136496 | RHEL 7:kernel-alt (RHSA-2020: 2104) | Nessus | Red Hat Local Security Checks | 2020/5/12 | 2024/6/3 | high |
136530 | Amazon Linux 2:核心 (ALAS-2020-1425) | Nessus | Amazon Linux Local Security Checks | 2020/5/13 | 2022/1/26 | medium |
144837 | OracleVM 3.4:kernel-uek (OVMSA-2021-0001) | Nessus | OracleVM Local Security Checks | 2021/1/11 | 2024/1/30 | critical |
164604 | Nutanix AOS:多個弱點 (NXSA-AOS-5.17.1.3) | Nessus | Misc. | 2022/9/1 | 2023/10/13 | high |
160458 | Amazon Linux 2:kernel (ALASKERNEL-5.4-2022-011) | Nessus | Amazon Linux Local Security Checks | 2022/5/2 | 2024/5/27 | medium |
170313 | RHEL 8:kpatch-patch (RHSA-2020: 2125) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/6/4 | medium |
170329 | RHEL 8:kpatch-patch (RHSA-2020: 2203) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/4/28 | high |
136523 | RHEL 6:核心 (RHSA-2020: 2103) | Nessus | Red Hat Local Security Checks | 2020/5/12 | 2024/6/4 | medium |
136611 | RHEL 8:kernel-rt (RHSA-2020: 2171) | Nessus | Red Hat Local Security Checks | 2020/5/15 | 2024/6/3 | medium |
136627 | Amazon Linux AMI:核心 (ALAS-2020-1366) | Nessus | Amazon Linux Local Security Checks | 2020/5/15 | 2024/3/12 | high |
137061 | RHEL 7:核心 (RHSA-2020: 2285) | Nessus | Red Hat Local Security Checks | 2020/6/3 | 2024/4/28 | high |
138418 | Oracle Linux 7:Unbreakable Enterprise 核心 (ELSA-2020-5755) | Nessus | Oracle Linux Local Security Checks | 2020/7/14 | 2024/10/22 | high |
138631 | Amazon Linux AMI:核心 (ALAS-2020-1382) | Nessus | Amazon Linux Local Security Checks | 2020/7/20 | 2024/2/29 | high |
145913 | CentOS 8:核心 (CESA-2020: 2102) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | high |
137339 | Debian DLA-2242-1:linux-4.9 安全性更新 | Nessus | Debian Local Security Checks | 2020/6/11 | 2024/3/7 | high |
137340 | Debian DSA-4698-1:linux - 安全性更新 | Nessus | Debian Local Security Checks | 2020/6/11 | 2024/3/7 | high |
136645 | Oracle Linux 7:核心 (ELSA-2020-2082) | Nessus | Oracle Linux Local Security Checks | 2020/5/15 | 2024/10/22 | high |
136690 | Scientific Linux 安全性更新:SL7.x x86_64 上的核心 (20200512) | Nessus | Scientific Linux Local Security Checks | 2020/5/18 | 2021/1/4 | high |
136525 | RHEL 7:kernel-rt (RHSA-2020: 2085) | Nessus | Red Hat Local Security Checks | 2020/5/12 | 2024/4/28 | high |
136526 | RHEL 8:核心 (RHSA-2020: 2102) | Nessus | Red Hat Local Security Checks | 2020/5/12 | 2024/6/4 | high |
143889 | NewStart CGSL CORE 5.04 / MAIN 5.04:核心多個弱點 (NS-SA-2020-0073) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2020/12/10 | high |
144802 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2021-9002) | Nessus | Oracle Linux Local Security Checks | 2021/1/7 | 2024/10/22 | critical |
170327 | RHEL 7:kpatch-patch (RHSA-2020:2519) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/4/24 | high |
170357 | RHEL 7:kpatch-patch (RHSA-2020: 2291) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2023/5/25 | high |
136777 | CentOS 6:核心 (CESA-2020: 2103) | Nessus | CentOS Local Security Checks | 2020/5/22 | 2024/10/9 | medium |
137060 | RHEL 7:核心 (RHSA-2020: 2289) | Nessus | Red Hat Local Security Checks | 2020/6/3 | 2024/6/3 | critical |
136518 | RHEL 7:核心 (RHSA-2020: 2082) | Nessus | Red Hat Local Security Checks | 2020/5/12 | 2024/6/4 | high |
136602 | Oracle Linux 6:核心 (ELSA-2020-2103) | Nessus | Oracle Linux Local Security Checks | 2020/5/14 | 2024/10/22 | medium |
136714 | RHEL 7:核心 (RHSA-2020: 2214) | Nessus | Red Hat Local Security Checks | 2020/5/20 | 2024/6/4 | high |
136717 | RHEL 8:核心 (RHSA-2020: 2199) | Nessus | Red Hat Local Security Checks | 2020/5/20 | 2024/4/28 | high |
136737 | RHEL 6:kernel-rt (RHSA-2020: 2242) | Nessus | Red Hat Local Security Checks | 2020/5/20 | 2023/1/23 | high |
138137 | Ubuntu 18.04 LTS:Linux 核心弱點 (USN-4412-1) | Nessus | Ubuntu Local Security Checks | 2020/7/6 | 2024/8/27 | medium |
138138 | Ubuntu 18.04 LTS:Linux 核心弱點 (USN-4413-1) | Nessus | Ubuntu Local Security Checks | 2020/7/6 | 2024/8/29 | medium |
138488 | Oracle Linux 7 / 8:Unbreakable Enterprise 核心 (ELSA-2020-5756) | Nessus | Oracle Linux Local Security Checks | 2020/7/15 | 2024/10/22 | high |
137363 | RHEL 7:核心 (RHSA-2020:2522) | Nessus | Red Hat Local Security Checks | 2020/6/11 | 2024/4/24 | high |
143971 | NewStart CGSL CORE 5.05 / MAIN 5.05:核心多個弱點 (NS-SA-2020-0108) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2024/2/5 | critical |
136603 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 (20200512) | Nessus | Scientific Linux Local Security Checks | 2020/5/14 | 2020/9/29 | medium |
137275 | RHEL 8:核心 (RHSA-2020: 2429) | Nessus | Red Hat Local Security Checks | 2020/6/9 | 2024/6/3 | high |
137062 | RHEL 7:核心 (RHSA-2020: 2277) | Nessus | Red Hat Local Security Checks | 2020/6/3 | 2024/4/28 | high |
136646 | Oracle Linux 8:核心 (ELSA-2020-2102) | Nessus | Oracle Linux Local Security Checks | 2020/5/15 | 2024/10/22 | high |
138766 | NewStart CGSL MAIN 6.01:核心多個弱點 (NS-SA-2020-0030) | Nessus | NewStart CGSL Local Security Checks | 2020/7/21 | 2021/1/14 | critical |
138136 | Ubuntu 20.04 LTS:Linux 核心弱點 (USN-4411-1) | Nessus | Ubuntu Local Security Checks | 2020/7/6 | 2024/8/27 | medium |
138139 | Ubuntu 16.04 LTS / 18.04 LTS:Linux 核心弱點 (USN-4414-1) | Nessus | Ubuntu Local Security Checks | 2020/7/6 | 2024/8/27 | high |
138325 | Ubuntu 16.04 LTS:Linux 核心弱點 (USN-4419-1) | Nessus | Ubuntu Local Security Checks | 2020/7/9 | 2024/8/29 | medium |
137341 | Debian DSA-4699-1:linux - 安全性更新 | Nessus | Debian Local Security Checks | 2020/6/11 | 2024/3/27 | high |
137391 | Slackware 14.2:Slackware 14.2 核心 (SSA:2020-163-01) | Nessus | Slackware Local Security Checks | 2020/6/12 | 2024/3/7 | high |
164579 | Nutanix AOS:多個弱點 (NXSA-AOS-5.17.1.5) | Nessus | Misc. | 2022/9/1 | 2024/1/11 | high |
164595 | Nutanix AOS:多個弱點 (NXSA-AOS-5.18) | Nessus | Misc. | 2022/9/1 | 2024/10/21 | critical |
164596 | Nutanix AOS:多個弱點 (NXSA-AOS-5.15.3) | Nessus | Misc. | 2022/9/1 | 2024/10/30 | critical |