Linux 2023 : python3-pillow, python3-pillow-devel, python3-pillow-tk (ALAS2023-2024-767) | Nessus | Amazon Linux Local Security Checks | medium |
207611 | EulerOS 2.0 SP8 : python-pillow (EulerOS-SA-2024-2488) | Nessus | Huawei Local Security Checks | high |
207187 | EulerOS 2.0 SP9 : python-pillow (EulerOS-SA-2024-2403) | Nessus | Huawei Local Security Checks | medium |
207129 | EulerOS 2.0 SP9 : python-pillow (EulerOS-SA-2024-2378) | Nessus | Huawei Local Security Checks | medium |
206533 | EulerOS Virtualization 2.12.0 : python-pillow (EulerOS-SA-2024-2336) | Nessus | Huawei Local Security Checks | medium |
206519 | EulerOS Virtualization 2.12.1 : python-pillow (EulerOS-SA-2024-2316) | Nessus | Huawei Local Security Checks | medium |
205948 | EulerOS 2.0 SP12 : python-pillow (EulerOS-SA-2024-2249) | Nessus | Huawei Local Security Checks | medium |
205944 | EulerOS 2.0 SP12 : python-pillow (EulerOS-SA-2024-2225) | Nessus | Huawei Local Security Checks | medium |
205887 | RHEL 8 : Satellite 6.15.3 Security Update (Moderate) (RHSA-2024:5662) | Nessus | Red Hat Local Security Checks | high |
205846 | EulerOS Virtualization 2.10.0 : python-pillow (EulerOS-SA-2024-2128) | Nessus | Huawei Local Security Checks | medium |
205833 | EulerOS Virtualization 2.10.1 : python-pillow (EulerOS-SA-2024-2148) | Nessus | Huawei Local Security Checks | medium |
202966 | EulerOS 2.0 SP8 : python-pillow (EulerOS-SA-2024-2050) | Nessus | Huawei Local Security Checks | high |
202451 | EulerOS 2.0 SP10 : python-pillow (EulerOS-SA-2024-1920) | Nessus | Huawei Local Security Checks | medium |
202420 | EulerOS 2.0 SP10 : python-pillow (EulerOS-SA-2024-1896) | Nessus | Huawei Local Security Checks | medium |
202391 | Rocky Linux 8 : python-pillow (RLSA-2024:4227) | Nessus | Rocky Linux Local Security Checks | medium |
201534 | AlmaLinux 8 : python-pillow (ALSA-2024:4227) | Nessus | Alma Linux Local Security Checks | medium |
201304 | Oracle Linux 8 : python-pillow (ELSA-2024-4227) | Nessus | Oracle Linux Local Security Checks | medium |
201281 | RHEL 8 : python-pillow (RHSA-2024:4227) | Nessus | Red Hat Local Security Checks | medium |
200945 | EulerOS 2.0 SP11 : python-pillow (EulerOS-SA-2024-1824) | Nessus | Huawei Local Security Checks | medium |
200943 | EulerOS 2.0 SP11 : python-pillow (EulerOS-SA-2024-1845) | Nessus | Huawei Local Security Checks | medium |
200272 | RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Moderate) (RHSA-2024:3781) | Nessus | Red Hat Local Security Checks | high |
200124 | Debian dsa-5704 : python-pil-doc - security update | Nessus | Debian Local Security Checks | high |
194730 | Ubuntu 24.04 LTS. : Pillow vulnerability (USN-6744-3) | Nessus | Ubuntu Local Security Checks | medium |
193702 | Ubuntu 20.04 LTS : Pillow vulnerability (USN-6744-2) | Nessus | Ubuntu Local Security Checks | medium |
193701 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : Pillow vulnerability (USN-6744-1) | Nessus | Ubuntu Local Security Checks | medium |
193292 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python-Pillow (SUSE-SU-2024:1258-1) | Nessus | SuSE Local Security Checks | medium |
193175 | Debian dla-3786 : python-pil - security update | Nessus | Debian Local Security Checks | medium |
193141 | Fedora 39 : python-pillow (2024-e4b1b4eab1) | Nessus | Fedora Local Security Checks | medium |
193070 | openSUSE 15 Security Update : python-Pillow (SUSE-SU-2024:1154-1) | Nessus | SuSE Local Security Checks | medium |