111534 | Debian DSA-4261-1:vim-syntastic - 安全性更新 | Nessus | Debian Local Security Checks | 2018/8/6 | 2025/3/26 | high |
111537 | Debian DSA-4264-1:python-django - 安全性更新 | Nessus | Debian Local Security Checks | 2018/8/6 | 2024/8/27 | medium |
111538 | Debian DSA-4265-1:xml-security-c - 安全性更新 | Nessus | Debian Local Security Checks | 2018/8/6 | 2018/11/13 | high |
111577 | Ubuntu 18.04 LTS:LXC 弱點 (USN-3730-1) | Nessus | Ubuntu Local Security Checks | 2018/8/7 | 2024/8/27 | low |
111578 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:LFTP 弱點 (USN-3731-1) | Nessus | Ubuntu Local Security Checks | 2018/8/7 | 2024/8/27 | medium |
111579 | Ubuntu 18.04 LTS:Linux 核心弱點 (USN-3732-1) | Nessus | Ubuntu Local Security Checks | 2018/8/7 | 2024/8/27 | high |
137271 | Microsoft Visual Studio 產品的安全性更新 (2020 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2020/6/9 | 2024/3/7 | high |
137277 | RHEL 8:Red Hat Enterprise Linux 8 上的 .NET Core 3.1 (RHSA-2020: 2450) | Nessus | Red Hat Local Security Checks | 2020/6/9 | 2024/11/7 | high |
137291 | Oracle Linux 7:Unbreakable Enterprise 核心 (ELSA-2020-5715) | Nessus | Oracle Linux Local Security Checks | 2020/6/10 | 2024/11/1 | critical |
137293 | Scientific Linux 安全性更新:SL7.x x86_64 上的 freerdp (20200609) | Nessus | Scientific Linux Local Security Checks | 2020/6/10 | 2025/5/27 | high |
137315 | RHEL 7:Red Hat Enterprise Linux 7 上的 .NET Core (RHSA-2020: 2476) | Nessus | Red Hat Local Security Checks | 2020/6/10 | 2024/11/7 | high |
137330 | RHEL 8:Red Hat OpenShift Service Mesh 1.1.2 servicemesh-proxy (RHSA-2020: 2523) | Nessus | Red Hat Local Security Checks | 2020/6/11 | 2024/11/7 | high |
137364 | Dell SupportAssist 多個弱點 (DSA-2019-051) | Nessus | Windows | 2020/6/12 | 2022/5/13 | high |
137371 | Debian DLA-2244-1:libphp-phpmailer 安全性更新 | Nessus | Debian Local Security Checks | 2020/6/12 | 2024/3/7 | high |
137374 | Debian DSA-4701-1:intel-microcode - 安全性更新 | Nessus | Debian Local Security Checks | 2020/6/12 | 2024/3/7 | medium |
137376 | Debian DSA-4703-1:mysql-connector-java - 安全性更新 | Nessus | Debian Local Security Checks | 2020/6/12 | 2024/3/7 | medium |
137389 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 libexif (20200611) | Nessus | Scientific Linux Local Security Checks | 2020/6/12 | 2020/12/23 | critical |
137393 | RHEL 7:file (RHSA-2020:2521) | Nessus | Red Hat Local Security Checks | 2020/6/12 | 2024/11/7 | medium |
137396 | RHEL 7:unzip (RHSA-2020: 2486) | Nessus | Red Hat Local Security Checks | 2020/6/12 | 2024/11/7 | low |
137411 | RHEL 7:libexif (RHSA-2020: 2549) | Nessus | Red Hat Local Security Checks | 2020/6/17 | 2024/11/7 | critical |
137412 | RHEL 7:python (RHSA-2020:2520) | Nessus | Red Hat Local Security Checks | 2020/6/17 | 2024/11/7 | high |
137418 | Debian DLA-2248-1:intel-microcode 安全性更新 | Nessus | Debian Local Security Checks | 2020/6/17 | 2024/3/7 | medium |
137444 | GLSA-202006-07 : Mozilla Firefox:多個弱點 | Nessus | Gentoo Local Security Checks | 2020/6/17 | 2024/3/7 | high |
137456 | GLSA-202006-19 : Mozilla Thunderbird:多個弱點 | Nessus | Gentoo Local Security Checks | 2020/6/17 | 2024/3/7 | high |
137534 | Scientific Linux 安全性更新:SL7.x x86_64 上的 libexif (20200615) | Nessus | Scientific Linux Local Security Checks | 2020/6/17 | 2020/12/23 | critical |
137558 | Cisco Adaptive Security Appliance 軟體 OSPF 封包處理記憶體洩漏 (cisco-sa-asa-ftd-ospf-memleak-DHpsgfnv) | Nessus | CISCO | 2020/6/17 | 2023/3/31 | high |
137568 | Amazon Linux 2:polkit (ALAS-2020-1437) | Nessus | Amazon Linux Local Security Checks | 2020/6/18 | 2024/12/11 | medium |
137569 | Amazon Linux 2:wireshark (ALAS-2020-1438) | Nessus | Amazon Linux Local Security Checks | 2020/6/18 | 2024/12/11 | high |
137626 | Palo Alto GlobalProtect Agent 5.0.x < 5.0.10/5.1.x < 5.1.4 缺少憑證驗證 | Nessus | Misc. | 2020/6/18 | 2021/6/3 | medium |
137633 | IBM MQ 8.0.0.x < 8.0.0.14 / 9.1.0.x < 9.1.0.5 LTS / 9.1.x < 9.1.5 CD 拒絕服務弱點 (DoS) | Nessus | Windows | 2020/6/18 | 2021/1/4 | medium |
137645 | Adobe Audition < 13.0.7 任意程式碼執行 (APSB20-40) | Nessus | Windows | 2020/6/19 | 2024/10/21 | high |
137662 | Cisco Firepower Threat Defense (FTD) DNS 拒絕服務 (cisco-sa-asaftd-ipv6-67pA658k) | Nessus | CISCO | 2020/6/19 | 2023/3/31 | high |
137663 | VMware Horizon View Client < 5.4.3 權限提升弱點 (VMSA-2020-0013) | Nessus | Windows | 2020/6/19 | 2020/8/5 | high |
137665 | RHEL 6:thunderbird (RHSA-2020: 2613) | Nessus | Red Hat Local Security Checks | 2020/6/19 | 2024/11/8 | high |
137666 | RHEL 8:thunderbird (RHSA-2020: 2611) | Nessus | Red Hat Local Security Checks | 2020/6/19 | 2024/11/7 | high |
137671 | Debian DLA-2252-1:ngircd 安全性更新 | Nessus | Debian Local Security Checks | 2020/6/22 | 2021/1/11 | high |
137695 | Oracle Linux 6:microcode_ctl (ELSA-2020-2433) | Nessus | Oracle Linux Local Security Checks | 2020/6/22 | 2024/10/22 | medium |
137707 | RHEL 8:gnutls (RHSA-2020: 2638) | Nessus | Red Hat Local Security Checks | 2020/6/22 | 2024/11/7 | high |
137742 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 unbound (20200622) | Nessus | Scientific Linux Local Security Checks | 2020/6/23 | 2024/3/6 | high |
137756 | RHEL 7:OpenShift Container Platform 4.3.26 python-psutil (RHSA-2020: 2635) | Nessus | Red Hat Local Security Checks | 2020/6/24 | 2024/11/7 | high |
137825 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Mutt 弱點和迴歸 (USN-4403-1) | Nessus | Ubuntu Local Security Checks | 2020/6/25 | 2024/8/27 | medium |
137839 | VMware Tools < 11.1.1 拒絕服務弱點 (VMSA-2020-0014) (macOS) | Nessus | MacOS X Local Security Checks | 2020/6/26 | 2025/3/28 | low |
137852 | Cisco Small Business RV 系列路由器多個弱點 (cisco-sa-rv-routers-stack-vUxHmnNz) | Nessus | CISCO | 2020/6/26 | 2024/3/5 | high |
137856 | Cisco TelePresence Collaboration Endpoint 和 RoomOS 軟體命令插入弱點 (cisco-sa-tp-cmd-inj-7ZpWhvZb) | Nessus | CISCO | 2020/6/26 | 2020/11/13 | high |
137857 | Pulse Secure Desktop Client TOCTOU 權限提升弱點 (SA44503) | Nessus | Windows | 2020/6/26 | 2020/10/30 | high |
137898 | RHEL 7:file (RHSA-2020: 2768) | Nessus | Red Hat Local Security Checks | 2020/6/30 | 2024/11/7 | medium |
137909 | Debian DLA-2266-1:nss 安全性更新 | Nessus | Debian Local Security Checks | 2020/7/1 | 2021/1/11 | medium |
137913 | F5 Networks BIG-IP:TMOS Shell 權限提升弱點 (K00091341) | Nessus | F5 Networks Local Security Checks | 2020/7/1 | 2023/11/2 | high |
137914 | F5 Networks BIG-IP:TMUI 弱點 (K07051153) | Nessus | F5 Networks Local Security Checks | 2020/7/1 | 2023/11/2 | medium |
138013 | RHEL 8:virt:rhel (RHSA-2020: 2773) | Nessus | Red Hat Local Security Checks | 2020/7/1 | 2024/11/7 | medium |