143087 | RHEL 7:evince 和 poppler (RHSA-2020: 3977) | Nessus | Red Hat Local Security Checks | 2020/11/19 | 2024/11/7 | high |
143088 | RHEL 7:libsrtp (RHSA-2020: 3873) | Nessus | Red Hat Local Security Checks | 2020/11/19 | 2024/11/7 | high |
143153 | Cisco 網路安全裝置權限提升 (cisco-sa-wsa-prv-esc-nPzWZrQj) | Nessus | CISCO | 2020/11/20 | 2021/6/3 | high |
143165 | Cisco SD-WAN vManage 軟體 XSS (cisco-sa-vmanxss2-ugJyqxWF) | Nessus | CISCO | 2020/11/23 | 2020/11/24 | medium |
143194 | Debian DSA-4795-1:krb5 - 安全性更新 | Nessus | Debian Local Security Checks | 2020/11/23 | 2022/12/6 | high |
143201 | Oracle Linux 6:thunderbird (ELSA-2020-5164) | Nessus | Oracle Linux Local Security Checks | 2020/11/24 | 2024/10/22 | high |
143213 | RHEL 7:rh-eclipse (RHSA-2020: 5168) | Nessus | Red Hat Local Security Checks | 2020/11/24 | 2024/11/7 | high |
143235 | RHEL 8:Red Hat Virtualization (RHSA-2020: 5179) | Nessus | Red Hat Local Security Checks | 2020/11/24 | 2024/11/7 | high |
143236 | RHEL 8:核心 (RHSA-2020: 5199) | Nessus | Red Hat Local Security Checks | 2020/11/24 | 2024/11/7 | high |
143238 | RHEL 8:Red Hat Virtualization (RHSA-2020: 5218) | Nessus | Red Hat Local Security Checks | 2020/11/24 | 2024/11/7 | medium |
143264 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Mutt 弱點 (USN-4645-1) | Nessus | Ubuntu Local Security Checks | 2020/11/25 | 2024/8/27 | medium |
143278 | RHEL 6:thunderbird (RHSA-2020: 5238) | Nessus | Red Hat Local Security Checks | 2020/11/30 | 2024/11/7 | high |
143279 | RHEL 8:thunderbird (RHSA-2020: 5231) | Nessus | Red Hat Local Security Checks | 2020/11/30 | 2024/11/7 | high |
143280 | RHEL 8:firefox (RHSA-2020: 5233) | Nessus | Red Hat Local Security Checks | 2020/11/30 | 2024/11/7 | high |
143360 | Scientific Linux 安全性更新:SL7.x x86_64 上的 firefox (2020:5239) | Nessus | Scientific Linux Local Security Checks | 2020/11/30 | 2024/2/7 | high |
143370 | RHEL 7:firefox (RHSA-2020: 5239) | Nessus | Red Hat Local Security Checks | 2020/12/1 | 2024/11/7 | high |
143371 | Scientific Linux 安全性更新:SL6.x i686/x86_64 上的 firefox (2020:5257) | Nessus | Scientific Linux Local Security Checks | 2020/12/1 | 2024/2/7 | high |
143373 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:containerd 弱點 (USN-4653-1) | Nessus | Ubuntu Local Security Checks | 2020/12/1 | 2024/8/27 | medium |
143375 | Ubuntu 16.04 LTS:SniffIt 弱點 (USN-4652-1) | Nessus | Ubuntu Local Security Checks | 2020/12/1 | 2024/8/27 | high |
143376 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:QEMU 弱點 (USN-4650-1) | Nessus | Ubuntu Local Security Checks | 2020/12/1 | 2024/8/29 | medium |
143430 | Ubuntu 16.04 LTS / 18.04 LTS:Werkzeug 弱點 (USN-4655-1) | Nessus | Ubuntu Local Security Checks | 2020/12/2 | 2024/8/27 | high |
143445 | Ubuntu 16.04 LTS / 18.04 LTS:Linux 核心弱點 (USN-4660-1) | Nessus | Ubuntu Local Security Checks | 2020/12/3 | 2024/8/27 | high |
143472 | RHEL 7:Red Hat JBoss Enterprise Application Platform 7.3.4 (RHSA-2020: 5341) | Nessus | Red Hat Local Security Checks | 2020/12/4 | 2024/11/7 | high |
143482 | Fortinet Fortigate xss (FG-IR-20-068) | Nessus | Firewalls | 2020/12/4 | 2024/10/28 | medium |
143483 | IBM DB2 10.5 < FP11 40479 / 11.1 <FP5 40478 / 11.5 < 11.5.5.0 緩衝區溢位 (Unix) | Nessus | Databases | 2020/12/4 | 2024/10/23 | high |
143486 | Oracle Linux 7:docker-cli/docker-engine (ELSA-2020-5966) | Nessus | Oracle Linux Local Security Checks | 2020/12/4 | 2024/10/22 | medium |
143493 | GLSA-202012-06:Linux-PAM:驗證繞過 | Nessus | Gentoo Local Security Checks | 2020/12/7 | 2024/2/7 | critical |
143533 | Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 net-snmp (2020:5350) | Nessus | Scientific Linux Local Security Checks | 2020/12/7 | 2020/12/8 | high |
143556 | Microsoft Office Online Server 和 Microsoft Office Web Apps 的安全性更新 (2020 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2020/12/8 | 2022/12/5 | high |
143562 | KB4592504: Windows Server 2008 的 2020 年 12 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/12/8 | 2024/6/17 | medium |
143572 | KB4592503: Windows 7 和 Windows Server 2008 R2 的 2020 年 12 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/12/8 | 2024/6/17 | high |
143575 | Amazon Linux 2:xorg-x11-server-Xdmx (ALAS-2020-1571) | Nessus | Amazon Linux Local Security Checks | 2020/12/9 | 2024/12/11 | high |
143593 | Debian DSA-4807-1:openssl - 安全性更新 | Nessus | Debian Local Security Checks | 2020/12/9 | 2022/12/6 | medium |
143604 | RHEL 7:ksh (RHSA-2020: 5351) | Nessus | Red Hat Local Security Checks | 2020/12/9 | 2024/11/7 | high |
143898 | NewStart CGSL CORE 5.05 / MAIN 5.05:doxygen 弱點 (NS-SA-2020-0107) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2020/12/10 | medium |
143916 | NewStart CGSL CORE 5.04 / MAIN 5.04:libqb 弱點 (NS-SA-2020-0057) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2024/2/5 | high |
143922 | NewStart CGSL CORE 5.05 / MAIN 5.05:python3 多個弱點 (NS-SA-2020-0089) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2024/2/5 | high |
143923 | NewStart CGSL CORE 5.04 / MAIN 5.04:file 弱點 (NS-SA-2020-0070) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2020/12/10 | medium |
143928 | NewStart CGSL CORE 5.04 / MAIN 5.04:firefox 多個弱點 (NS-SA-2020-0064) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2023/4/25 | critical |
143931 | NewStart CGSL CORE 5.04 / MAIN 5.04:httpd 多個弱點 (NS-SA-2020-0066) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2020/12/10 | high |
143933 | NewStart CGSL CORE 5.05 / MAIN 5.05:openjpeg2 多個弱點 (NS-SA-2020-0099) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2024/2/5 | high |
143936 | NewStart CGSL CORE 5.05 / MAIN 5.05:krb5 弱點 (NS-SA-2020-0103) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2020/12/10 | medium |
143944 | NewStart CGSL CORE 5.04 / MAIN 5.04:advancecomp 多個弱點 (NS-SA-2020-0069) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2024/2/5 | high |
143953 | NewStart CGSL CORE 5.04 / MAIN 5.04:mailman 多個弱點 (NS-SA-2020-0061) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2020/12/10 | medium |
143955 | NewStart CGSL CORE 5.05 / MAIN 5.05:net-snmp 弱點 (NS-SA-2020-0094) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2024/2/5 | high |
143984 | NewStart CGSL CORE 5.04 / MAIN 5.04:samba 多個弱點 (NS-SA-2020-0072) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2020/12/10 | critical |
143986 | NewStart CGSL CORE 5.04 / MAIN 5.04:unzip 弱點 (NS-SA-2020-0065) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2020/12/10 | low |
144003 | NewStart CGSL CORE 5.05 / MAIN 5.05:bind 多個弱點 (NS-SA-2020-0095) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2020/12/10 | medium |
144007 | NewStart CGSL CORE 5.05 / MAIN 5.05:qt5-qtsvg 弱點 (NS-SA-2020-0111) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2020/12/10 | medium |
144013 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:APT 弱點 (USN-4667-1) | Nessus | Ubuntu Local Security Checks | 2020/12/9 | 2024/9/19 | critical |