194384 | RHEL 8ïŒpython27:2.7 (RHSA-2023:5990) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | critical |
210518 | Debian dla-3948ïŒpypy3 - å®å
𿧿޿° | Nessus | Debian Local Security Checks | 11/7/2024 | 11/7/2024 | critical |
190819 | Nutanix AHVïŒå€ååŒ±é» (NXSA-AHV-20220304.480) | Nessus | Misc. | 2/20/2024 | 2/19/2025 | critical |
211991 | Debian dla-3980ïŒidle-python3.9 - å®å
𿧿޿° | Nessus | Debian Local Security Checks | 12/2/2024 | 12/2/2024 | critical |
252088 | Linux Distros æªä¿®è£ç匱é»ïŒCVE-2023-40217 | Nessus | Misc. | 8/19/2025 | 10/14/2025 | medium |
182485 | SUSE SLES12 Security Update : python3 (SUSE-SU-2023:3939-1) | Nessus | SuSE Local Security Checks | 10/4/2023 | 11/15/2024 | high |
182500 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python311 (SUSE-SU-2023:3943-1) | Nessus | SuSE Local Security Checks | 10/4/2023 | 11/15/2024 | high |
181173 | Amazon Linux 2023 : python3, python3-devel, python3-idle (ALAS2023-2023-319) | Nessus | Amazon Linux Local Security Checks | 9/8/2023 | 12/11/2024 | critical |
182123 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python3 (SUSE-SU-2023:3828-1) | Nessus | SuSE Local Security Checks | 9/28/2023 | 11/15/2024 | medium |
182597 | RHEL 8 : python3.11 (RHSA-2023:5463) | Nessus | Red Hat Local Security Checks | 10/5/2023 | 11/7/2024 | critical |
182605 | RHEL 9 : python3.9 (RHSA-2023:5472) | Nessus | Red Hat Local Security Checks | 10/5/2023 | 11/15/2024 | critical |
183235 | Oracle Linux 9 : python3.9 (ELSA-2023-5462) | Nessus | Oracle Linux Local Security Checks | 10/17/2023 | 9/9/2025 | medium |
183727 | CentOS 8 : python39:3.9 and python39-devel:3.9 (CESA-2023:5998) | Nessus | CentOS Local Security Checks | 10/23/2023 | 11/15/2024 | medium |
183729 | RHEL 8 : python3 (RHSA-2023:5995) | Nessus | Red Hat Local Security Checks | 10/23/2023 | 11/8/2024 | critical |
183772 | RHEL 8 : python39:3.9 and python39-devel:3.9 (RHSA-2023:6069) | Nessus | Red Hat Local Security Checks | 10/24/2023 | 11/15/2024 | critical |
188388 | EulerOS 2.0 SP11 : python3 (EulerOS-SA-2023-3256) | Nessus | Huawei Local Security Checks | 1/16/2024 | 11/15/2024 | medium |
188440 | EulerOS Virtualization 2.10.0 : python3 (EulerOS-SA-2023-3481) | Nessus | Huawei Local Security Checks | 1/16/2024 | 11/15/2024 | medium |
189654 | RHEL 8 : python27:2.7 (RHSA-2023:5993) | Nessus | Red Hat Local Security Checks | 1/26/2024 | 11/15/2024 | critical |
194384 | RHEL 8 : python27:2.7 (RHSA-2023:5990) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | critical |
210518 | Debian dla-3948 : pypy3 - security update | Nessus | Debian Local Security Checks | 11/7/2024 | 11/7/2024 | critical |
190819 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.480) | Nessus | Misc. | 2/20/2024 | 2/19/2025 | critical |
236034 | Alibaba Cloud Linux 3 : 0040: python3 (ALINUX3-SA-2024:0040) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | critical |
191660 | SUSE SLES15 / openSUSE 15 Security Update : python39 (SUSE-SU-2024:0784-1) | Nessus | SuSE Local Security Checks | 3/6/2024 | 11/15/2024 | critical |
211991 | Debian dla-3980 : idle-python3.9 - security update | Nessus | Debian Local Security Checks | 12/2/2024 | 12/2/2024 | critical |
252088 | Linux Distros Unpatched Vulnerability : CVE-2023-40217 | Nessus | Misc. | 8/19/2025 | 10/14/2025 | medium |
182485 | SUSE SLES12 ã»ãã¥ãªãã£æŽæ°ããã°ã©ã : python3 (SUSE-SU-2023:3939-1) | Nessus | SuSE Local Security Checks | 10/4/2023 | 11/15/2024 | high |
182500 | SUSE SLED15/ SLES15/ openSUSE 15 ã»ãã¥ãªãã£æŽæ°: python311 (SUSE-SU-2023:3943-1) | Nessus | SuSE Local Security Checks | 10/4/2023 | 11/15/2024 | high |
181173 | Amazon Linux 2023 : python3ãpython3-develãpython3-idle (ALAS2023-2023-319) | Nessus | Amazon Linux Local Security Checks | 9/8/2023 | 12/11/2024 | critical |
182123 | SUSE SLED15 / SLES15 / openSUSE 15 ã»ãã¥ãªãã£æŽæ°: python3 (SUSE-SU-2023:3828-1) | Nessus | SuSE Local Security Checks | 9/28/2023 | 11/15/2024 | medium |
182597 | RHEL 8: python3.11 (RHSA-2023: 5463) | Nessus | Red Hat Local Security Checks | 10/5/2023 | 11/7/2024 | critical |
182605 | RHEL 9 : python3.9 (RHSA-2023: 5472) | Nessus | Red Hat Local Security Checks | 10/5/2023 | 11/15/2024 | critical |
183235 | Oracle Linux 9 : python3.9 (ELSA-2023-5462) | Nessus | Oracle Linux Local Security Checks | 10/17/2023 | 9/9/2025 | medium |
183727 | CentOS 8: python39: 3.9 and python39-devel: 3.9 (CESA-2023: 5998) | Nessus | CentOS Local Security Checks | 10/23/2023 | 11/15/2024 | medium |
183729 | RHEL 8 : python3 (RHSA-2023:5995) | Nessus | Red Hat Local Security Checks | 10/23/2023 | 11/8/2024 | critical |
183772 | RHEL 8: python39: 3.9 ããã³ python39-devel: 3.9 (RHSA-2023: 6069) | Nessus | Red Hat Local Security Checks | 10/24/2023 | 11/15/2024 | critical |
189654 | RHEL 8 : python27:2.7 (RHSA-2023:5993) | Nessus | Red Hat Local Security Checks | 1/26/2024 | 11/15/2024 | critical |
194384 | RHEL 8 : python27:2.7 (RHSA-2023:5990) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | critical |
210518 | Debian dla-3948 : pypy3 - ã»ãã¥ãªãã£æŽæ° | Nessus | Debian Local Security Checks | 11/7/2024 | 11/7/2024 | critical |
190819 | Nutanix AHV: è€æ°ã®èåŒ±æ§ (NXSA-AHV-20220304.480) | Nessus | Misc. | 2/20/2024 | 2/19/2025 | critical |
191660 | SUSE SLES15 / openSUSE 15 ã»ãã¥ãªãã£æŽæ°: python39 (SUSE-SU-2024:0784-1) | Nessus | SuSE Local Security Checks | 3/6/2024 | 11/15/2024 | critical |
211991 | Debian dla-3980 : idle-python3.9 - ã»ãã¥ãªãã£æŽæ° | Nessus | Debian Local Security Checks | 12/2/2024 | 12/2/2024 | critical |
252088 | Linux Distros ã®ãããæªé©çšã®è匱æ§: CVE-2023-40217 | Nessus | Misc. | 8/19/2025 | 10/14/2025 | medium |
183730 | RHEL 8ïŒpython3 (RHSA-2023: 5997) | Nessus | Red Hat Local Security Checks | 10/23/2023 | 11/7/2024 | critical |
183736 | RHEL 8ïŒpython39: 3.9 å python39-devel: 3.9 (RHSA-2023: 5998) | Nessus | Red Hat Local Security Checks | 10/23/2023 | 11/15/2024 | critical |
183895 | AlmaLinux 8 : python27:2.7 (ALSA-2023:5994) | Nessus | Alma Linux Local Security Checks | 10/26/2023 | 1/13/2025 | critical |
183896 | AlmaLinux 8python39:3.9 å python39-devel:3.9 (ALSA-2023:5998) | Nessus | Alma Linux Local Security Checks | 10/26/2023 | 1/13/2025 | critical |
185496 | Oracle Linux 7ïŒpython (ELSA-2023-6885) | Nessus | Oracle Linux Local Security Checks | 11/13/2023 | 9/9/2025 | medium |
186226 | Ubuntu 16.04 ESM / 18.04 ESMïŒPython åŒ±é» (USN-6513-1) | Nessus | Ubuntu Local Security Checks | 11/23/2023 | 9/18/2024 | critical |
187239 | CentOS 7ïŒpython (RHSA-2023: 6885) | Nessus | CentOS Local Security Checks | 12/22/2023 | 11/15/2024 | medium |
190172 | CentOS 8ïŒpython3.11 (CESA-2023: 5463) | Nessus | CentOS Local Security Checks | 2/8/2024 | 2/8/2024 | medium |