136066 | Oracle Tuxedo 資訊洩漏 (2018 年 4 月 CPU) | Nessus | Misc. | 2020/4/29 | 2022/4/11 | medium |
136067 | Debian DLA-2190-1:ruby-json 安全性更新 | Nessus | Debian Local Security Checks | 2020/4/29 | 2024/3/14 | high |
136071 | OracleVM 3.4:xen (OVMSA-2020-0018) | Nessus | OracleVM Local Security Checks | 2020/4/29 | 2024/3/14 | medium |
136087 | Ubuntu 18.04 LTS:Linux 核心弱點 (USN-4344-1) | Nessus | Ubuntu Local Security Checks | 2020/4/29 | 2024/8/27 | high |
136091 | Oracle WebCenter Sites 多個弱點 (2019 年 7 月 CPU) | Nessus | Windows | 2020/4/29 | 2024/3/14 | critical |
136112 | RHEL 8:python-pip (RHSA-2020: 1916) | Nessus | Red Hat Local Security Checks | 2020/4/29 | 2024/6/4 | critical |
136117 | RHEL 8:qt5 (RHSA-2020: 1665) | Nessus | Red Hat Local Security Checks | 2020/4/29 | 2024/6/4 | medium |
136121 | Google Chrome < 81.0.4044.129 多個弱點 | Nessus | MacOS X Local Security Checks | 2020/4/30 | 2020/5/27 | critical |
136122 | Google Chrome < 81.0.4044.129 多個弱點 | Nessus | Windows | 2020/4/30 | 2022/4/11 | critical |
136130 | F5 Networks BIG-IP:F5 安全殼層弱點 (K03585731) | Nessus | F5 Networks Local Security Checks | 2020/4/30 | 2023/11/2 | high |
136133 | F5 Networks BIG-IP:BIG-IP SSL 狀態鏡像弱點 (K17663061) | Nessus | F5 Networks Local Security Checks | 2020/4/30 | 2023/11/3 | critical |
136135 | F5 Networks BIG-IP:BIG-IP mcpd 弱點 (K32121038) | Nessus | F5 Networks Local Security Checks | 2020/4/30 | 2023/11/3 | high |
136184 | RHEL 8:git (RHSA-2020: 1978) | Nessus | Red Hat Local Security Checks | 2020/4/30 | 2024/4/28 | high |
136192 | Google Earth Pro < 7.3.3 多個弱點 | Nessus | Windows | 2020/5/1 | 2020/5/4 | high |
136194 | CentOS 7:thunderbird (CESA-2020: 1489) | Nessus | CentOS Local Security Checks | 2020/5/1 | 2024/10/9 | critical |
136199 | CentOS 7:python-twisted-web (CESA-2020: 1561) | Nessus | CentOS Local Security Checks | 2020/5/1 | 2024/10/9 | critical |
136202 | Debian DLA-2192-1:ruby2.1 安全性更新 | Nessus | Debian Local Security Checks | 2020/5/1 | 2024/3/14 | high |
136215 | GLSA-202004-16:Cacti:多個弱點 | Nessus | Gentoo Local Security Checks | 2020/5/1 | 2024/3/14 | high |
136289 | Debian DLA-2199-1:openldap 安全性更新 | Nessus | Debian Local Security Checks | 2020/5/4 | 2024/3/13 | high |
136305 | Slackware 14.2 / 最新版本:seamonkey (SSA:2020-124-01) | Nessus | Slackware Local Security Checks | 2020/5/4 | 2020/5/4 | high |
136320 | RHEL 7/8:OpenShift Container Platform 4.4.3 cri-o (RHSA-2020: 1937) | Nessus | Red Hat Local Security Checks | 2020/5/5 | 2024/3/13 | high |
136347 | Google Chrome < 81.0.4044.138 多個弱點 | Nessus | MacOS X Local Security Checks | 2020/5/6 | 2020/8/17 | critical |
136349 | RHEL 8:Squid:4 (RHSA-2020:2038) | Nessus | Red Hat Local Security Checks | 2020/5/6 | 2023/5/25 | critical |
136351 | RHEL 7:firefox (RHSA-2020: 2037) | Nessus | Red Hat Local Security Checks | 2020/5/6 | 2024/4/28 | critical |
136355 | 已安裝 SaltStack Salt Master (Linux) | Nessus | Service detection | 2020/5/7 | 2024/10/10 | info |
136361 | Amazon Linux 2:http-parser (ALAS-2020-1417) | Nessus | Amazon Linux Local Security Checks | 2020/5/7 | 2024/3/13 | critical |
136366 | Debian DLA-2201-1:ntp 安全性更新 | Nessus | Debian Local Security Checks | 2020/5/7 | 2024/3/13 | high |
136373 | Debian DSA-4677-1:wordpress - 安全性更新 | Nessus | Debian Local Security Checks | 2020/5/7 | 2024/3/13 | critical |
136374 | Debian DSA-4678-1:firefox-esr - 安全性更新 | Nessus | Debian Local Security Checks | 2020/5/7 | 2024/3/13 | critical |
136376 | Debian DSA-4680-1:tomcat9 - 安全性更新 | Nessus | Debian Local Security Checks | 2020/5/7 | 2023/1/10 | critical |
136400 | Ubuntu 16.04 LTS / 18.04 LTS:Linux 韌體弱點 (USN-4351-1) | Nessus | Ubuntu Local Security Checks | 2020/5/7 | 2024/8/27 | medium |
136401 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:OpenLDAP 弱點 (USN-4352-1) | Nessus | Ubuntu Local Security Checks | 2020/5/7 | 2024/8/27 | high |
136402 | SaltStack < 2019.2.4 / 3000.x < 3000.2 多個弱點 | Nessus | Misc. | 2020/5/7 | 2023/4/25 | critical |
136403 | Mozilla Firefox < 76.0 | Nessus | MacOS X Local Security Checks | 2020/5/7 | 2024/3/13 | critical |
136404 | Mozilla Firefox < 76.0 | Nessus | Windows | 2020/5/7 | 2024/3/13 | critical |
136412 | Debian DLA-2204-1:mailman 安全性更新 | Nessus | Debian Local Security Checks | 2020/5/8 | 2024/3/13 | medium |
136413 | Debian DSA-4681-1:webkit2gtk - 安全性更新 | Nessus | Debian Local Security Checks | 2020/5/8 | 2024/3/13 | high |
136419 | Oracle Linux 7:squid (ELSA-2020-2040) | Nessus | Oracle Linux Local Security Checks | 2020/5/8 | 2024/10/22 | critical |
136428 | Debian DLA-2206-1:thunderbird 安全性更新 | Nessus | Debian Local Security Checks | 2020/5/11 | 2024/3/13 | critical |
136445 | Oracle Linux 8:targetcli (ELSA-2020-1933) | Nessus | Oracle Linux Local Security Checks | 2020/5/11 | 2024/10/22 | high |
136471 | RHEL 8:thunderbird (RHSA-2020:2047) | Nessus | Red Hat Local Security Checks | 2020/5/11 | 2024/3/13 | critical |
136477 | RHEL 6:thunderbird (RHSA-2020:2049) | Nessus | Red Hat Local Security Checks | 2020/5/11 | 2024/6/4 | critical |
136485 | Oracle Linux 7:Unbreakable Enterprise 核心 (ELSA-2020-5676) | Nessus | Oracle Linux Local Security Checks | 2020/5/12 | 2024/10/23 | high |
136494 | RHEL 6:RHEL 6 上的 Red Hat JBoss Enterprise Application Platform 7.2.8 (RHSA-2020: 2058) | Nessus | Red Hat Local Security Checks | 2020/5/12 | 2024/6/3 | critical |
136495 | RHEL 8:RHEL 8 上的 Red Hat JBoss Enterprise Application Platform 7.2.8 (RHSA-2020: 2060) | Nessus | Red Hat Local Security Checks | 2020/5/12 | 2024/6/4 | critical |
137305 | RHEL 6:核心 (RHSA-2020:2430) | Nessus | Red Hat Local Security Checks | 2020/6/10 | 2024/4/28 | medium |
137307 | RHEL 8:Red Hat Enterprise Linux 8 上的 .NET Core (RHSA-2020: 2471) | Nessus | Red Hat Local Security Checks | 2020/6/10 | 2024/6/3 | high |
137310 | RHEL 8:pcs (RHSA-2020: 2462) | Nessus | Red Hat Local Security Checks | 2020/6/10 | 2024/4/28 | high |
137325 | RHEL 6:libexif (RHSA-2020:2516) | Nessus | Red Hat Local Security Checks | 2020/6/11 | 2024/4/28 | critical |
137338 | CentOS 6:microcode_ctl (CESA-2020: 2433) | Nessus | CentOS Local Security Checks | 2020/6/11 | 2024/10/9 | medium |