Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
191371CentOS 9:python3.9-3.9.14-1.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
167550Oracle Linux 8:python27: 2.7 (ELSA-2022-7593)NessusOracle Linux Local Security Checks11/15/202210/3/2023
high
167550Oracle Linux 8:python27: 2.7 (ELSA-2022-7593)NessusOracle Linux Local Security Checks11/15/202210/3/2023
high
191371CentOS 9:python3.9-3.9.14-1.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
163104Ubuntu 16.04 ESM/18.04 LTS/20.04 LTS/22.04 LTS:Python 弱點 (USN-5519-1)NessusUbuntu Local Security Checks7/14/202210/16/2023
high
168483Slackware Linux 15.0 / 當前版 python3 多個弱點 (SSA:2022-341-01)NessusSlackware Local Security Checks12/7/20229/20/2023
critical
167162CentOS 8:python39: 3.9 和 python39-devel: 3.9 (CESA-2022:7592)NessusCentOS Local Security Checks11/9/202210/5/2023
high
167168CentOS 8:python27: 2.7 (CESA-2022: 7593)NessusCentOS Local Security Checks11/9/202210/5/2023
high
167193RHEL 8:python38: 3.8 和 python38-devel:3.8 (RHSA-2022: 7581)NessusRed Hat Local Security Checks11/9/20224/28/2024
high
176347Debian DLA-3432-1:python2.7 - LTS 安全性更新NessusDebian Local Security Checks5/25/20235/25/2023
critical
167162CentOS 8:python39: 3.9 和 python39-devel: 3.9 (CESA-2022: 7592)NessusCentOS Local Security Checks11/9/202210/5/2023
high
168483Slackware Linux 15.0 / 当前 python3 多个漏洞 (SSA:2022-341-01)NessusSlackware Local Security Checks12/7/20229/20/2023
critical
163104Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS:Python 漏洞 (USN-5519-1)NessusUbuntu Local Security Checks7/14/202210/16/2023
high
167168CentOS 8:python27: 2.7 (CESA-2022: 7593)NessusCentOS Local Security Checks11/9/202210/5/2023
high
167193RHEL 8:python38: 3.8 和 python38-devel: 3.8 (RHSA-2022: 7581)NessusRed Hat Local Security Checks11/9/20224/28/2024
high
176347Debian DLA-3432-1:python2.7 - LTS 安全更新NessusDebian Local Security Checks5/25/20235/25/2023
critical
162516SUSE SLES12 セキュリティ更新プログラム: python3 (SUSE-SU-2022:2166-1)NessusSuSE Local Security Checks6/24/20227/13/2023
high
162948SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: python310 (SUSE-SU-2022:2291-1)NessusSuSE Local Security Checks7/8/20227/14/2023
high
167168CentOS 8: python27: 2.7 (CESA-2022: 7593)NessusCentOS Local Security Checks11/9/202210/5/2023
high
167193RHEL 8: python38: 3.8およびpython38-devel: 3.8 (RHSA-2022: 7581)NessusRed Hat Local Security Checks11/9/20224/28/2024
high
176347Debian DLA-3432-1 : python2.7 - LTS セキュリティ更新NessusDebian Local Security Checks5/25/20235/25/2023
critical
167550Oracle Linux 8:python27: 2.7 (ELSA-2022-7593)NessusOracle Linux Local Security Checks11/15/202210/3/2023
high
163000SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: python (SUSE-SU-2022:2344-1)NessusSuSE Local Security Checks7/12/20227/14/2023
high
162534SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: python39 (SUSE-SU-2022:2174-1)NessusSuSE Local Security Checks6/25/20227/13/2023
high
191371CentOS 9:python3.9-3.9.14-1.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
194657Fedora 40 : pypy3.10 (2023-c729dabeb1)NessusFedora Local Security Checks4/29/20244/29/2024
high
172475SUSE SLES15 / openSUSE 15 セキュリティ更新: python39 (SUSE-SU-2023:0707-1)NessusSuSE Local Security Checks3/11/20238/31/2023
critical
168483Slackware Linux 15.0 / 最新版 python3 の複数の脆弱性 (SSA:2022-341-01)NessusSlackware Local Security Checks12/7/20229/20/2023
critical
172430SUSE SLED12 / SLES12 セキュリティ更新プログラム: python (SUSE-SU-2022:2248-1)NessusSuSE Local Security Checks3/10/20237/13/2023
high
167162CentOS 8: python39: 3.9 and python39-devel: 3.9 (CESA-2022: 7592)NessusCentOS Local Security Checks11/9/202210/5/2023
high
163012SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: python3 (SUSE-SU-2022:2357-1)NessusSuSE Local Security Checks7/12/20227/13/2023
high
163104Ubuntu 16.04ESM / 18.04LTS / 20.04LTS / 22.04LTS : Python 脆弱性 (USN-5519-1)NessusUbuntu Local Security Checks7/14/202210/16/2023
high
172609SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: python310 (SUSE-SU-2023:0748-1)NessusSuSE Local Security Checks3/16/20238/31/2023
critical
175043GLSA-202305-02:Python、PyPy3:多個弱點NessusGentoo Local Security Checks5/3/20235/3/2023
critical
177875Debian DLA-3477-1:python3.7 - LTS 安全性更新NessusDebian Local Security Checks7/1/20237/1/2023
high
171939Ubuntu 20.04 ESM:Python 弱點 (USN-5888-1)NessusUbuntu Local Security Checks2/28/202310/20/2023
critical
167555Oracle Linux 8:python38:3.8 / 和 / python38-devel:3.8 (ELSA-2022-7581)NessusOracle Linux Local Security Checks11/15/202210/3/2023
high
165017Oracle Linux 8:python3 (ELSA-2022-6457)NessusOracle Linux Local Security Checks9/13/202210/12/2023
high
167163CentOS 8:python38: 3.8 和 python38-devel: 3.8 (CESA-2022:7581)NessusCentOS Local Security Checks11/9/202210/5/2023
high
171939Ubuntu 20.04 ESM:Python 漏洞 (USN-5888-1)NessusUbuntu Local Security Checks2/28/202310/20/2023
critical
177875Debian DLA-3477-1:python3.7 - LTS 安全更新NessusDebian Local Security Checks7/1/20237/1/2023
high
175043GLSA-202305-02 : Python、PyPy3:多个漏洞NessusGentoo Local Security Checks5/3/20235/3/2023
critical
167163CentOS 8:python38: 3.8 和 python38-devel: 3.8 (CESA-2022: 7581)NessusCentOS Local Security Checks11/9/202210/5/2023
high
167555Oracle Linux 8:python38: 3.8 / 和 / python38-devel: 3.8 (ELSA-2022-7581)NessusOracle Linux Local Security Checks11/15/202210/3/2023
high
165017Oracle Linux 8:python3 (ELSA-2022-6457)NessusOracle Linux Local Security Checks9/13/202210/12/2023
high
169166Fedora 36: mingw-python3 (2022-d1682fef04)NessusFedora Local Security Checks12/22/20229/12/2023
high
171939Ubuntu 20.04ESM: Pythonの脆弱性(USN-5888-1)NessusUbuntu Local Security Checks2/28/202310/20/2023
critical
167555Oracle Linux 8:python38: 3.8およびpython38-devel:3.8 (ELSA-2022-7581)NessusOracle Linux Local Security Checks11/15/202210/3/2023
high
167163CentOS 8: python38: 3.8およびpython38-devel: 3.8 (CESA-2022: 7581)NessusCentOS Local Security Checks11/9/202210/5/2023
high
165017Oracle Linux 8: python3 (ELSA-2022-6457)NessusOracle Linux Local Security Checks9/13/202210/12/2023
high