138798 | RHEL 8:核心 (RHSA-2020: 3041) | Nessus | Red Hat Local Security Checks | 2020/7/21 | 2024/6/3 | high |
139442 | OracleVM 3.4:Unbreakable/ 等 (OVMSA-2020-0032) | Nessus | OracleVM Local Security Checks | 2020/8/10 | 2024/2/26 | medium |
138157 | RHEL 7:核心 (RHSA-2020: 2832) | Nessus | Red Hat Local Security Checks | 2020/7/7 | 2024/6/4 | high |
137833 | RHEL 7:kernel-rt (RHSA-2020: 2665) | Nessus | Red Hat Local Security Checks | 2020/6/25 | 2023/1/23 | medium |
154551 | NewStart CGSL CORE 5.05 / MAIN 5.05:核心多個弱點 (NS-SA-2021-0140) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2022/5/9 | high |
139476 | Oracle Linux 7:Unbreakable Enterprise 核心 (ELSA-2020-5804) | Nessus | Oracle Linux Local Security Checks | 2020/8/11 | 2024/10/23 | high |
139187 | RHEL 8:核心 (RHSA-2020: 3222) | Nessus | Red Hat Local Security Checks | 2020/7/30 | 2024/4/28 | high |
139398 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2020-5801) | Nessus | Oracle Linux Local Security Checks | 2020/8/7 | 2024/10/22 | medium |
138162 | RHEL 7:核心 (RHSA-2020: 2831) | Nessus | Red Hat Local Security Checks | 2020/7/7 | 2024/6/4 | medium |
147273 | NewStart CGSL CORE 5.04 / MAIN 5.04:核心多個弱點 (NS-SA-2021-0008) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2022/5/10 | high |
139531 | Oracle Linux 7 / 8:Unbreakable Enterprise 核心 (ELSA-2020-5805) | Nessus | Oracle Linux Local Security Checks | 2020/8/12 | 2024/10/22 | medium |
139189 | RHEL 7:核心 (RHSA-2020: 3230) | Nessus | Red Hat Local Security Checks | 2020/7/30 | 2024/6/4 | high |
138171 | RHEL 7:核心 (RHSA-2020: 2851) | Nessus | Red Hat Local Security Checks | 2020/7/7 | 2024/6/4 | high |
140722 | Ubuntu 16.04 LTS / 18.04 LTS:Linux 核心弱點 (USN-4526-1) | Nessus | Ubuntu Local Security Checks | 2020/9/22 | 2024/8/27 | high |
140723 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 核心弱點 (USN-4525-1) | Nessus | Ubuntu Local Security Checks | 2020/9/22 | 2024/8/27 | high |
140933 | Debian DLA-2385-1:linux-4.19 安全性更新 | Nessus | Debian Local Security Checks | 2020/9/29 | 2024/2/19 | high |
164604 | Nutanix AOS:多個弱點 (NXSA-AOS-5.17.1.3) | Nessus | Misc. | 2022/9/1 | 2023/10/13 | high |
138802 | RHEL 7:核心 (RHSA-2020:3019) | Nessus | Red Hat Local Security Checks | 2020/7/21 | 2024/4/28 | medium |
138805 | RHEL 8:核心 (RHSA-2020: 3010) | Nessus | Red Hat Local Security Checks | 2020/7/21 | 2024/6/4 | high |
138807 | RHEL 8:kernel-rt (RHSA-2020:3016) | Nessus | Red Hat Local Security Checks | 2020/7/21 | 2024/4/24 | high |
137763 | CentOS 7:核心 (CESA-2020: 2664) | Nessus | CentOS Local Security Checks | 2020/6/24 | 2024/10/9 | medium |
137830 | RHEL 7:核心 (RHSA-2020: 2664) | Nessus | Red Hat Local Security Checks | 2020/6/25 | 2024/6/4 | medium |
143086 | RHEL 7:kernel-alt (RHSA-2020: 2854) | Nessus | Red Hat Local Security Checks | 2020/11/19 | 2024/6/4 | high |
141961 | Amazon Linux AMI:核心 (ALAS-2020-1437) | Nessus | Amazon Linux Local Security Checks | 2020/10/28 | 2024/2/13 | high |
160437 | Amazon Linux 2:核心 (ALASKERNEL-5.4-2022-016) | Nessus | Amazon Linux Local Security Checks | 2022/5/2 | 2023/9/5 | high |
137772 | Scientific Linux 安全性更新:SL7.x x86_64 上的核心 (20200623) | Nessus | Scientific Linux Local Security Checks | 2020/6/24 | 2024/3/6 | medium |
137820 | Oracle Linux 7:核心 (ELSA-2020-2664) | Nessus | Oracle Linux Local Security Checks | 2020/6/25 | 2024/10/22 | medium |
142176 | Debian DLA-2420-2:linux 迴歸更新 | Nessus | Debian Local Security Checks | 2020/11/2 | 2024/2/13 | high |
164579 | Nutanix AOS:多個弱點 (NXSA-AOS-5.17.1.5) | Nessus | Misc. | 2022/9/1 | 2024/1/11 | high |
164595 | Nutanix AOS:多個弱點 (NXSA-AOS-5.18) | Nessus | Misc. | 2022/9/1 | 2024/10/21 | critical |
180898 | Oracle Linux 8:核心 (ELSA-2020-3010) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/23 | high |
159387 | Ubuntu 16.04 ESM:Linux 核心弱點 (USN-5361-1) | Nessus | Ubuntu Local Security Checks | 2022/4/1 | 2024/8/27 | high |
164596 | Nutanix AOS:多個弱點 (NXSA-AOS-5.15.3) | Nessus | Misc. | 2022/9/1 | 2024/10/30 | critical |