141841 | Debian DSA-4777-1:freetype - 安全性更新 | Nessus | Debian Local Security Checks | 2020/10/23 | 2024/2/14 | medium |
141863 | Ubuntu 18.04 LTS / 20.04 LTS:Firefox 弱點 (USN-4599-1) | Nessus | Ubuntu Local Security Checks | 2020/10/24 | 2024/8/29 | critical |
141897 | Debian DSA-4780-1:thunderbird - 安全性更新 | Nessus | Debian Local Security Checks | 2020/10/26 | 2020/11/12 | critical |
141921 | Ubuntu 18.04 LTS / 20.04 LTS:MariaDB 弱點 (USN-4603-1) | Nessus | Ubuntu Local Security Checks | 2020/10/27 | 2024/8/27 | critical |
141922 | Ubuntu 20.10:kramdown 弱點 (USN-4562-2) | Nessus | Ubuntu Local Security Checks | 2020/10/27 | 2024/8/27 | critical |
141947 | Amazon Linux 2:mod_dav_svn (ALAS-2020-1549) | Nessus | Amazon Linux Local Security Checks | 2020/10/27 | 2020/10/29 | medium |
142699 | RHEL 7:python (RHSA-2020:5009) | Nessus | Red Hat Local Security Checks | 2020/11/11 | 2024/4/24 | high |
142706 | RHEL 7:kernel-rt (RHSA-2020: 5026) | Nessus | Red Hat Local Security Checks | 2020/11/11 | 2024/2/9 | medium |
142708 | RHEL 7:tomcat (RHSA-2020:5020) | Nessus | Red Hat Local Security Checks | 2020/11/11 | 2024/4/28 | medium |
142713 | Microsoft Visual Studio Code JSHint 延伸模組的安全性更新 (2020 年 8 月) | Nessus | Windows | 2020/11/11 | 2022/4/11 | high |
142714 | RHEL 8:microcode_ctl (RHSA-2020: 5085) | Nessus | Red Hat Local Security Checks | 2020/11/11 | 2024/4/28 | medium |
142715 | RHEL 7:microcode_ctl (RHSA-2020:5083) | Nessus | Red Hat Local Security Checks | 2020/11/11 | 2024/4/24 | medium |
142717 | Microsoft Office 產品的安全性更新 (2020 年 11 月) (macOS) | Nessus | MacOS X Local Security Checks | 2020/11/11 | 2020/11/24 | high |
142726 | Amazon Linux 2:ivshmem-tools (ALAS-2020-1562) | Nessus | Amazon Linux Local Security Checks | 2020/11/11 | 2020/11/11 | medium |
142727 | Ubuntu 20.10:Linux 核心弱點 (USN-4626-1) | Nessus | Ubuntu Local Security Checks | 2020/11/11 | 2024/8/27 | medium |
142730 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Firefox 弱點 (USN-4625-1) | Nessus | Ubuntu Local Security Checks | 2020/11/11 | 2024/8/29 | high |
142732 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:libexif 弱點 (USN-4624-1) | Nessus | Ubuntu Local Security Checks | 2020/11/11 | 2024/8/27 | critical |
142733 | Amazon Linux 2:oniguruma (ALAS-2020-1560) | Nessus | Amazon Linux Local Security Checks | 2020/11/11 | 2020/11/11 | high |
142744 | Oracle Linux 8:python-pip (ELSA-2020-4432) | Nessus | Oracle Linux Local Security Checks | 2020/11/12 | 2024/10/22 | high |
142749 | Oracle Linux 8:libtiff (ELSA-2020-4634) | Nessus | Oracle Linux Local Security Checks | 2020/11/12 | 2024/10/23 | high |
142769 | Oracle Linux 8:pcre2 (ELSA-2020-4539) | Nessus | Oracle Linux Local Security Checks | 2020/11/12 | 2024/10/22 | high |
142771 | Oracle Linux 8:oddjob (ELSA-2020-4687) | Nessus | Oracle Linux Local Security Checks | 2020/11/12 | 2024/10/22 | medium |
142783 | Oracle Linux 8:cloud-init (ELSA-2020-4650) | Nessus | Oracle Linux Local Security Checks | 2020/11/12 | 2024/10/22 | medium |
142790 | Oracle Linux 7:fence-agents (ELSA-2020-5003) | Nessus | Oracle Linux Local Security Checks | 2020/11/12 | 2024/10/22 | medium |
143369 | RHEL 7:thunderbird (RHSA-2020: 5235) | Nessus | Red Hat Local Security Checks | 2020/12/1 | 2024/4/28 | high |
143386 | Debian DLA-2471-1:libxstream-java 安全性更新 | Nessus | Debian Local Security Checks | 2020/12/1 | 2024/2/7 | high |
143388 | Debian DLA-2474-1:musl 安全性更新 | Nessus | Debian Local Security Checks | 2020/12/1 | 2024/2/7 | medium |
143427 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2020-5962) | Nessus | Oracle Linux Local Security Checks | 2020/12/2 | 2024/10/22 | medium |
143443 | 中介軟體組態偵測 (Linux/Unix) | Nessus | Policy Compliance | 2020/12/2 | 2024/8/12 | info |
143470 | Google Chrome < 87.0.4280.88 多個弱點 | Nessus | MacOS X Local Security Checks | 2020/12/3 | 2021/4/20 | high |
143476 | Ubuntu 16.04 LTS / 18.04 LTS:Snapcraft 弱點 (USN-4661-1) | Nessus | Ubuntu Local Security Checks | 2020/12/4 | 2024/8/27 | medium |
143479 | QEMU < 5.2.0-rc3 堆積釋放後使用 DoS (CVE-2020-28916) | Nessus | Windows | 2020/12/4 | 2024/2/7 | medium |
143491 | GLSA-202012-01:X.Org X Server:多個弱點 | Nessus | Gentoo Local Security Checks | 2020/12/7 | 2024/2/7 | high |
143495 | GLSA-202012-05 : Chromium、Google Chrome:多個弱點 | Nessus | Gentoo Local Security Checks | 2020/12/7 | 2024/2/7 | critical |
143518 | Debian DLA-2481-1:openldap 安全性更新 | Nessus | Debian Local Security Checks | 2020/12/7 | 2021/4/20 | high |
143527 | Debian DLA-2479-1:thunderbird 安全性更新 | Nessus | Debian Local Security Checks | 2020/12/7 | 2024/2/6 | high |
143541 | Slackware 14.2 / 最新版本:seamonkey (SSA:2020-342-01) | Nessus | Slackware Local Security Checks | 2020/12/8 | 2020/12/8 | high |
143552 | IBM DB2 Connect 9.7 < FP11 40481 / 10.1 < FP6 40480 / 10.5 < FP11 40479 / 11.1 < FP5 40478 / 11.5 < 11.5.5000.1587 命令插入 | Nessus | Windows | 2020/12/8 | 2021/1/7 | high |
143559 | KB4592497: Windows Server 2012 的 2020 年 12 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/12/8 | 2024/6/17 | high |
143566 | Microsoft Exchange Server 2010 SP 3 的安全性更新 (2020 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2020/12/8 | 2023/4/25 | high |
143568 | Microsoft Team Foundation Server 和 Azure DevOps Server 的安全性更新 (2020 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2020/12/8 | 2024/2/6 | medium |
143580 | Amazon Linux 2:librepo (ALAS-2020-1568) | Nessus | Amazon Linux Local Security Checks | 2020/12/9 | 2020/12/9 | high |
143582 | Amazon Linux 2:libX11 (ALAS-2020-1567) | Nessus | Amazon Linux Local Security Checks | 2020/12/9 | 2024/2/6 | high |
143583 | Amazon Linux 2:freetype (ALAS-2020-1565) | Nessus | Amazon Linux Local Security Checks | 2020/12/9 | 2022/12/5 | medium |
143597 | Debian DLA-2484-1:python-certbot - 切換爲 ACMEv2 API | Nessus | Debian Local Security Checks | 2020/12/9 | 2020/12/9 | high |
143601 | RHEL 8:核心 (RHSA-2020: 5374) | Nessus | Red Hat Local Security Checks | 2020/12/9 | 2024/4/28 | medium |
143608 | Microsoft Dynamics 365 (內部部署) 的安全性更新 (2020 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2020/12/9 | 2024/2/6 | high |
143901 | NewStart CGSL CORE 5.05 / MAIN 5.05:evolution-ews 弱點 (NS-SA-2020-0086) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2020/12/10 | high |
143902 | NewStart CGSL CORE 5.05 / MAIN 5.05:xerces-c 弱點 (NS-SA-2020-0114) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2020/12/10 | high |
143905 | NewStart CGSL CORE 5.05 / MAIN 5.05:okular 弱點 (NS-SA-2020-0115) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2024/2/5 | medium |