135814 | Scientific Linux 安全性更新:SL7.x x86_64 上的 lftp (20200407) | Nessus | Scientific Linux Local Security Checks | 2020/4/21 | 2024/3/15 | medium |
135817 | Scientific Linux 安全性更新:SL7.x x86_64 上的 libreoffice (20200407) | Nessus | Scientific Linux Local Security Checks | 2020/4/21 | 2024/3/15 | critical |
135821 | Scientific Linux 安全性更新:SL7.x x86_64 上的 mariadb (20200407) | Nessus | Scientific Linux Local Security Checks | 2020/4/21 | 2020/4/24 | medium |
135822 | Scientific Linux 安全性更新:SL7.x x86_64 上的 mod_auth_mellon (20200407) | Nessus | Scientific Linux Local Security Checks | 2020/4/21 | 2024/3/15 | medium |
135838 | Scientific Linux 安全性更新:SL7.x x86_64 上的 taglib (20200407) | Nessus | Scientific Linux Local Security Checks | 2020/4/21 | 2024/3/15 | medium |
135840 | Scientific Linux 安全性更新:SL7.x x86_64 上的 texlive (20200407) | Nessus | Scientific Linux Local Security Checks | 2020/4/21 | 2024/3/15 | high |
135842 | Scientific Linux 安全性更新:SL7.x x86_64 上的 wireshark (20200407) | Nessus | Scientific Linux Local Security Checks | 2020/4/21 | 2024/3/15 | high |
135848 | Foxit PhantomPDF < 9.7.2 多個弱點 | Nessus | Windows | 2020/4/21 | 2023/10/9 | critical |
135861 | RHEL 8:java-11-openjdk (RHSA-2020:1514) | Nessus | Red Hat Local Security Checks | 2020/4/21 | 2024/4/24 | high |
135862 | RHEL 8:git (RHSA-2020: 1518) | Nessus | Red Hat Local Security Checks | 2020/4/21 | 2024/4/28 | high |
135886 | Scientific Linux 安全性更新:SL7.x x86_64 上的 git (20200421) | Nessus | Scientific Linux Local Security Checks | 2020/4/22 | 2020/4/27 | high |
135890 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 java-1.8.0-openjdk (20200421) | Nessus | Scientific Linux Local Security Checks | 2020/4/22 | 2024/3/15 | high |
135891 | Scientific Linux 安全性更新:SL7.x x86_64 上的 java-1.8.0-openjdk (20200421) | Nessus | Scientific Linux Local Security Checks | 2020/4/22 | 2024/3/15 | high |
135892 | Slackware 14.0 / 14.1 / 14.2 / 最新版本:git (SSA:2020-112-01) | Nessus | Slackware Local Security Checks | 2020/4/22 | 2020/5/4 | high |
135912 | RHEL 8:OpenShift Container Platform 4.1.41 (RHSA-2020: 1449) | Nessus | Red Hat Local Security Checks | 2020/4/22 | 2024/3/15 | high |
135916 | Google Chrome < 81.0.4044.122 多個弱點 | Nessus | MacOS X Local Security Checks | 2020/4/23 | 2024/3/15 | high |
137170 | OracleVM 3.3 / 3.4:bind (OVMSA-2020-0021) | Nessus | OracleVM Local Security Checks | 2020/6/5 | 2024/3/7 | medium |
137173 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2020-5708) | Nessus | Oracle Linux Local Security Checks | 2020/6/5 | 2024/10/22 | critical |
137176 | Scientific Linux 安全性更新:SL7.x x86_64 上的 firefox (20200603) | Nessus | Scientific Linux Local Security Checks | 2020/6/5 | 2024/3/7 | high |
137179 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Firefox 弱點 (USN-4383-1) | Nessus | Ubuntu Local Security Checks | 2020/6/5 | 2024/8/27 | high |
137180 | Atlassian Companion < 1.0.0 保護機制失敗 | Nessus | Windows | 2020/6/5 | 2021/2/5 | high |
137181 | 已安裝 Atlassian Companion (Windows) | Nessus | Windows | 2020/6/5 | 2024/10/10 | info |
137226 | Oracle Linux 6:Unbreakable Enterprise 核心 (ELSA-2020-5710) | Nessus | Oracle Linux Local Security Checks | 2020/6/8 | 2024/10/22 | medium |
137240 | RHEL 8:freerdp (RHSA-2020: 2417) | Nessus | Red Hat Local Security Checks | 2020/6/8 | 2024/4/28 | high |
137254 | KB4560960:Windows 10 1903 版與 Windows 10 1909 版的 2020 年 6 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/6/9 | 2023/3/6 | high |
137261 | KB4561649:Windows 10 的 2020 年 6 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/6/9 | 2023/3/6 | high |
137262 | KB4561673:Windows 8.1 和 Windows Server 2012 R2 的 2020 年 6 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/6/9 | 2023/3/6 | high |
137263 | KB4561645:Windows Server 2008 的 2020 年 6 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/6/9 | 2024/6/17 | high |
137265 | KB4561600:Adobe Flash Player 的安全性更新 (2020 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2020/6/9 | 2020/10/16 | critical |
137266 | Internet Explorer 的安全性更新 (2020 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2020/6/9 | 2023/1/10 | high |
137275 | RHEL 8:核心 (RHSA-2020: 2429) | Nessus | Red Hat Local Security Checks | 2020/6/9 | 2024/6/3 | high |
137281 | CentOS 7:unbound (CESA-2020: 2414) | Nessus | CentOS Local Security Checks | 2020/6/10 | 2024/10/9 | high |
137294 | Scientific Linux 安全性更新:SL7.x x86_64 上的 unbound (20200609) | Nessus | Scientific Linux Local Security Checks | 2020/6/10 | 2024/3/7 | high |
137295 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Intel Microcode 弱點 (USN-4385-1) | Nessus | Ubuntu Local Security Checks | 2020/6/10 | 2024/8/29 | medium |
137298 | Ubuntu 18.04 LTS:Linux 核心弱點 (USN-4388-1) | Nessus | Ubuntu Local Security Checks | 2020/6/10 | 2024/8/29 | high |
137299 | Ubuntu 20.04 LTS:Linux 核心弱點 (USN-4389-1) | Nessus | Ubuntu Local Security Checks | 2020/6/10 | 2024/8/27 | medium |
135950 | Oracle Linux 7:java-1.7.0-openjdk (ELSA-2020-1507) | Nessus | Oracle Linux Local Security Checks | 2020/4/24 | 2024/10/22 | high |
135958 | Oracle Linux 7:python-twisted-web (ELSA-2020-1561) | Nessus | Oracle Linux Local Security Checks | 2020/4/24 | 2024/10/22 | critical |
135970 | Telerik UI for ASP.NET AJAX RadAsyncUpload .NET 去序列化弱點 | Nessus | Windows | 2020/4/24 | 2022/12/5 | critical |
135974 | 已安裝 Autodesk FBX-SDK 程式庫 | Nessus | Windows | 2020/4/24 | 2024/10/10 | info |
135975 | Debian DLA-2183-1:libgsf 安全性更新 | Nessus | Debian Local Security Checks | 2020/4/27 | 2024/3/14 | medium |
135976 | Debian DLA-2184-1:jsch 安全性更新 | Nessus | Debian Local Security Checks | 2020/4/27 | 2024/3/14 | medium |
135982 | Debian DSA-4662-1:openjdk-11 - 安全性更新 | Nessus | Debian Local Security Checks | 2020/4/27 | 2024/3/14 | high |
136028 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:OpenEXR 弱點 (USN-4339-1) | Nessus | Ubuntu Local Security Checks | 2020/4/28 | 2024/8/27 | high |
136041 | RHEL 8:pki-core:10.6 和 pki-deps:10.6 (RHSA-2020: 1644) | Nessus | Red Hat Local Security Checks | 2020/4/28 | 2024/6/4 | critical |
136046 | RHEL 8:systemd (RHSA-2020: 1794) | Nessus | Red Hat Local Security Checks | 2020/4/28 | 2024/6/4 | high |
136047 | RHEL 8:ibus 和 glib2 (RHSA-2020: 1880) | Nessus | Red Hat Local Security Checks | 2020/4/28 | 2024/4/28 | high |
136054 | RHEL 8:binutils (RHSA-2020: 1797) | Nessus | Red Hat Local Security Checks | 2020/4/28 | 2024/6/4 | medium |
136055 | RHEL 8:gcc (RHSA-2020: 1864) | Nessus | Red Hat Local Security Checks | 2020/4/28 | 2024/4/27 | high |
136063 | RHEL 8:container-tools:rhel8 (RHSA-2020: 1932) | Nessus | Red Hat Local Security Checks | 2020/4/29 | 2024/6/3 | high |