ID | Name | Product | Family | Published | Updated | Severity |
---|---|---|---|---|---|---|
159232 | SUSE SLED15/ SLES15セキュリティ更新プログラム: python3 (SUSE-SU-2022:0942-1) | Nessus | SuSE Local Security Checks | 3/25/2022 | 7/14/2023 | medium |
159502 | SUSE SLES12 セキュリティ更新プログラム: python36 (SUSE-SU-2022:1094-1) | Nessus | SuSE Local Security Checks | 4/5/2022 | 7/13/2023 | medium |
156704 | SUSE SLED15/ SLES15セキュリティ更新プログラム:python39-pip (SUSE-SU-2022:0064-1) | Nessus | SuSE Local Security Checks | 1/13/2022 | 7/14/2023 | medium |
156047 | SUSE SLED15/ SLES15セキュリティ更新プログラム: python-pip (SUSE-SU-2021:4002-1) | Nessus | SuSE Local Security Checks | 12/14/2021 | 7/13/2023 | medium |
156081 | SUSE SLES12セキュリティ更新プログラム: python-pip (SUSE-SU-2021:4051-1) | Nessus | SuSE Local Security Checks | 12/15/2021 | 7/13/2023 | medium |
156141 | openSUSE 15 セキュリティ更新: python-pip (openSUSE-SU-2021:4002-1) | Nessus | SuSE Local Security Checks | 12/17/2021 | 12/17/2021 | medium |
156192 | openSUSE 15 セキュリティ更新 : python-pip (openSUSE-SU-2021:1598-1) | Nessus | SuSE Local Security Checks | 12/20/2021 | 12/20/2021 | medium |
155082 | RHEL 8 : python-pip (RHSA-2021:4455) | Nessus | Red Hat Local Security Checks | 11/11/2021 | 3/15/2025 | medium |
155040 | CentOS 8 : python39: 3.9 and python39-devel: 3.9 (CESA-2021: 4160) | Nessus | CentOS Local Security Checks | 11/11/2021 | 11/24/2023 | critical |
184819 | Rocky Linux 8python38:3.8およびpython38-devel:3.8RLSA-2021:4162 | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 1/16/2024 | critical |
224001 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-3572 | Nessus | Misc. | 3/5/2025 | 8/21/2025 | medium |
155200 | RHEL 8: python39: 3.9 and python39-devel: 3.9 (RHSA-2021: 4160) | Nessus | Red Hat Local Security Checks | 11/11/2021 | 3/15/2025 | critical |
193868 | IBM Cognos Analytics 11.1.1 < 11.1.7 FP8 / 11.2.x < 11.2.4 FP3 / 12.0.x < 12.0.2 (7123154) | Nessus | CGI abuses | 4/25/2024 | 12/18/2024 | critical |